[TLS] New TLS 1.2 draft submitted

Eric Rescorla <ekr@networkresonance.com> Sat, 25 February 2006 19:41 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FD5IK-0000hp-FP; Sat, 25 Feb 2006 14:41:32 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FD5II-0000hD-IJ for tls@ietf.org; Sat, 25 Feb 2006 14:41:30 -0500
Received: from laser.networkresonance.com ([198.144.196.2]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FD5IH-0002KZ-93 for tls@ietf.org; Sat, 25 Feb 2006 14:41:30 -0500
Received: from networkresonance.com (raman.networkresonance.com [198.144.196.3]) by laser.networkresonance.com (Postfix) with ESMTP id E1E7F222437 for <tls@ietf.org>; Sat, 25 Feb 2006 11:42:51 -0800 (PST)
To: tls@ietf.org
X-Mailer: MH-E 7.4.3; nmh 1.0.4; XEmacs 21.4 (patch 18)
Date: Sat, 25 Feb 2006 11:41:28 -0800
From: Eric Rescorla <ekr@networkresonance.com>
Message-Id: <20060225194251.E1E7F222437@laser.networkresonance.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 93238566e09e6e262849b4f805833007
Cc:
Subject: [TLS] New TLS 1.2 draft submitted
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I've just submitted a new draft for TLS 1.2 
(draft-ietf-tls-rfc4346-bis-00.txt).

This draft includes the following changes:

     - Merged in TLS Extensions and AES Cipher Suites from external
     documents.

     - Replacement of MD5/SHA-1 combination in the PRF

     - Replacement of MD5/SHA-1 combination in the digitally-signed
     element.

     - Allow the client to indicate which hash functions it supports.

I realize there is some controversy about the second and third
points, which we need to discuss at the meeting, but I wanted
to get something out and it seems to me that if we are going
to replace the MD5/SHA-1 combinations that it will look something
like this.

-Ekr



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls