[Uta] draft-urien-uta-tls-dtls-security-module-00

Pascal Urien <pascal.urien@gmail.com> Mon, 06 July 2015 08:05 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9688F1A9043 for <uta@ietfa.amsl.com>; Mon, 6 Jul 2015 01:05:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.374
X-Spam-Level: *
X-Spam-Status: No, score=1.374 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DEAR_SOMETHING=1.973, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DW3xqSKqXhry for <uta@ietfa.amsl.com>; Mon, 6 Jul 2015 01:05:55 -0700 (PDT)
Received: from mail-ie0-x22f.google.com (mail-ie0-x22f.google.com [IPv6:2607:f8b0:4001:c03::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67C151A903A for <uta@ietf.org>; Mon, 6 Jul 2015 01:05:55 -0700 (PDT)
Received: by ieqy10 with SMTP id y10so108648628ieq.0 for <uta@ietf.org>; Mon, 06 Jul 2015 01:05:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=Z0YQPCjUQLMllhDQthjmqa8DtiaXfbdC7WyzMtLXaQ0=; b=YFvsbQYr3U0mYNyPNlves/PSJNciAkyMGxSfxpy1Zb3jwJKgymjKJ1tmanKLzkFdJD 0qoXqphUhDM9LiZrS6iOMoa1QEVxcn1hmCD80Et0VfFPccKVDYPiSx6i5MyvnBFk/gjF HAKhGfQ7DeAoCcUAo018Dt4EI8mdrt3H6+yopX/Ytv7JmNTiJiJqi6MOYJ8TRfEh8Qhe 2LvXwJhM9Ue3duT0/UhW2TUpXClK24B3qwYIz/5yt7wdifjG2oFJJF6KZOBWEwHheVRQ oOBbmM59nOUO13ehd9BG2oA98O4eXYGeXnZO3BNms01Ouc3yV/BXylAdilvsg6KSZYAf xDCw==
MIME-Version: 1.0
X-Received: by 10.50.178.133 with SMTP id cy5mr66941185igc.5.1436169954879; Mon, 06 Jul 2015 01:05:54 -0700 (PDT)
Received: by 10.107.154.65 with HTTP; Mon, 6 Jul 2015 01:05:54 -0700 (PDT)
Date: Mon, 06 Jul 2015 10:05:54 +0200
Message-ID: <CAEQGKXSyViW1FOhzN3zC99XLRpykBXviSUmGsm7yOuK9hJhXzw@mail.gmail.com>
From: Pascal Urien <pascal.urien@gmail.com>
To: leifj@sunet.se, oritl@microsoft.com, stephen.farrell@cs.tcd.ie, uta@ietf.org
Content-Type: multipart/alternative; boundary="089e01538cbeff6c6c051a305fd3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/thKkuWSMGJwLmRyWiihOFfFLdVE>
Subject: [Uta] draft-urien-uta-tls-dtls-security-module-00
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jul 2015 08:05:56 -0000

Dear Sirs

draft-urien-uta-tls-dtls-security-module-00 is an ietf draft for the
support of TLS/DTLS security modules

see
https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00

The draft detailled an interface for ISO7816 secure chips that fully
process TLS/DTLS protocol. These modules should enforce trust specially in
the IoT context

Currently the draft is implemented

I would like a slot for the presentation of  the version 00 during the next
ietf in Prague

Regards

Pascal Urien