[TLS] Fwd: New Version Notification for draft-perrin-tls-tack-02.txt

Trevor Perrin <trevp@trevp.net> Mon, 07 January 2013 20:06 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E3E621F8900 for <tls@ietfa.amsl.com>; Mon, 7 Jan 2013 12:06:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.976
X-Spam-Level:
X-Spam-Status: No, score=-2.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MJUQr-ik0Tt6 for <tls@ietfa.amsl.com>; Mon, 7 Jan 2013 12:06:34 -0800 (PST)
Received: from mail-ie0-f171.google.com (mail-ie0-f171.google.com [209.85.223.171]) by ietfa.amsl.com (Postfix) with ESMTP id 8C26121F88EF for <tls@ietf.org>; Mon, 7 Jan 2013 12:06:34 -0800 (PST)
Received: by mail-ie0-f171.google.com with SMTP id 17so24421565iea.2 for <tls@ietf.org>; Mon, 07 Jan 2013 12:06:34 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-received:x-originating-ip:in-reply-to:references :date:message-id:subject:from:to:cc:content-type:x-gm-message-state; bh=076NkcfjHHBpdST4NSLgAZBzfxa2QUslsdte+nzizhs=; b=i0otWk9aGBIwx0UMBWYBVXsL77AugZkL27DFWNdXa/2zcMjJ2KUdWPILRRKx9tSZ+n NV3fsJW7jJy28cCNudsw2Gd+QgSgHjsMZuWdlGVCbHTCozhy+cdASo6mQLMQ1kPHWFh2 cK+UGHiMYMuf0zKIvah2p9YNgODLi4L1J0f+qpQK4mZPaWw97iAycWQtDyXRbpCTvGfq p3yg8EVhhYl6ZppqmcZqkIMafkWIkLvq55vukQYPMgyh69zjG6mwJ2TLaLAD9rEP3MNT /qC0HFDNuPKcoZ4pq68Xv2/HZ2qZzpIRSLKkZm+ltJAED//HTVb2xTg4m61nkOluOvHB otNg==
MIME-Version: 1.0
X-Received: by 10.50.187.134 with SMTP id fs6mr6503170igc.61.1357589194105; Mon, 07 Jan 2013 12:06:34 -0800 (PST)
Received: by 10.64.91.169 with HTTP; Mon, 7 Jan 2013 12:06:33 -0800 (PST)
X-Originating-IP: [50.37.20.153]
In-Reply-To: <20130107200110.26515.66693.idtracker@ietfa.amsl.com>
References: <20130107200110.26515.66693.idtracker@ietfa.amsl.com>
Date: Mon, 07 Jan 2013 12:06:33 -0800
Message-ID: <CAGZ8ZG02r_GTriQgi2-=cUiuAV=raJzqhUi28N73cxeV8ArLKg@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="14dae9340747aa63fd04d2b85d7c"
X-Gm-Message-State: ALoCoQkSyhwo0jHsR/u73WhUcncCIQpfX25nIuP0DyjC8CJ9P+66f4crl9iwOVKEvaoUnc4EzCEC
Cc: tack@lists.riseup.net
Subject: [TLS] Fwd: New Version Notification for draft-perrin-tls-tack-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Jan 2013 20:06:35 -0000

Hi,

We submitted a new TACK draft.

No major changes - just some renaming and text cleanup:

 - renamed "TACK key" -> "TACK signing key", aka "TSK"
 - renamed "rollover" -> "overlapping pins / tacks"
 - renamed "accepted/rejected" -> "confirmed/contradicted"
 - renamed "well-formed" -> "valid"

 - changed to allow reserved bits in activation_flags
 - tweaked advice on expiration time
 - fixed advice on overlapping pins (60 days vs 30 days)
 - added advice on nonrevokable tacks

 - trimmed abstract and introduction, and pin activation
 - clarified that TLS key is in the "end-entity" certificate
 - clarified 5.2 TLS negotiation
 - clarified pin activation


Trevor


---------- Forwarded message ----------
From: <internet-drafts@ietf.org>
Date: Mon, Jan 7, 2013 at 12:01 PM
Subject: New Version Notification for draft-perrin-tls-tack-02.txt
To: tack@trevp.net



A new version of I-D, draft-perrin-tls-tack-02.txt
has been successfully submitted by Trevor Perrin and posted to the
IETF repository.

Filename:        draft-perrin-tls-tack
Revision:        02
Title:           Trust Assertions for Certificate Keys
Creation date:   2013-01-07
WG ID:           Individual Submission
Number of pages: 21
URL:
http://www.ietf.org/internet-drafts/draft-perrin-tls-tack-02.txt
Status:          http://datatracker.ietf.org/doc/draft-perrin-tls-tack
Htmlized:        http://tools.ietf.org/html/draft-perrin-tls-tack-02
Diff:            http://www.ietf.org/rfcdiff?url2=draft-perrin-tls-tack-02

Abstract:
   This document defines a TLS Extension that enables a TLS server to
   support "pinning" to a self-chosen signing key.  A client contacting
   a pinned host will require the server to present a signature from the
   signing key over the TLS server's public key.




The IETF Secretariat