[TLS] New version of draft-ietf-tls-ecdhe-psk after the WGLC

Mohamad Badra <badra@isima.fr> Mon, 29 September 2008 10:28 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1CAF03A6A26; Mon, 29 Sep 2008 03:28:40 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 58C633A6A26 for <tls@core3.amsl.com>; Mon, 29 Sep 2008 03:28:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.485
X-Spam-Level:
X-Spam-Status: No, score=-1.485 tagged_above=-999 required=5 tests=[AWL=0.764, BAYES_00=-2.599, HELO_EQ_FR=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wzuWVRzSljXx for <tls@core3.amsl.com>; Mon, 29 Sep 2008 03:28:37 -0700 (PDT)
Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 422B93A6981 for <tls@ietf.org>; Mon, 29 Sep 2008 03:28:37 -0700 (PDT)
Received: from [127.0.0.1] (pc158.isima.fr [193.55.95.158]) by sp.isima.fr (8.13.8/8.13.8) with ESMTP id m8TBRn5S1110172; Mon, 29 Sep 2008 12:27:50 +0100
Message-ID: <48E0AD6A.3070705@isima.fr>
Date: Mon, 29 Sep 2008 12:26:50 +0200
From: Mohamad Badra <badra@isima.fr>
User-Agent: Thunderbird 2.0.0.17 (Windows/20080914)
MIME-Version: 1.0
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, Eric Rescorla <ekr@networkresonance.com>
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Mon, 29 Sep 2008 12:27:50 +0100 (WEST)
Cc: tls mailing list <tls@ietf.org>
Subject: [TLS] New version of draft-ietf-tls-ecdhe-psk after the WGLC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Dear all,

A new version of draft-ietf-tls-ecdhe-psk is now available 
(http://www.ietf.org/internet-drafts/draft-ietf-tls-ecdhe-psk-03.txt).

All WGLC and post-WGLC comments received have now been acted upon, the 
References have been updated, and the new version now includes a minimum 
number of cipher suites using SHA-2 algorithms as in RFC 5289 etc. (and 
which are only usable with TLS 1.2 and up) as well, in order to avoid 
having to produce an extra document to conform with the IESG appeal to 
move to stronger hash algorithms.

The draft should now be ready to request publication as an RFC; at IEFT 
72, the WG had agreed to postpone that until after the publication of 
TLS 1.2, RFC 5246 (which has happened six weeks ago) and the progress of 
the other two TLS cipher suite WG drafts (which have been published as 
RFCs 5288 and 5289 five weeks ago), to simplify the treatment of References.

Best regards,
-- 
Mohamad Badra
CNRS - LIMOS Laboratory

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls