[TLS] Revised TLS Charter

Joe Salowey <jsalowey@cisco.com> Wed, 20 April 2011 16:52 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfc.amsl.com
Delivered-To: tls@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id 43592E0695 for <tls@ietfc.amsl.com>; Wed, 20 Apr 2011 09:52:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([208.66.40.236]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PE3RViw7txTQ for <tls@ietfc.amsl.com>; Wed, 20 Apr 2011 09:52:18 -0700 (PDT)
Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by ietfc.amsl.com (Postfix) with ESMTP id 609B8E0677 for <tls@ietf.org>; Wed, 20 Apr 2011 09:52:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=1026; q=dns/txt; s=iport; t=1303318338; x=1304527938; h=from:content-transfer-encoding:subject:date:message-id: to:mime-version; bh=as5z1JJ101876JKa2Ux0jeJAfDYEmB655WxbLjTinAw=; b=WPILsP/zmuYcdEb5Wc7K97qmdrU0bKaSu4a7tdJZpBUedoEDgb9xKe18 gbZADcAutwCn/mn9DqwuyLn/eB6qPOIaSdQSFi+AHmjZQV3IkkrGQR2Ip yeQyW8KmcH4fvSaa+plarajgAIqHEhTXu7X3pc+iGo3SGqeMe2ujIS/BJ A=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AtYHABoOr02rRDoJ/2dsb2JhbACXcI1Ld6p3nH+FcQSFdIgug38
X-IronPort-AV: E=Sophos;i="4.64,247,1301875200"; d="scan'208";a="433678249"
Received: from mtv-core-4.cisco.com ([171.68.58.9]) by sj-iport-1.cisco.com with ESMTP; 20 Apr 2011 16:52:16 +0000
Received: from [10.33.251.67] ([10.33.251.67]) by mtv-core-4.cisco.com (8.14.3/8.14.3) with ESMTP id p3KGqGGj027471 for <tls@ietf.org>; Wed, 20 Apr 2011 16:52:16 GMT
From: Joe Salowey <jsalowey@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 20 Apr 2011 09:53:29 -0700
Message-Id: <EA9EF92B-3E3E-489B-9BF5-05F9B45DA71D@cisco.com>
To: tls@ietf.org
Mime-Version: 1.0 (Apple Message framework v1084)
X-Mailer: Apple Mail (2.1084)
Subject: [TLS] Revised TLS Charter
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Apr 2011 16:52:19 -0000

Below is updated charter text reflecting feedback on the list.   Please indicate if you support this text or if you have issues with the text.  

Thanks,

Joe

The TLS Working Group was established in 1996 to standardize a
'transport layer' security protocol. The working group began with SSL
version 3.0. The TLS Working Group has completed a series of
specifications that describe the Transport Layer Security protocol
versions 1.0, 1.1, and 1.2, extensions to the protocol, and new
ciphersuites to be used with TLS.

The primary goals of the WG are to maintain:
- The TLS protocol, RFC 5246;
- The DTLS protocol, RFC 4347bis.

Significant changes to the protocol, such as a new version 1.3, are not 
within scope of the working group unless they are explicitly added to 
the charter. 

The secondary goals of the WG are to publish:
- Recommendations for use of TLS;
- Extensions to TLS and DTLS; and,
- Cipher suites.

Milestones

Dec 2011  - Heartbeat Extension Sent to IESG