This is mainly a keep-alive update, with some additional details summarizing 
the results from an upcoming paper to appear at ACM CCS 2022.

Best,
Chris, for the editors

On Mon, Oct 3, 2022, at 7:56 AM, internet-dra...@ietf.org wrote:
> A new version of I-D, draft-ietf-tls-esni-15.txt
> has been successfully submitted by Christopher Wood and posted to the
> IETF repository.
>
> Name:         draft-ietf-tls-esni
> Revision:     15
> Title:                TLS Encrypted Client Hello
> Document date:        2022-10-03
> Group:                tls
> Pages:                48
> URL:            https://www.ietf.org/archive/id/draft-ietf-tls-esni-15.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
> Html:           https://www.ietf.org/archive/id/draft-ietf-tls-esni-15.html
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-esni-15
>
> Abstract:
>    This document describes a mechanism in Transport Layer Security (TLS)
>    for encrypting a ClientHello message under a server public key.
>
> Discussion Venues
>
>    This note is to be removed before publishing as an RFC.
>
>    Source for this draft and an issue tracker can be found at
>    https://github.com/tlswg/draft-ietf-tls-esni
>    (https://github.com/tlswg/draft-ietf-tls-esni).
>
>                                                                               
>    
>
>
> The IETF Secretariat

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to