[saag] TLS meeting report

Joseph Salowey <joe@salowey.net> Thu, 23 July 2015 08:16 UTC

Return-Path: <joe@salowey.net>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B07EA1A87C8 for <saag@ietfa.amsl.com>; Thu, 23 Jul 2015 01:16:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jbl2i8EVHWJf for <saag@ietfa.amsl.com>; Thu, 23 Jul 2015 01:16:03 -0700 (PDT)
Received: from mail-la0-f44.google.com (mail-la0-f44.google.com [209.85.215.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A2D7B1A8AAC for <saag@ietf.org>; Thu, 23 Jul 2015 01:16:02 -0700 (PDT)
Received: by lahe2 with SMTP id e2so90215839lah.1 for <saag@ietf.org>; Thu, 23 Jul 2015 01:16:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=7wExSCEWkOeq3EkwkqJ7TN4JFWpCW3qvkzMQIREw6GM=; b=Rw6BaONWm+x9LGc72urTeOZdL7pvIc2EZ/g2FL0lwh2j56JU/8FI+/o97m4mRumOe5 T2mh/qJCyZg/60JUlSQPZ5m8HaUwkuT57ooybiqm7ObI1q0N0N/KOVCp0XNCaVkiaOcL DDKY2aG0pTrnwot9AfpOVz0h76KqIYmbq9jeF7dXQ/xWLbcn4ddCDW2kR7gViBlIriKj j5kSGAFX/xgrweY26GrKAp+YA3ESi7Eorl4V8ZbqzP7V2UT8x2+h0rQuj0LZZDka4Fl4 6ngVFA7mKDZKKUP2AjU3pAeGk+hMQt3IBma/oFuc5cIBZY29QreF3OyV3k3c6aXLXXWf xHrQ==
X-Gm-Message-State: ALoCoQkc2xIgsiSmoeQJaZCRn6fwB8EznSCLKK9vRG23xayDrlxSUD/BMSYWhWsSKCRYVnDorp3i
MIME-Version: 1.0
X-Received: by 10.152.44.130 with SMTP id e2mr5463505lam.14.1437639361178; Thu, 23 Jul 2015 01:16:01 -0700 (PDT)
Received: by 10.112.122.76 with HTTP; Thu, 23 Jul 2015 01:16:01 -0700 (PDT)
Date: Thu, 23 Jul 2015 10:16:01 +0200
Message-ID: <CAOgPGoC7KfHL1q7i8Mfg+QH-y9TmnSbmSmwgVfOWQc6OVqSUMA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="089e0160bc46704713051b867feb"
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/_Eci04CKgEZ9hj7BJTIrOEQMaho>
Subject: [saag] TLS meeting report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2015 08:16:04 -0000

TLS met for two sessions this week; on Tuesday afternoon and Wednesday
morning.  We spent most of the time discussing TLS 1.3.  We are continuing
to resolve open issues.  Pull requests are expected for these issues in the
next few weeks.  After these changes are accepted and incorporated into the
document there will be an editorial pass to improve readability.

Other presentations:

-  DNSSEC chains in TLS
well received with significant support

- vehicular networking certs
Questions about many multiple cert types and potential IPR

- session key interface
Questions on what is deployed in industry and concerns about IPR

- PSK-ECDHE cipher suites
Will most likely be in TLS 1.3

- hybrid quantum crypto
more discussion to happen in CFRG