[TLS] TLS WG Summary

Eric Rescorla <ekr@networkresonance.com> Thu, 23 March 2006 16:40 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FMSrm-0008LR-Ru; Thu, 23 Mar 2006 11:40:54 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FMSrl-0008KT-LU for tls@ietf.org; Thu, 23 Mar 2006 11:40:53 -0500
Received: from dhcp-wireless-132-45.ietf65.org ([130.129.132.45] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FMSrk-0002Ze-2V for tls@ietf.org; Thu, 23 Mar 2006 11:40:53 -0500
Received: from networkresonance.com (delta.rtfm.com [127.0.0.1]) by delta.rtfm.com (Postfix) with ESMTP id 02B8EB811; Thu, 23 Mar 2006 08:40:52 -0800 (PST)
To: saag@mit.edu
X-Mailer: MH-E 7.4.3; nmh 1.0.4; XEmacs 21.4 (patch 18)
Date: Thu, 23 Mar 2006 08:40:51 -0800
From: Eric Rescorla <ekr@networkresonance.com>
Message-Id: <20060323164052.02B8EB811@delta.rtfm.com>
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 0ddefe323dd869ab027dbfff7eff0465
Cc: tls@ietf.org
Subject: [TLS] TLS WG Summary
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

The TLS WG met at 1:00 PM on Wed Mar 22.

Topics covered:

Brian Minard: draft-dugal-tls-ecmqv-00
Brian Minard presented an ECMQV cipher suite for TLS. ECMQV is
an authenticated elliptic curve key establishment protocol that
is part of NSA Suite B. Discussions centered around IPR issues
for ECMQV: Certicom has an IPR statement that includes some
royalty-free licensing, but it's not entirely clear what the
status of certificates containing these keys is. Minard to
check and report back.

Nagendra Modadugu: draft-ietf-tls-ctr-00 
TLS AES Counter Mode is already a work item of the WG. This
document is ready modulo a Security Considerations section.
A new draft will be generated and put out for WG Last Call.

Russ Housley: draft-housley-tls-authz-extns-00
This draft is a mechanism for negotiating the carriage of
some kinds of authentication data (Attribute Certs and
SAML Assertions, etc.) in the TLS handshake. Russ presented
a mechanism for a general payload type for all such data
and then a specific set of extensions for particular types.
This is also intended to resolve last call comments on
draft-santesson-tls-ume, which can use the same payload
type. Stefan Santesson will be drafting the draft for
this payload.


Yngve Petterson: Interoperability
Yngve Petterson presented on a bunch of interop problems 
people are seeing in TLS 1.1, TLS 1.0, and extensions. It's
a bit scary. There was some talk of him doing a draft on
this, but no commitment.

Magnus Westerland: draft-ietf-mmusic-rfc2326bis-12
RTSP makes some innovative uses of TLS. They would like
review. People committed.

EKR: draft-ietf-tls-rfc4346bis-00	
TLS has a charter item for TLS 1.2 which is hash replacements,
in particular for the PRF and digitally-signed messages.
There had been discussion on the mailing list of whether this
was a good idea. There was strong consensus in the room for
both doing TLS 1.2 *and* being able to negotiate new PRFs
such as NIST 800-56 and GOST. We agreed to confirm on the
mailing list. 

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls