[TLS] RFC 7924 on Transport Layer Security (TLS) Cached Information Extension

rfc-editor@rfc-editor.org Tue, 19 July 2016 14:33 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F396612DD30; Tue, 19 Jul 2016 07:33:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.889
X-Spam-Level:
X-Spam-Status: No, score=-103.889 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.287, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0nSHDPSN4ag2; Tue, 19 Jul 2016 07:33:23 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C1F0912D6AC; Tue, 19 Jul 2016 07:01:00 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id B2F20B80E05; Tue, 19 Jul 2016 07:01:00 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Message-Id: <20160719140100.B2F20B80E05@rfc-editor.org>
Date: Tue, 19 Jul 2016 07:01:00 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zRrEOrbdJHzn0MInf7QcYfHcEnY>
Cc: drafts-update-ref@iana.org, tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] RFC 7924 on Transport Layer Security (TLS) Cached Information Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2016 14:33:28 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 7924

        Title:      Transport Layer Security (TLS) Cached 
                    Information Extension 
        Author:     S. Santesson, H. Tschofenig
        Status:     Standards Track
        Stream:     IETF
        Date:       July 2016
        Mailbox:    sts@aaa-sec.com, 
                    Hannes.Tschofenig@gmx.net
        Pages:      19
        Characters: 35144
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-cached-info-23.txt

        URL:        https://www.rfc-editor.org/info/rfc7924

        DOI:        http://dx.doi.org/10.17487/RFC7924

Transport Layer Security (TLS) handshakes often include fairly static
information, such as the server certificate and a list of trusted
certification authorities (CAs).  This information can be of
considerable size, particularly if the server certificate is bundled
with a complete certificate chain (i.e., the certificates of
intermediate CAs up to the root CA).

This document defines an extension that allows a TLS client to inform
a server of cached information, thereby enabling the server to omit
already available information.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC