[TLS] TLS document status update

<Pasi.Eronen@nokia.com> Tue, 29 April 2008 12:19 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 68D173A6C8A; Tue, 29 Apr 2008 05:19:03 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7BF183A6C8A for <tls@core3.amsl.com>; Tue, 29 Apr 2008 05:19:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.172
X-Spam-Level:
X-Spam-Status: No, score=-6.172 tagged_above=-999 required=5 tests=[AWL=0.427, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sWoLnI3o8KiK for <tls@core3.amsl.com>; Tue, 29 Apr 2008 05:19:00 -0700 (PDT)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 9AD133A6B0B for <tls@ietf.org>; Tue, 29 Apr 2008 05:18:59 -0700 (PDT)
Received: from esebh108.NOE.Nokia.com (esebh108.ntc.nokia.com [172.21.143.145]) by mgw-mx06.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m3TCIijE004706 for <tls@ietf.org>; Tue, 29 Apr 2008 15:18:59 +0300
Received: from vaebh103.NOE.Nokia.com ([10.160.244.24]) by esebh108.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 29 Apr 2008 15:18:34 +0300
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by vaebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 29 Apr 2008 15:18:34 +0300
X-MIMEOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Tue, 29 Apr 2008 15:18:31 +0300
Message-ID: <1696498986EFEC4D9153717DA325CB727BC503@vaebe104.NOE.Nokia.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: TLS document status update
Thread-index: Acip8yNt6L5VvsL/RjS9hbtVA/Vq4A==
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 29 Apr 2008 12:18:34.0292 (UTC) FILETIME=[24FF5740:01C8A9F3]
X-Nokia-AV: Clean
Subject: [TLS] TLS document status update
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Here's a short status update on TLS WG documents:

draft-ietf-tls-rfc4346-bis

   This is in RFC Editor final AUTH48 stage, so it should be out 
   as RFC 5246 soon.

draft-ietf-tls-rsa-aes-gcm: 

   The draft went through WGLC, and Joe posted version -03 which
   seems to address the WGLC comments.  Unless there are
   objections, this will be sent to AD evaluation once the chairs
   get the Document Shepherd Write-Up written.

draft-ietf-tls-ecc-new-mac

   The draft also went through WGLC; version -05 seems to address
   the WGLC comments, but has some editorial nits. Once Eric 
   submits version -06, this will be sent to AD evaluation.

draft-ietf-tls-rfc4366-bis
   
   The only technical issue is whether (and how) to mandate
   including the hash in certificate_url message. Everyone except
   Nelson has supported making the hash mandatory.

   If I understand Nelson's view correctly, he considers the
   original use case for omitting the hash (CA automatically posts
   renewed certificates at certain URL, and the client does not
   necessarily have a copy of the latest cert) more important than
   the (rather theoretical) attacks that omitting the hash might
   have. Nelson, would this be a fair summary of your objection?  

draft-ietf-tls-extractor

   The draft is basically ready for WGLC -- hopefully starts soon.
   
draft-ietf-tls-des-idea

   The draft is basically ready for WGLC, but has been waiting
   until the other documents progress.

draft-ietf-tls-ecdhe-psk

   The draft is basically ready for WGLC, but has been waiting
   until the other documents progress.

Best regards,
Pasi
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls