1 / 5

Transport Layer Security (TLS) Extensions: Extension Definitions draft-ietf-tls-rfc4366-bis-00

Transport Layer Security (TLS) Extensions: Extension Definitions draft-ietf-tls-rfc4366-bis-00. #42 Clarify Server Name Indication with IDNs.

Télécharger la présentation

Transport Layer Security (TLS) Extensions: Extension Definitions draft-ietf-tls-rfc4366-bis-00

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Transport Layer Security (TLS) Extensions: Extension Definitionsdraft-ietf-tls-rfc4366-bis-00

  2. #42 Clarify Server Name Indication with IDNs • When using IDNs, does the server_name extension contain“xn--tmonesimerkki-bfbb.example.net” or “tämäonesimerkki.example.net” in UTF-8? Or are both allowed? • Proposal: find out what IE7 and Firefox do

  3. #45 Mandate certificate_url hash • “If the optional hash is not included with the client certificate URL, the server has no way to verify the name under which the private key in the certificate was used, since the certificate will not appear in the generation of the finished message.”

  4. #46 Hash agility for certificate_url • Currently just SHA-1 • Is this needed?

  5. Next steps • Discuss open issues • Editorial clean-up • WGLC?

More Related