[TLS] FW: RSA P2P on Mash SSL

"Bajaj, Siddharth" <SBajaj@verisign.com> Wed, 03 March 2010 18:47 UTC

Return-Path: <SBajaj@verisign.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 195AA28C466 for <tls@core3.amsl.com>; Wed, 3 Mar 2010 10:47:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.137
X-Spam-Level:
X-Spam-Status: No, score=-4.137 tagged_above=-999 required=5 tests=[AWL=-0.355, BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4, SARE_GIF_ATTACH=1.42]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PylFwkWGXcCx for <tls@core3.amsl.com>; Wed, 3 Mar 2010 10:47:29 -0800 (PST)
Received: from colibri.verisign.com (colibri.verisign.com [65.205.251.74]) by core3.amsl.com (Postfix) with ESMTP id E62C728B56A for <tls@ietf.org>; Wed, 3 Mar 2010 10:47:28 -0800 (PST)
Received: from MOU1WNEXCN02.vcorp.ad.vrsn.com (mailer2.verisign.com [65.205.251.35]) by colibri.verisign.com (8.13.6/8.13.4) with ESMTP id o23IbseI019951 for <tls@ietf.org>; Wed, 3 Mar 2010 10:38:37 -0800
Received: from MOU1WNEXMB03.vcorp.ad.vrsn.com ([10.25.13.156]) by MOU1WNEXCN02.vcorp.ad.vrsn.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 3 Mar 2010 10:47:21 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----_=_NextPart_001_01CABB01.F22C53A6"
Date: Wed, 03 Mar 2010 10:46:42 -0800
Message-ID: <F4E86EE3B25D5B4686A74658EB3593E13A46DC@mou1wnexmb03.vcorp.ad.vrsn.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: RSA P2P on Mash SSL
Thread-Index: Acq6WoVjroq2O0z/S6CNGktarGGBnQApgUNkAABU4D4=
References: <003e01caba5a$86c28b40$9447a1c0$@com> <F4E86EE3B25D5B4686A74658EB3593E13A46DB@mou1wnexmb03.vcorp.ad.vrsn.com>
From: "Bajaj, Siddharth" <SBajaj@verisign.com>
To: tls@ietf.org
X-OriginalArrivalTime: 03 Mar 2010 18:47:21.0971 (UTC) FILETIME=[F5626C30:01CABB01]
Subject: [TLS] FW: RSA P2P on Mash SSL
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2010 18:47:30 -0000

 
For anybody at RSA conference, there is an On-demand peer-to-peer session on Mash SSL today at 2:10. This is in the Burgundy room 220 from 2:10 to 3:00 pm. 
 
http://www.w3.org/2005/Incubator/MashSSL/
 
Thanks,
 
Siddharth

________________________________

From: management-bounces@cabforum.org on behalf of Ben Wilson
Sent: Tue 3/2/2010 2:48 PM
Subject: [cabfman]RSA P2P on Mash SSL



For any of you at RSA, there will be an On-Demand Peer-to-Peer meeting for anyone interested in Mash SSL.  It will be held in Burgundy 220 from 2:10 to 3:00 tomorrow.

Ben

 

Benjamin T. Wilson, JD CISSP 
General Counsel and SVP Industry Relations
DigiCert, Inc.

Visit DigiCert.com <http://www.digicert.com/> 

Online: www.DigiCert.com <http://www.digicert.com/> 
Email: ben@digicert.com <mailto:ben@digicert.com> 
Toll Free: 1-800-896-7973 (US & Canada)
Direct: 1-801-701-9678
Fax: 1-866-842-0223 (Toll Free if calling from the US or Canada) 

________________________________

The information contained in this transmission may contain privileged and confidential information. It is intended only for the use of the person(s) named above. If you are not the intended recipient, you are hereby notified that any review, dissemination, distribution or duplication of this communication is strictly prohibited. If you are not the intended recipient, please contact the sender by reply email and destroy all copies of the original message. Thank You