summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2002-08-21 08:45:53 +0000
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2002-08-21 08:45:53 +0000
commitd09ece023ecaf67377b22250095e78b9c539121b (patch)
tree593aff463cf8cef1f4feb15f80c56310900e1002
parent904cb624b4873353c37d35683177133867f6dd27 (diff)
downloadgnutls_0_5_x_before_export_ciphersuites.tar.gz
-rw-r--r--doc/protocol/draft-ietf-tls-openpgp-keys-02.txt (renamed from doc/protocol/draft-ietf-tls-openpgp-keys-01.txt)64
1 files changed, 32 insertions, 32 deletions
diff --git a/doc/protocol/draft-ietf-tls-openpgp-keys-01.txt b/doc/protocol/draft-ietf-tls-openpgp-keys-02.txt
index 98e84213e7..4e9676d074 100644
--- a/doc/protocol/draft-ietf-tls-openpgp-keys-01.txt
+++ b/doc/protocol/draft-ietf-tls-openpgp-keys-02.txt
@@ -1,13 +1,13 @@
TLS Working Group N. Mavroyanopoulos
-Internet-Draft February 15, 2002
-Expires: August 14, 2002
+Internet-Draft August 16, 2002
+Expires: February 15, 2002
Using OpenPGP keys for TLS authentication
- <draft-ietf-tls-openpgp-keys-01.txt>
+ <draft-ietf-tls-openpgp-keys-02.txt>
Status of this Memo
@@ -53,15 +53,15 @@ Abstract
-N. Mavroyanopoulos Expires August 14, 2002 [Page 1]
+N. Mavroyanopoulos Expires February 15, 2002 [Page 1]
Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
1. Introduction
- At the time of writing, TLS [TLS] uses the X.509 protocols, to
- provide certificate services. Currently the X.509 protocols are
+ At the time of writing, TLS [TLS] uses the PKIX [PKIX] infrastructure,
+ to provide certificate services. Currently the PKIX protocols are
limited to a hierarchical key management. As a result, applications
which follow different - non hierarchical - trust models, like the
"web of trust" model, could not be benefited by TLS.
@@ -110,7 +110,7 @@ Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
-N. Mavroyanopoulos Expires August 14, 2002 [Page 2]
+N. Mavroyanopoulos Expires February 15, 2002 [Page 2]
Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
@@ -167,7 +167,7 @@ Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
DHE_RSA RSA public key which can be used for
signing.
-N. Mavroyanopoulos Expires August 14, 2002 [Page 3]
+N. Mavroyanopoulos Expires February 15, 2002 [Page 3]
Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
@@ -224,7 +224,7 @@ Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
-N. Mavroyanopoulos Expires August 14, 2002 [Page 4]
+N. Mavroyanopoulos Expires February 15, 2002 [Page 4]
Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
@@ -281,7 +281,7 @@ Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
-N. Mavroyanopoulos Expires August 14, 2002 [Page 5]
+N. Mavroyanopoulos Expires February 15, 2002 [Page 5]
Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
@@ -298,7 +298,13 @@ Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
to support the above cipher suites.
-References
+4. Acknowledgments
+
+ The author wishes to thank Werner Koch for his suggestions on
+ improving this document.
+
+
+5. References
[TLS] T. Dierks, and C. Allen, "The TLS Protocol Version 1.0",
RFC 2246, January 1999.
@@ -313,18 +319,18 @@ References
[X509] CCITT. Recommendation X.509: "The Directory - Authentication
Framework". 1988.
+ [PKIX] Housley, R., Ford, W., Polk, W., Solo, D., "Internet X.509
+ Public Key Infrastructure Certificate and CRL Profile",
+ RFC 2459, January 1999.
+
[CAST] Adams, C., "The CAST-128 Encryption Algorithm", RFC 2144,
May 1997.
- [AES] J. Daemen, V. Rijmen, "The Rijndael Block Cipher"
+ [AES] Daemen, J., Rijmen, V., "The Rijndael Block Cipher"
http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.pdf
3rd September 1999.
-Author's Address
-
- Nikos Mavroyanopoulos
- nmav@gnutls.org
@@ -332,15 +338,19 @@ Author's Address
+N. Mavroyanopoulos Expires February 15, 2002 [Page 6]
+
+Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
+Author's Address
+ Nikos Mavroyanopoulos
+ 8 Arkadias Street
+ Chalandri 15234
+ Greece
-
-
-N. Mavroyanopoulos Expires August 14, 2002 [Page 6]
-
-Internet-Draft Using OpenPGP keys for TLS Authentication January 2002
+ Email: nmav@gnutls.org
Full Copyright Statement
@@ -385,15 +395,5 @@ Acknowledgement
-
-
-
-
-
-
-
-
-
-
-N. Mavroyanopoulos Expires August 14, 2002 [Page 7]
+N. Mavroyanopoulos Expires February 15, 2002 [Page 7]