[TLS] TLS 1.3 wishlist

Michael D'Errico <mike-list@pobox.com> Wed, 18 September 2013 18:45 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41C7A11E8108 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 11:45:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id idWG-K0sH1ul for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 11:45:42 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id D999D11E810B for <tls@ietf.org>; Wed, 18 Sep 2013 11:45:40 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id F33ABD810 for <tls@ietf.org>; Wed, 18 Sep 2013 14:45:31 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:content-type :content-transfer-encoding; s=sasl; bh=8HBc6TBs3XMOPESeUohJD7dae Rk=; b=oGjJIjejxY4Yc6fzGVsTPCb/t8d8yMWYqwoX2wUDAPKzZmx+fHVWToWU5 xQRbk+GoUqbJpYb9M6Lkhvx7ZyG2+/0L8hL7w0GD81vW87pi5e3vvAZUTT2uGQAX QSXL3BLpoV1ZrYPTsSBkcAOTGNdAxgi7BndicoxBoBdaZ41S1I=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:content-type :content-transfer-encoding; q=dns; s=sasl; b=wLDNngo7gOeNz/Ea+m5 sOjrqru9YenDlmItvZ8WpYOr1xn3cxyeYj66GrkQy08GfF48WRdgMBGKVHpliGiY CEduij0htEw7fi4RnxsvQsMkIq6ycXZV4Ao1FBLl/xLpzPRy/sYrJrfUZx/M83Pn VbLjH4mznwFrahimIft6qgLE=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id EA477D80F for <tls@ietf.org>; Wed, 18 Sep 2013 14:45:31 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 34C8AD80C for <tls@ietf.org>; Wed, 18 Sep 2013 14:45:31 -0400 (EDT)
Message-ID: <5239F4C9.5090805@pobox.com>
Date: Wed, 18 Sep 2013 11:45:29 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 7EB03A0E-2092-11E3-A206-CE710E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Subject: [TLS] TLS 1.3 wishlist
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 18:45:46 -0000

A "wish list" for an upcoming new version of TLS is available
online (I found it via a message on Twitter):

https://www.ietf.org/proceedings/87/slides/slides-87-tls-5.pdf

Is it appropriate to discuss this now, prior to rechartering?

Mike