draft-ietf-tls-cached-info-10.txt | draft-ietf-tls-cached-info-11.txt | |||
---|---|---|---|---|
TLS S. Santesson | TLS S. Santesson | |||
Internet-Draft 3xA Security AB | Internet-Draft 3xA Security AB | |||
Intended status: Standards Track H. Tschofenig | Intended status: Standards Track H. Tschofenig | |||
Expires: June 16, 2012 Nokia Siemens Networks | Expires: June 28, 2012 Nokia Siemens Networks | |||
December 14, 2011 | December 26, 2011 | |||
Transport Layer Security (TLS) Cached Information Extension | Transport Layer Security (TLS) Cached Information Extension | |||
draft-ietf-tls-cached-info-10.txt | draft-ietf-tls-cached-info-11.txt | |||
Abstract | Abstract | |||
This document defines a Transport Layer Security (TLS) extension for | Transport Layer Security (TLS) handshakes often include fairly static | |||
cached information. This extension allows the TLS client to inform a | information, such as the server certificate and a list of trusted | |||
server of cached information from previous TLS handshakes, allowing | Certification Authorities (CAs). This information can be of | |||
the server to omit sending cached static information to the client | considerable size, particularly if the server certificate is bundled | |||
during the TLS handshake protocol exchange. | with a complete certificate path (including all intermediary | |||
certificates up to the trust anchor public key). | ||||
This document defines an extension that omits the exchange of already | ||||
available information. The TLS client informs a server of cached | ||||
information, for example from a previous TLS handshake, allowing the | ||||
server to omit the already available information. | ||||
Status of this Memo | Status of this Memo | |||
This Internet-Draft is submitted in full conformance with the | This Internet-Draft is submitted in full conformance with the | |||
provisions of BCP 78 and BCP 79. | provisions of BCP 78 and BCP 79. | |||
Internet-Drafts are working documents of the Internet Engineering | Internet-Drafts are working documents of the Internet Engineering | |||
Task Force (IETF). Note that other groups may also distribute | Task Force (IETF). Note that other groups may also distribute | |||
working documents as Internet-Drafts. The list of current Internet- | working documents as Internet-Drafts. The list of current Internet- | |||
Drafts is at http://datatracker.ietf.org/drafts/current/. | Drafts is at http://datatracker.ietf.org/drafts/current/. | |||
Internet-Drafts are draft documents valid for a maximum of six months | Internet-Drafts are draft documents valid for a maximum of six months | |||
and may be updated, replaced, or obsoleted by other documents at any | and may be updated, replaced, or obsoleted by other documents at any | |||
time. It is inappropriate to use Internet-Drafts as reference | time. It is inappropriate to use Internet-Drafts as reference | |||
material or to cite them other than as "work in progress." | material or to cite them other than as "work in progress." | |||
This Internet-Draft will expire on June 16, 2012. | This Internet-Draft will expire on June 28, 2012. | |||
Copyright Notice | Copyright Notice | |||
Copyright (c) 2011 IETF Trust and the persons identified as the | Copyright (c) 2011 IETF Trust and the persons identified as the | |||
document authors. All rights reserved. | document authors. All rights reserved. | |||
This document is subject to BCP 78 and the IETF Trust's Legal | This document is subject to BCP 78 and the IETF Trust's Legal | |||
Provisions Relating to IETF Documents | Provisions Relating to IETF Documents | |||
(http://trustee.ietf.org/license-info) in effect on the date of | (http://trustee.ietf.org/license-info) in effect on the date of | |||
publication of this document. Please review these documents | publication of this document. Please review these documents | |||
skipping to change at page 2, line 11 | skipping to change at page 2, line 17 | |||
to this document. Code Components extracted from this document must | to this document. Code Components extracted from this document must | |||
include Simplified BSD License text as described in Section 4.e of | include Simplified BSD License text as described in Section 4.e of | |||
the Trust Legal Provisions and are provided without warranty as | the Trust Legal Provisions and are provided without warranty as | |||
described in the Simplified BSD License. | described in the Simplified BSD License. | |||
Table of Contents | Table of Contents | |||
1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 | 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 | |||
2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 | 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 | |||
3. Cached Information Extension . . . . . . . . . . . . . . . . . 5 | 3. Cached Information Extension . . . . . . . . . . . . . . . . . 5 | |||
4. Extension Exchange . . . . . . . . . . . . . . . . . . . . . . 7 | 4. Exchange Specification . . . . . . . . . . . . . . . . . . . . 7 | |||
4.1. Cached Information . . . . . . . . . . . . . . . . . . . . 7 | 4.1. Fingerprint of the Certificate Chain . . . . . . . . . . . 7 | |||
4.2. Reconnaissance . . . . . . . . . . . . . . . . . . . . . . 7 | 4.2. Fingerprint for Trusted CAs . . . . . . . . . . . . . . . 8 | |||
5. Cached Information Substitution . . . . . . . . . . . . . . . 8 | 5. Security Considerations . . . . . . . . . . . . . . . . . . . 10 | |||
5.1. Substitution Syntax for certificate_chain . . . . . . . . 8 | 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 | |||
5.2. Substitution Syntax for trusted_cas . . . . . . . . . . . 9 | 6.1. New Entry to the TLS ExtensionType Registry . . . . . . . 11 | |||
6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 | 6.2. New Registry for CachedInformationType . . . . . . . . . . 11 | |||
7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 | 6.3. New Registry for HashAlgorithm . . . . . . . . . . . . . . 11 | |||
8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 | 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 | |||
9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 13 | 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 13 | |||
9.1. Normative References . . . . . . . . . . . . . . . . . . . 13 | 8.1. Normative References . . . . . . . . . . . . . . . . . . . 13 | |||
9.2. Informative References . . . . . . . . . . . . . . . . . . 13 | 8.2. Informative References . . . . . . . . . . . . . . . . . . 13 | |||
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 14 | Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 14 | |||
1. Introduction | 1. Introduction | |||
TLS handshakes often include fairly static information such as server | Transport Layer Security (TLS) handshakes often include fairly static | |||
certificate and a list of trusted Certification Authorities (CAs). | information, such as the server certificate and a list of trusted | |||
Static information such as a server certificate can be of | Certification Authorities (CAs). This information can be of | |||
considerable size. This is the case in particular if the server | considerable size, particularly if the server certificate is bundled | |||
certificate is bundled with a complete certificate path, including | with a complete certificate path (including all intermediary | |||
all intermediary certificates up to the trust anchor public key. | certificates up to the trust anchor public key). | |||
Significant benefits can be achieved in low bandwidth and high | Optimizing the exchange of information to a minimum helps to improve | |||
latency networks, in particular if the communication channel also has | performance in environments where devices are connected to a network | |||
a relatively high rate of transmission errors, if a known and | with characteristics like low bandwidth, high latency and high loss | |||
previously cached server certificate path can be omitted from the TLS | rate. These types of networks exist, for example, when smart objects | |||
handshake. | are connected using a low power IEEE 802.15.4 radio. For more | |||
information about the challenges with smart object deployments please | ||||
see [I-D.iab-smart-object-workshop]. | ||||
This specification defines the Cached Information TLS extension, | This specification defines a TLS extension that allows a client and a | |||
which may be used by a client and a server to exclude transmission of | server to exclude transmission of cached information from the TLS | |||
cached information from the TLS handshake. | handshake. | |||
2. Terminology | 2. Terminology | |||
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", | The key words "MUST", "MUST NOT", "REQUIRED", "MUST", "MUST NOT", | |||
"SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this | "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this | |||
document are to be interpreted as described in [RFC2119]. | document are to be interpreted as described in [RFC2119]. | |||
3. Cached Information Extension | 3. Cached Information Extension | |||
A new extension type (cached_information(TBD)) is defined and used in | This document defines a new extension type (cached_information(TBD)), | |||
both the client hello and server hello messages. The extension type | which is used in client hello and server hello messages. The | |||
is specified as follows. | extension type is specified as follows. | |||
enum { | enum { | |||
cached_information(TBD), (65535) | cached_information(TBD), (65535) | |||
} ExtensionType; | } ExtensionType; | |||
The extension_data field of this extension, when included in the | The extension_data field of this extension, when included in the | |||
client hello, SHALL contain CachedInformation according to the | client hello, MUST contain the CachedInformation structure. | |||
following structure: | ||||
enum { | enum { | |||
certificate_chain(1), trusted_cas(2), (255) | certificate_chain(1), trusted_cas(2) (255) | |||
} CachedInformationType; | } CachedInformationType; | |||
struct { | struct { | |||
CachedInformationType type; | CachedInformationType type; | |||
HashAlgorithm hash; | HashAlgorithm hash; | |||
opaque hash_value<1..255>; | opaque hash_value<1..255>; | |||
} CachedObject; | } CachedObject; | |||
struct { | struct { | |||
CachedObject cached_info<1..2^16-1>; | CachedObject cached_info<1..2^16-1>; | |||
} CachedInformation; | } CachedInformation; | |||
When CachedInformationType identifies certificate_chain, then | When the CachedInformationType identifies a certificate_chain, then | |||
hash_value MUST include a hash calculated over the certificate_list | the hash_value field MUST include a hash calculated over the | |||
element of a server side Certificate message, excluding the three | certificate_list element of a server side Certificate message, | |||
length bytes of the certificate_list vector. | excluding the three length bytes of the certificate_list vector. | |||
When CachedInformationType identifies trusted_cas, then hash_value | When the CachedInformationType identifies a trusted_cas, then the | |||
MUST include a hash calculated over the certificate_authorities | hash_value MUST include a hash calculated over the | |||
element of a server side CertificateRequest message, excluding the | certificate_authorities element of a server side CertificateRequest | |||
two length bytes of the certificate_authorities vector. | message, excluding the two length bytes of the | |||
certificate_authorities vector. | ||||
The hash algorithm used to calculate hash values SHALL be the hash | The hash algorithm used to calculate hash values is conveyed in the | |||
algorithm that was used to generate the Finished message in the | 'hash' field of the CachedObject element. This document defines the | |||
handshake exchange from which the hashed information was cached. | following hash algorithms: | |||
Hash algorithm identifiers are defined in the RFC 5246 [RFC5246] | ||||
HashAlgorithm registry. | ||||
Other specifications MAY define more CachedInformationType types. | o SHA-1: NIST FIPS PUB 180-3 [SHA] | |||
o SHA-224: RFC 3874 [RFC3874] | ||||
4. Extension Exchange | o SHA-256: NIST FIPS PUB 180-3 [SHA] | |||
4.1. Cached Information | o SHA-384: NIST FIPS PUB 180-3 [SHA] | |||
Clients MAY include a "cached_information" extension in the | o SHA-512: NIST FIPS PUB 180-3 [SHA] | |||
(extended) client hello, which MAY contain zero or more cached | ||||
objects (CachedObject). | ||||
Servers that receive an extended client hello containing a | This document establishes a registry for CachedInformationType types | |||
"cached_information" extension MAY indicate that they support cached | and additional values can be added following the policy described in | |||
information objects by including a cached_information extension in | Section 6. | |||
their (extended) server hello. | ||||
A cached_information extension provided in the server hello has the | 4. Exchange Specification | |||
following semantics: | ||||
o An empty cached_information extension indicates that the server | Clients supporting this extension MAY include the | |||
supports information caching but provides no information about | "cached_information" extension in the (extended) client hello, which | |||
what information types it supports. | MAY contain zero or more CachedObject attributes. | |||
o A non-empty cached information extension indicates that the server | Server supporting this extension MAY include the "cached_information" | |||
supports caching of each present CachedObject that matches the | extension in the (extended) server hello, which MAY contain one or | |||
specified hash value. The server MAY support other cached objects | more CachedObject attributes. By returning the "cached_information" | |||
that are not present in the extension. | extension the server indicates that it supports caching of each | |||
present CachedObject that matches the specified hash value. The | ||||
server MAY support other cached objects that are not present in the | ||||
extension. | ||||
Note: Clients may need the ability to cache different values | Note: Clients may need the ability to cache different values | |||
depending on other information in the Client Hello that modify what | depending on other information in the Client Hello that modify what | |||
values the server uses, in particular the Server Name Indication | values the server uses, in particular the Server Name Indication | |||
[I-D.ietf-tls-rfc4366-bis] value. | [I-D.ietf-tls-rfc4366-bis] value. | |||
4.2. Reconnaissance | ||||
A client MAY include an empty cached_information extension (with | ||||
empty extension_data field) in its (extended) client hello to query | ||||
whether the server supports cached information. | ||||
Upon receiving an empty cached_information extension, a server MAY | ||||
indicate that it supports cached information in handshakes by | ||||
including a cached_information extension in its (extended) server | ||||
hello according to any of the available options in Section 4.1. | ||||
5. Cached Information Substitution | ||||
Following a successful exchange of "cached_information" extensions, | Following a successful exchange of "cached_information" extensions, | |||
the server MAY substitute cached information in the handshake | the server MAY send fingerprints of the cached information in the | |||
exchange with a matching CachedObject from the client hello | handshake exchange as a replacement for the exchange of the full | |||
"cached_information" extension. | data. Section 4.1 and Section 4.2 defines the syntax of the | |||
fingerprinted information. | ||||
A substitution syntax that defines how the CachedObject structure is | ||||
carried in the handshake message MUST be defined for each | ||||
CachedInformationType in a way that does not violate the syntax of | ||||
the handshake message. The substitution syntax for | ||||
certificate_chain(1) and trusted_cas(2) is provided below. | ||||
The handshake protocol SHALL proceed using the cached information as | The handshake protocol MUST proceed using the information as if it | |||
if it was provided in the handshake protocol. The Finished message | was provided in the handshake protocol. The Finished message MUST be | |||
SHALL be calculated over the actual data exchanged in the handshake | calculated over the actual data exchanged in the handshake protocol. | |||
protocol. That is, the Finished message will be calculated over the | That is, the Finished message will be calculated over the hash values | |||
hash values of cached information objects and not over the cached | of cached information objects and not over the cached information | |||
information that were omitted from transmission. | that were omitted from transmission. | |||
The server MUST NOT include more than one CachedObject as | The server MUST NOT include more than one fingerprint for a single | |||
substitution for the cached information. | information element, i.e., at maximum only one CachedObject structure | |||
per replaced information is provided. | ||||
5.1. Substitution Syntax for certificate_chain | 4.1. Fingerprint of the Certificate Chain | |||
When an object of type certificate_chain is provided in the client | When an object of type 'certificate_chain' is provided in the client | |||
hello, the server MAY substitute the cached information with a | hello, the server MAY send a fingerprint instead of the complete | |||
matching hash value received from the client by expanding the | certificate chain as shown below. | |||
Certificate handshake message as follows. | ||||
Original handshake message syntax defined in RFC 5246 [RFC5246]: | The original handshake message syntax is defined in RFC 5246 | |||
[RFC5246] and has the following structure: | ||||
opaque ASN.1Cert<1..2^24-1>; | opaque ASN.1Cert<1..2^24-1>; | |||
struct { | struct { | |||
ASN.1Cert certificate_list<0..2^24-1>; | ASN.1Cert certificate_list<0..2^24-1>; | |||
} Certificate; | } Certificate; | |||
Substitution syntax is defined by expanding the syntax of the opaque | By using the extension defined in this document the following | |||
ASN.1Cert structure: | information is sent: | |||
CachedObject ASN.1Cert<1..2^24-1>; | struct { | |||
CachedObject ASN.1Cert<1..2^24-1>; | ||||
} Certificate; | ||||
5.2. Substitution Syntax for trusted_cas | The opaque ASN.1Cert structure is replaced with the CachedObject | |||
structure defined in this document. | ||||
When a hash for an object of type trusted_cas is provided in the | Note: [I-D.wouters-tls-oob-pubkey] allows a PKIX certificate | |||
client hello, the server MAY substitute the cached information with a | containing only the SubjectPublicKeyInfo instead of the full | |||
matching hash value received from the client by expanding the | information typically found in a certificate. Hence, when this | |||
CertificateRequest handshake message as follows. | specification is used in combination with | |||
[I-D.wouters-tls-oob-pubkey] and the negotiated certificate type is | ||||
RawPublicKey then the TLS server sends the hashed Certificate element | ||||
that contains a ASN.1Cert with the mentioned raw public key. | ||||
Original handshake message syntax defined in RFC 5246 [RFC5246]: | 4.2. Fingerprint for Trusted CAs | |||
When a hash for an object of type 'trusted_cas' is provided in the | ||||
client hello, the server MAY send a fingerprint instead of the | ||||
complete certificate authorities information as shown below. | ||||
The original handshake message syntax is defined in RFC 5246 | ||||
[RFC5246] and has the following structure: | ||||
opaque DistinguishedName<1..2^16-1>; | opaque DistinguishedName<1..2^16-1>; | |||
struct { | struct { | |||
ClientCertificateType certificate_types<1..2^8-1>; | ClientCertificateType certificate_types<1..2^8-1>; | |||
SignatureAndHashAlgorithm | SignatureAndHashAlgorithm | |||
supported_signature_algorithms<2^16-1>; | supported_signature_algorithms<2^16-1>; | |||
DistinguishedName certificate_authorities<0..2^16-1>; | DistinguishedName certificate_authorities<0..2^16-1>; | |||
} CertificateRequest | } CertificateRequest; | |||
The substitution syntax is defined by expanding the syntax of the | By using the extension defined in this document the following | |||
opaque DistinguishedName structure: | information is sent: | |||
CachedObject DistinguishedName<1..2^16-1>; | struct { | |||
ClientCertificateType certificate_types<1..2^8-1>; | ||||
SignatureAndHashAlgorithm | ||||
supported_signature_algorithms<2^16-1>; | ||||
CachedObject DistinguishedName<1..2^16-1>; | ||||
} CertificateRequest; | ||||
6. Security Considerations | The opaque DistinguishedName structure is replaced with the | |||
CachedObject structure defined in this document. | ||||
5. Security Considerations | ||||
The hash algorithm used in this specification is required to have | The hash algorithm used in this specification is required to have | |||
reasonable random properties in order to provide reasonably unique | reasonable random properties in order to provide reasonably unique | |||
identifiers. There is no clearly identified requirement that this | identifiers. There is no requirement that this hash algorithm must | |||
hash algorithm must have strong collision resistance. However since | have strong collision resistance. | |||
the hash algorithm is used to represent data in the finished | ||||
calculation, the security properties of the finished calculation will | ||||
change if a weaker hash algorithm is used to represent cached | ||||
information compared with the hash algorithm used to calculate the | ||||
finished message. | ||||
Caching information in an encrypted handshake (such as a renegotiated | Caching information in an encrypted handshake (such as a renegotiated | |||
handshake) and sending a hash of that cached information in an | handshake) and sending a hash of that cached information in an | |||
unencrypted handshake might introduce integrity or data disclosure | unencrypted handshake might introduce integrity or data disclosure | |||
issues as it enables an attacker to identify if a known object (such | issues as it enables an attacker to identify if a known object (such | |||
as a known server certificate) has been used in previous encrypted | as a known server certificate) has been used in previous encrypted | |||
handshakes. Information object types defined in this specification, | handshakes. Information object types defined in this specification, | |||
such as server certificates, are public objects and usually not | such as server certificates, are public objects and usually not | |||
sensitive in this regard, but implementers should be aware if any | sensitive in this regard, but implementers should be aware if any | |||
cached information are subject to such security concerns and in such | cached information are subject to such security concerns and in such | |||
case SHOULD NOT send a hash over encrypted data in en unencrypted | case SHOULD NOT send a hash over encrypted data in en unencrypted | |||
handshake. | handshake. | |||
7. IANA Considerations | 6. IANA Considerations | |||
1) Create an entry, cached_information(TBD), in the existing registry | 6.1. New Entry to the TLS ExtensionType Registry | |||
for ExtensionType (defined in RFC 5246 [RFC5246]). | ||||
2) Establish a registry for TLS CachedInformationType values. The | IANA is requested to add an entry to the existing TLS ExtensionType | |||
first entries in the registry are certificate_chain(1) and | registry, defined in RFC 5246 [RFC5246], for cached_information(TBD) | |||
trusted_cas(2). TLS CachedInformationType values in the inclusive | defined in this document. | |||
range 0-63 (decimal) are assigned via RFC 5226 [RFC5226] Standards | ||||
Action. Values from the inclusive range 64-223 (decimal) are | ||||
assigned via RFC 5226 Specification Required. Values from the | ||||
inclusive range 224-255 (decimal) are reserved for RFC 5226 Private | ||||
Use. | ||||
8. Acknowledgments | 6.2. New Registry for CachedInformationType | |||
IANA is requested to establish a registry for TLS | ||||
CachedInformationType values. The first entries in the registry are | ||||
o certificate_chain(1) | ||||
o trusted_cas(2) | ||||
The policy for adding new values to this registry, following the | ||||
terminology defined in RFC 5226 [RFC5226], is as follows: | ||||
o 0-63 (decimal): Standards Action | ||||
o 64-223 (decimal): Specification Required | ||||
o 224-255 (decimal): reserved for Private Use | ||||
6.3. New Registry for HashAlgorithm | ||||
IANA is requested to establish a registry for HashAlgorithm values | ||||
and to populate the registry with an initial set of values listed in | ||||
Section 3. | ||||
The policy for adding new values to this registry, following the | ||||
terminology defined in RFC 5226 [RFC5226], is as follows: | ||||
o 0-63 (decimal): Standards Action | ||||
o 64-223 (decimal): Specification Required | ||||
o 224-255 (decimal): reserved for Private Use | ||||
7. Acknowledgments | ||||
The author acknowledges input from many members of the TLS working | The author acknowledges input from many members of the TLS working | |||
group. | group. | |||
9. References | We would like to thank Paul Wouters for his feedback and Nikos | |||
Mavrogiannopoulos for his document review in December 2011. | ||||
9.1. Normative References | 8. References | |||
8.1. Normative References | ||||
[I-D.ietf-tls-rfc4366-bis] | [I-D.ietf-tls-rfc4366-bis] | |||
3rd, D., "Transport Layer Security (TLS) Extensions: | 3rd, D., "Transport Layer Security (TLS) Extensions: | |||
Extension Definitions", draft-ietf-tls-rfc4366-bis-12 | Extension Definitions", draft-ietf-tls-rfc4366-bis-12 | |||
(work in progress), September 2010. | (work in progress), September 2010. | |||
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | |||
Requirement Levels", BCP 14, RFC 2119, March 1997. | Requirement Levels", BCP 14, RFC 2119, March 1997. | |||
[RFC3874] Housley, R., "A 224-bit One-way Hash Function: SHA-224", | ||||
RFC 3874, September 2004. | ||||
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security | [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security | |||
(TLS) Protocol Version 1.2", RFC 5246, August 2008. | (TLS) Protocol Version 1.2", RFC 5246, August 2008. | |||
9.2. Informative References | [SHA] "Federal Information Processing Standards Publication | |||
(FIPS PUB) 180-3, Secure Hash Standard (SHS)", | ||||
October 2008. | ||||
8.2. Informative References | ||||
[I-D.iab-smart-object-workshop] | ||||
Tschofenig, H. and J. Arkko, "Report from the | ||||
'Interconnecting Smart Objects with the Internet' | ||||
Workshop, 25th March 2011, Prague", | ||||
draft-iab-smart-object-workshop-06 (work in progress), | ||||
October 2011. | ||||
[I-D.wouters-tls-oob-pubkey] | ||||
Wouters, P., Gilmore, J., Weiler, S., Kivinen, T., and H. | ||||
Tschofenig, "TLS out-of-band public key validation", | ||||
draft-wouters-tls-oob-pubkey-02 (work in progress), | ||||
November 2011. | ||||
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an | [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an | |||
IANA Considerations Section in RFCs", BCP 26, RFC 5226, | IANA Considerations Section in RFCs", BCP 26, RFC 5226, | |||
May 2008. | May 2008. | |||
Authors' Addresses | Authors' Addresses | |||
Stefan Santesson | Stefan Santesson | |||
3xA Security AB | 3xA Security AB | |||
Scheelev. 17 | Scheelev. 17 | |||
End of changes. 48 change blocks. | ||||
146 lines changed or deleted | 201 lines changed or added | |||
This html diff was produced by rfcdiff 1.41. The latest version is available from http://tools.ietf.org/tools/rfcdiff/ |