[saag] TLS working group report

Joseph Salowey <joe@salowey.net> Wed, 16 November 2016 09:58 UTC

Return-Path: <joe@salowey.net>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0AC261296B9 for <saag@ietfa.amsl.com>; Wed, 16 Nov 2016 01:58:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6-M5i9YZrhXW for <saag@ietfa.amsl.com>; Wed, 16 Nov 2016 01:58:51 -0800 (PST)
Received: from mail-it0-x229.google.com (mail-it0-x229.google.com [IPv6:2607:f8b0:4001:c0b::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BA0C129476 for <saag@ietf.org>; Wed, 16 Nov 2016 01:58:51 -0800 (PST)
Received: by mail-it0-x229.google.com with SMTP id c20so200909380itb.0 for <saag@ietf.org>; Wed, 16 Nov 2016 01:58:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=Ra01f2J1psKTYvHzvrkcOurNNGEbx05/OOWlnA6scQw=; b=Dou07HeRd3M0JTYEW/ysVGa8tjDPiy0PBtnItwhQpQK0ksgVeVa9uyRa/VfPkhgd9X Mu7mMGFt/kkcxB9G828Ps6+UlbU4dNK4zqh90EmejbX+DP9Qybct6WJUbSGln5uDg7Ay V0qrkqzRXYoJTAfJ7UHn2MeQ17l9cJeYtoE/KBLZhGawODi5sjKpVFHWdLXYNNQYlH8H sVyy3HPelVJmIU7udX1zJ6wYs0Qa4yZcOjh/MyjDvKpGuRlaO9GNSj/wmbLfmlyB6IRQ 1S+TP7s3Hl3v6T0JdNzjMpb4fYdEltocB7mBQPl9eczylWhHFf6UZWHtyIXUGKgHQBso jn4w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Ra01f2J1psKTYvHzvrkcOurNNGEbx05/OOWlnA6scQw=; b=OKG0g+fa5oJDCo0tMkA7cM7swAspEfff2NSTK0eAzueyuUZOSEe9ywXeJ0+n4P2cnG cclc9h5qq1N/4K2XiQ9kXWXIIXrKqhwNSp+RVItI9qW+bVCy8zkajM7Ppndh/wwNycX/ CgAyECdAxCjLvgg8NUDqt0ni2pU9HdNeBVbL77BqX10ZE5M6Rny8dJVVkq45s6vhtFnL HOwEnCK+As+S1+GhUbzo/CNmakHgMa8SekVrODLhJZu6Hq8UuUkWCCoVqszWgztlZ4iZ RKbHpI9wf8HGol7b2+j8/qY09jbNUbpaBTDO4Ind8CZnjNElwCRaZ/0zf/g2tlkZRtTk lOAw==
X-Gm-Message-State: ABUngvdbt/hdZttQ3fJ77XK61TnTmEmMkRkSoec8Mbo2kAQanLhdJmuFt72C0zKu21LMkcKhqkYS/44h7SF8Kg==
X-Received: by 10.36.29.136 with SMTP id 130mr7386933itj.57.1479290330646; Wed, 16 Nov 2016 01:58:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.118.216 with HTTP; Wed, 16 Nov 2016 01:58:30 -0800 (PST)
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 16 Nov 2016 18:58:30 +0900
Message-ID: <CAOgPGoAs2yTsafmpd+zwqVwd3L25tgtRbc8i8=3Z9q3o=p0eyw@mail.gmail.com>
To: "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="001a114396e4ad9b030541681edf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/jqh4A7bQnQNUuRK6TlMwJzuYG6E>
Subject: [saag] TLS working group report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2016 09:58:53 -0000

The TLS working group met on Tuesday afternoon and will meet again on
Friday.  TLS 1.3 is in working group last call and final cryptographic
review.  The cryptographic review will continue until the end of January.
We spent most of the first session resolving issues raised during last
call.  If you plan on reviewing the draft please do it soon.  There was
consensus in the room to keep the name of the protocol as TLS 1.3.  There
were several  TLS 1.3 implementations interoperating at the IETF 97
Hackathon.

draft-ietf-tls-rfc4492bis and draft-ietf-tls-ecdhe-psk-aead will be going
to working group last call soon.  We’re going to ask our AD to invoke some
process to uplift 5289 from Informational to Standards Track.