[TLS] Oracle's plans for Java crypto (mostly TLS-related)

"Salz, Rich" <rsalz@akamai.com> Tue, 13 September 2016 14:01 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DED4612B67D for <tls@ietfa.amsl.com>; Tue, 13 Sep 2016 07:01:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.508, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Aj5WaMfM7TTS for <tls@ietfa.amsl.com>; Tue, 13 Sep 2016 07:01:02 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 46A7E12B528 for <tls@ietf.org>; Tue, 13 Sep 2016 06:33:49 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 673F8433411 for <tls@ietf.org>; Tue, 13 Sep 2016 13:33:48 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 5137C433401 for <tls@ietf.org>; Tue, 13 Sep 2016 13:33:48 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1473773628; bh=wF9KLwqYI4MGaqsD12sJ+2RN7nvIVEhCiJp3j9np0M8=; l=2634; h=From:To:Date:From; b=smU7AWDl8Az6LopbHWS3vpz7udpTUrdonXCJ8VPV/XG38W9mmZAnANZXd9bW8BF0T 9pNYb+DkTwciXclAuPqBjkv44FRNfu1HqRIXVG0mmZwKxHjb2c5icnSKysSlIGd4HT HM310Y9siOrPNZBRWf/MIQyvMAzLNjIWgf4kySM8=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 4EA0A1FC88 for <tls@ietf.org>; Tue, 13 Sep 2016 13:33:48 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Tue, 13 Sep 2016 09:33:48 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Tue, 13 Sep 2016 09:33:47 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Oracle's plans for Java crypto (mostly TLS-related)
Thread-Index: AdINw0AoTt0ykWR8Sq6SCRj2PHm3mg==
Date: Tue, 13 Sep 2016 13:33:47 +0000
Message-ID: <bd10e25921a94cc39df263423d683ce8@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.183]
Content-Type: multipart/alternative; boundary="_000_bd10e25921a94cc39df263423d683ce8usma1exdag1mb1msgcorpak_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JaKq9NAJGxPEga4RxviVyBT9-Q4>
Subject: [TLS] Oracle's plans for Java crypto (mostly TLS-related)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Sep 2016 14:01:08 -0000

FYI: https://www.java.com/en/jre-jdk-cryptoroadmap.html


--
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz