[TLS] Re: time slor request for 2 new TLS PAKE drafts:// tls@ietf122: agenda requests

Sean Turner <sean@sn3rd.com> Thu, 20 March 2025 05:31 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 98220F5875E for <tls@mail2.ietf.org>; Wed, 19 Mar 2025 22:31:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JkkJmM0KQUNA for <tls@mail2.ietf.org>; Wed, 19 Mar 2025 22:31:50 -0700 (PDT)
Received: from mail-ot1-x32f.google.com (mail-ot1-x32f.google.com [IPv6:2607:f8b0:4864:20::32f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id A8176F585B1 for <tls@ietf.org>; Wed, 19 Mar 2025 22:30:54 -0700 (PDT)
Received: by mail-ot1-x32f.google.com with SMTP id 46e09a7af769-72be60c1d7dso59861a34.0 for <tls@ietf.org>; Wed, 19 Mar 2025 22:30:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1742448654; x=1743053454; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=SNmWOdrImwKPZ3OEpi6qlSgT34mGjCvuqZpynjAx3Yw=; b=IN8l+zvperF6Wy49Xi/jedd0U+iQ8wjqRdWWaUIP+1E8psnkQOKqlYcWYOGtR176mB cA+UFy2FllEosDjxDkbYDo6/ntBod9r5qg4OZcbml84L1xiZr6Q9d54l4qWKmxTNXUfU Rnf9kgjX1g//jSbYpw8TRJ0gBCCuSNDfdfRrk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1742448654; x=1743053454; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SNmWOdrImwKPZ3OEpi6qlSgT34mGjCvuqZpynjAx3Yw=; b=ngzL//RHK6ZtMgJQ5gpRBRZYPO486WGfRhkYwtFdld1uFP1h0QD9CcqCoug1F+MUHq QJmPPzcLMefJlTe1j7dNPKtdTB/npJL9/yhN0pmf5QI1JHln3HuTGM4Zl/1Ki8kF5jjz 1vytt0p4jLJQzP+q5ThZ7T0h7xqcxt6PjDrjoY1oBPwqqDRCF6fngCgO0L7VLdhryrg0 mJ0FlwuxZSElyrVgAGZBTHWY+K2m0138hcPymtp3W0qxFyMCwQ5kT51PqMTMCukwbaI/ 4pcDcWukXi905m1YW9ZISpmFSz6BcHWiUoA6QecQ6yhvSpN5tp0pIaRZT/QtRbDJy1U9 5ErQ==
X-Gm-Message-State: AOJu0Yw305hjLHTZSlLoVE9pG+0QC16Loou2y2XogePRHTKBLufsLKz7 40B/jutgs43DPEJWcYzv1US+z8c0oreoFQtYFFf529E+sBoIELx5tl4GjYL9hN4=
X-Gm-Gg: ASbGncsvW97Z4qoQL5t2KKuldYl0Hig3XZ1x2Wg+deSjCmuciJqQx0JTKswy2XDayLK FWVHqLSZUwKlR88qNgvuWQj34A7ut2rbao/AKu4tq4LYhsRa+WsqQR0VryIgIMvucK9DY07VV1Y hs8NLS7XJXhdJ8imj7+F4+ltOk+GVG99vfi7pS07xzzIxpl4h9U5hAv1OLe9Q/EbafTKQ2+rgZI mXXVMalTsFveAKxMYuRFi+GYUAPjvGXubI/nGft7n6O7v+7bS+59a2CqnDDjVSQyQkZe1OHxYDk RZTz7GabVHxArxrgVrVUKPuuSkA28dBzGoC9PrdbOONfdfD0ZTnabVjnswF84D0PTk7V6XZh0KT pipkjiI7/ugdedP5VX9Q4
X-Google-Smtp-Source: AGHT+IG48O3BhfpqzWXC16GAHvQ61aXRKm2AlNLHwARRZb8dxjn8bpScox4Vre3FEJOlF9ZXkXY0Hg==
X-Received: by 2002:a05:6808:120c:b0:3f6:7cbe:32a0 with SMTP id 5614622812f47-3fead57cc26mr4363278b6e.4.1742448653968; Wed, 19 Mar 2025 22:30:53 -0700 (PDT)
Received: from smtpclient.apple (rtr-guestwired.meeting.ietf.org. [31.133.144.1]) by smtp.gmail.com with ESMTPSA id 5614622812f47-3fcd60e7433sm2966079b6e.44.2025.03.19.22.30.51 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 19 Mar 2025 22:30:53 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.400.131.1.6\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <02575fba86e04068a65c760d31594cd7@huawei.com>
Date: Thu, 20 Mar 2025 12:30:28 +0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <B64FEB29-9177-4F47-B835-14C1DE4FD0FA@sn3rd.com>
References: <02575fba86e04068a65c760d31594cd7@huawei.com>
To: "Xialiang(Frank, IP Security Standard)" <frank.xialiang@huawei.com>
X-Mailer: Apple Mail (2.3826.400.131.1.6)
Message-ID-Hash: G27GBGP2TNLOPGCSJVUZHJNFJ3DQUOYX
X-Message-ID-Hash: G27GBGP2TNLOPGCSJVUZHJNFJ3DQUOYX
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: TLS List <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: time slor request for 2 new TLS PAKE drafts:// tls@ietf122: agenda requests
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S2f8umK72003iKUcJuIAp5soXA8>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Hi! Are you still here at IETF 122?  I would like to meet up for a couple of minutes to talk about the outcome of the meeting.

spt

> On Mar 4, 2025, at 9:08 AM, Xialiang(Frank, IP Security Standard) <frank.xialiang@huawei.com> wrote:
> 
> Hi TLS chairs,
> We would like to request a time slot for presenting 2 new TLS PAKE drafts as follows:
> 
> *      Draft(s) to be presented: draft-guo-pake-in-tls-01, draft-guo-pake-pha-tls-01 (to be submitted soon)
> *      Presenter's name and email: Liang Xia, frank.xialiang@huawei.com
> *      Desired duration: 15 minutes
> *      Whether presenter will be local or remote: local
> 
> 
> 
> A very short introduction about these 2 drafts:
> "They provide two mechanisms for enabling the use of password-authenticated key
> exchange (PAKE) with TLS 1.3, both supporting PAKE algorithms negotiation: one that uses PAKE
> as an authentication and key establishment method in TLS 1.3 (called PAKE in TLS 1.3), and
> another that uses PAKE as an application-layer password authentication with channel binding
> property over TLS 1.3 (called PAKE over TLS 1.3)."
> 
> Welcome TLS experts' comments here, thanks a lot!
> 
> 
> B.R.
> Frank
> 
> -----邮件原件-----
> 发件人: Sean Turner <sean@sn3rd.com> 
> 发送时间: 2025年2月19日 22:16
> 收件人: TLS List <tls@ietf.org>
> 主题: [TLS] tls@ietf122: agenda requests
> 
> The TLS WG requested a two hour session and a one hour session at IETF 122 [0]; the draft agenda has us on Tuesday and Thursday. For planning purposes, the chairs would like to solicit input from the WG for agenda topics. Please send your agenda topics request and an estimate for how much time you will need to tls-chairs@ietf.org. Please note that we will prioritize existing WG items. Please also review the guidance for TLS WG presenters that can be found at [1].
> 
> Cheers,
> Deirdre, Joe, and Sean
> 
> [0] https://datatracker.ietf.org/meeting/122/agenda
> [1 https://github.com/tlswg/tlswg-wiki/blob/master/FAQ.md
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org