Protocol Action: 'The TLS Protocol Version 1.1' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Tue, 02 August 2005 14:21 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Dzxdl-00074o-PV; Tue, 02 Aug 2005 10:21:09 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Dzxdi-00073s-OL; Tue, 02 Aug 2005 10:21:07 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id KAA22737; Tue, 2 Aug 2005 10:21:04 -0400 (EDT)
Received: from [132.151.6.50] (helo=newodin.ietf.org) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1DzyAD-0001tI-NT; Tue, 02 Aug 2005 10:54:41 -0400
Received: from apache by newodin.ietf.org with local (Exim 4.43) id 1Dzxdg-0004AE-LO; Tue, 02 Aug 2005 10:21:04 -0400
X-test-idtracker: no
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <E1Dzxdg-0004AE-LO@newodin.ietf.org>
Date: Tue, 02 Aug 2005 10:21:04 -0400
X-Spam-Score: 0.0 (/)
X-Scan-Signature: a7d6aff76b15f3f56fcb94490e1052e4
Cc: tls chair <ekr@rtfm.com>, Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: Protocol Action: 'The TLS Protocol Version 1.1' to Proposed Standard
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: ietf-announce.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
Sender: ietf-announce-bounces@ietf.org
Errors-To: ietf-announce-bounces@ietf.org

The IESG has approved the following document:

- 'The TLS Protocol Version 1.1 '
   <draft-ietf-tls-rfc2246-bis-13.txt> as a Proposed Standard

This document is the product of the Transport Layer Security Working Group. 

The IESG contact persons are Russ Housley and Sam Hartman.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc2246-bis-13.txt

Technical Summary
 
  The Transport Layer Security (TLS) protocol provides
  secure communications for connection-oriented data.  A large
  number of network protocols operate over TCP or other
  connection oriented transports.  TLS provides a generic 
  security layer which allows these protocols to treat a 
  connection as an authenticated, confidential channel.  TLS 1.0
  and it's predecessor SSL are widely deployed.  TLS 1.1 is an 
  update to TLS 1.0 which clarifies some issues and fixes some
  known security problems.
 
Working Group Summary
 
  This document is a fairly minor update to TLS 1.0.  There are
  only a few technical changes, and they were fairly noncontroversial.
  No important unresolved issues were raised in Working Group Last
  Call.
 
Protocol Quality
 
  TLS 1.0 is very widely deployed.  GnuTLS claims to support TLS 1.1.
  Some of the changes in TLS 1.0 (reducing the number of different
  alert types sent) are implemented in standard TLS 1.0 implementations
  as well.  The remaining changes to make TLS 1.1 (the explicit IV)
  are very minor and have already been implemented in OpenSSL in
  the context of DTLS, though not TLS.

  This document was reviewed by Russ Housley for the IESG.


_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf-announce