IPP> FW: Protocol Action: The TLS Protocol Version 1.0 to Proposed St andard

"Turner, Randy" <rturner@sharplabs.com> Mon, 24 November 1997 20:32 UTC

Delivery-Date: Mon, 24 Nov 1997 15:32:09 -0500
Return-Path: ipp-owner@pwg.org
Received: from ns.cnri.reston.va.us (cnri [132.151.1.1]) by ns.ietf.org (8.8.7/8.8.7a) with ESMTP id PAA21064 for <ietf-archive@ietf.org>; Mon, 24 Nov 1997 15:32:08 -0500 (EST)
Received: from lists.underscore.com (uscore-2.mv.com [199.125.85.31]) by ns.cnri.reston.va.us (8.8.5/8.8.7a) with ESMTP id PAA04263 for <ietf-archive@cnri.reston.va.us>; Mon, 24 Nov 1997 15:35:05 -0500 (EST)
Received: from localhost (daemon@localhost) by lists.underscore.com (8.7.5/8.7.3) with SMTP id PAA23846 for <ietf-archive@cnri.reston.va.us>; Mon, 24 Nov 1997 15:32:05 -0500 (EST)
Received: by pwg.org (bulk_mailer v1.5); Mon, 24 Nov 1997 15:27:54 -0500
Received: (from daemon@localhost) by lists.underscore.com (8.7.5/8.7.3) id PAA21762 for ipp-outgoing; Mon, 24 Nov 1997 15:03:08 -0500 (EST)
Message-ID: <D10983CAC30DD111B41400805FA6A1C1026D69@admsrvnt02.enet.sharplabs.com>
From: "Turner, Randy" <rturner@sharplabs.com>
To: "'ipp@pwg.org'" <ipp@pwg.org>
Subject: IPP> FW: Protocol Action: The TLS Protocol Version 1.0 to Proposed St andard
Date: Mon, 24 Nov 1997 12:00:46 -0800
X-Priority: 3
MIME-Version: 1.0
X-Mailer: Internet Mail Service (5.0.1458.49)
Content-Type: text/plain
Sender: ipp-owner@pwg.org


> -----Original Message-----
> From:	The IESG [SMTP:iesg-secretary@ns.ietf.org]
> Sent:	Monday, November 24, 1997 11:38 AM
> Cc:	RFC Editor; Internet Architecture Board; ietf-tls@consensus.com
> Subject:	Protocol Action: The TLS Protocol  Version 1.0 to
> Proposed Standard
> 
> 
> 
> [Private Note to IESG: This is a re-issue of an old ballot. Version
> -05
> addresses the concerns raised by the IESG and others during the first
> balloting procedure. Specifically this version mandates that
> implementers at
> least support a Diffie-Hellman (non-proprietary) cipher suite). The
> current
> version on-line is version -04 which is not significantly different
> from
> version -05 which has been sent in to Internet Drafts and I hope will
> be
> on-line shortly.]
> 
>   The IESG has approved the Internet-Draft "The TLS Protocol  Version
> 1.0"
>   <draft-ietf-tls-protocol-05.txt> as a Proposed Standard. This
> document is
>   the product of the Transport Layer Security Working Group. The IESG
>   contact person is Jeffrey Schiller.
> 
> 
> Technical Summary
> 
>   This  document specifies  Version 1.0 of  the Transport Layer
> Security
>   (TLS) protocol. The TLS  protocol provides communications privacy
> over
>   the Internet.   The  protocol allows   client/server  applications
> to
>   communicate  in a way    that  is designed to prevent
> eavesdropping,
>   tampering, or message forgery.
> 
> Working Group Summary
> 
>   This document reflects the consensus of the working group.  There
> were
>   no issues raised during the last call.
> 
> Protocol Quality
> 
>   This document  was  reviewed by  for   the IESG by  Jeff Schiller.
> It
>   appears  to properly provide  the security services it claims.
> Perhaps
>   more  importantly it is the  product of an  evolutionary process
> where
>   implementations  have been coded  and tested  in the  real world.
> This
>   protocol is based on the Secure Sockets Layer (SSL), which is
> deployed
>   in commercially available  Web  browsers from Netscape  and
> Microsoft.
>   In  addition  several  toolkits  are  available  for  implementers
> to
>   incorporate into other Internet tools.
>