[TLS] '15 TLS WG interim materials

Sean Turner <sean@sn3rd.com> Mon, 21 September 2015 15:46 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED23D1B3375 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 08:46:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VM7s-bjl9fu3 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 08:46:23 -0700 (PDT)
Received: from mail-pa0-x230.google.com (mail-pa0-x230.google.com [IPv6:2607:f8b0:400e:c03::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE4241B3373 for <tls@ietf.org>; Mon, 21 Sep 2015 08:46:22 -0700 (PDT)
Received: by padbj2 with SMTP id bj2so10233438pad.3 for <tls@ietf.org>; Mon, 21 Sep 2015 08:46:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-type:content-transfer-encoding:subject:message-id:date :to:mime-version; bh=7Weu0zfKp7U3vz1CZ2I8uF13Psf1XGliZvVSDoUjrJY=; b=Uva3ow6MqAkP//BMpEGwZ6v07+RV0fdkbXXdC4sfswDB4a2+Vqu+w9F3mCahl8OeoK qPJWC8rGrKknnU9H/Y7GQRjDqTWZulcUMnzjXLtVGiWU++00gPpIrsIdxQ6F8Z3yF1Xp ril7mECAVHL8B/r8+Db/q/B9a8koU7VcCrxFw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-type:content-transfer-encoding :subject:message-id:date:to:mime-version; bh=7Weu0zfKp7U3vz1CZ2I8uF13Psf1XGliZvVSDoUjrJY=; b=bVYslOBw9dp92GI/gZVjFh4AWeRO9338xO5cKYbADnQf4AH0DnF8zq4S4kb/97WdPr Hn592axu2xkbiDJWX77a0KalgBRpkbA3MO9w8phNaS2BbKai2qb18D/kcI51eMRi6TYO DJ7AZTA6QEr3QwGSJf7XEGa+Uzi1OxpOQqZt6bwXpPKKyMNUUlx48jEr0nZtRudWj4RU aOab5RXm8qnB8rFOW3OqNbSkufNUdVRIHGNPC1N3icTPyQaXZhD36oVxnw4fRTTp+6hJ GkS+bqpqRHrMMXnh9mPpoMHH495kSrr88xvHjNFab4buMJSesPuPq4QWYpCCJgk0HWB1 ZQkA==
X-Gm-Message-State: ALoCoQm/Maafl9HkVzdK+PaHGah4gdho5luTzT48cK6gBHc3bLKtX4Dpy6KbWhmtmsjswHK55qly
X-Received: by 10.68.111.165 with SMTP id ij5mr25160384pbb.59.1442850382618; Mon, 21 Sep 2015 08:46:22 -0700 (PDT)
Received: from [10.105.68.149] ([167.220.102.24]) by smtp.gmail.com with ESMTPSA id b7sm25239336pbu.20.2015.09.21.08.46.21 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 21 Sep 2015 08:46:21 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Message-Id: <8E471DBB-0260-46EB-A686-F73F11EC0B8A@sn3rd.com>
Date: Mon, 21 Sep 2015 11:46:21 -0400
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XSUFhP0kHeuETyWEIhCLBRr09pE>
Subject: [TLS] '15 TLS WG interim materials
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 15:46:29 -0000

I’ve uploaded the slides I’ve received to:

https://www.ietf.org/proceedings/interim/2015/09/21/tls/proceedings.html

spt