Re: [TLS] TRON workshop

Hubert Kario <hkario@redhat.com> Mon, 12 October 2015 11:40 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E9D01ACE9B for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 04:40:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uk5VH5zavDrQ for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 04:40:34 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3A501ACE98 for <tls@ietf.org>; Mon, 12 Oct 2015 04:40:33 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id BADA2A8E; Mon, 12 Oct 2015 11:40:33 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-122.brq.redhat.com [10.34.0.122]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t9CBeVR0001257 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 12 Oct 2015 07:40:32 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 12 Oct 2015 13:40:26 +0200
Message-ID: <3257371.23XkUVl0AJ@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.9 (Linux/4.1.10-200.fc22.x86_64; KDE/4.14.11; x86_64; ; )
In-Reply-To: <5616DE2A.6060508@cs.tcd.ie>
References: <5616DE2A.6060508@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart6882940.eqjKVsJ5Lz"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/A_aw6NqGHlk5EZxyYGm-pnYmDYY>
Subject: Re: [TLS] TRON workshop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2015 11:40:35 -0000

On Thursday 08 October 2015 22:20:42 Stephen Farrell wrote:
> Hiya,
> 
> First, thanks all for all your ongoing work on TLS1.3. I'm sure we're
> all aware that this is important stuff that needs to be, and is being,
> done carefully with due attention to security analysis.
> 
> Early in the process we had some brief discussion of pausing towards
> the end of the work to give folks a chance to do analyses of the
> security and other properties of TLS1.3 just before publication of
> the RFC.
> 
> Chatting with the chairs in Prague and with various others since, we
> think we've reached the point where we need to start executing that
> bit of the plan, since doing such analyses also takes time and we
> don't want to add a big delay if we can avoid it. So we're organising
> a workshop on just that topic to be co-located with NDSS in San Diego
> in late February 2016.

aren't we still missing the 0-RTT mode?
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic