[TLS] TLS 1.2 draft

EKR <ekr@networkresonance.com> Mon, 05 March 2007 05:42 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HO5yH-0007s5-4e; Mon, 05 Mar 2007 00:42:53 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HO5yG-0007rr-1b for tls@ietf.org; Mon, 05 Mar 2007 00:42:52 -0500
Received: from c-69-181-78-47.hsd1.ca.comcast.net ([69.181.78.47] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HO5yE-0002CH-O2 for tls@ietf.org; Mon, 05 Mar 2007 00:42:52 -0500
Received: from networkresonance.com (localhost.rtfm.com [127.0.0.1]) by delta.rtfm.com (Postfix) with ESMTP id 3A09C1CC24 for <tls@ietf.org>; Sun, 4 Mar 2007 21:41:58 -0800 (PST)
To: tls@ietf.org
X-Mailer: MH-E 7.4.2; nmh 1.2; XEmacs 21.4 (patch 20)
Date: Sun, 04 Mar 2007 21:41:58 -0800
From: EKR <ekr@networkresonance.com>
Message-Id: <20070305054158.3A09C1CC24@delta.rtfm.com>
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 41c17b4b16d1eedaa8395c26e9a251c4
Cc:
Subject: [TLS] TLS 1.2 draft
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I've just submitted a revised draft-ietf-tls-rfc4346bis-03.

Until it shows up, you can find a copy at:
https://svn.resiprocate.org/rep/ietf-drafts/ekr/tls/tls.txt

Here's a list of the major changes in this version. I'll
post a list of the few remaining open issues soon.

-Ekr


   [RFC Editor: Please delete this]

     - Forbid decryption_failed [issue 5]

     - Fix CertHashTypes declaration [issue 20]

     - Fix client_version in 7.4.1.2 [issue 19]

     - Require Bleichenbacher and timing attack protection [issues 17
   and
     12].

     - Merged RFC-editor changes back in.

     - Editorial changes from NIST [issue 8]

     - Clarified the meaning of HelloRequest [issue 39]

     - Editorial nits from Peter Williams [issue 35]

     - Made maximum fragment size a MUST [issue 9]

     - Clarified that resumption is not mandatory and servers may
     refuse [issue 37]

     - Fixed identifier for cert_hash_types [issue 38]

     - Forbid sending unknown record types [issue 11]

     - Clarify that DH parameters and other integers are unsigned [issue
   28]

     - Clarify when a server Certificate is sent [isssue 29]

     - Prohibit zero-length fragments [issue 10]

     - Fix reference for DES/3DES [issue 18]

     - Clean up some notes on deprecated alerts [issue 6]

     - Remove ephemeral RSA [issue 3]

     - Stripped out discussion of how to generate the IV and replaced it
   with a randomness/unpredictability requirement [issue 7]

     - Replaced the PKCS#1 text with references to PKCS#1 v2. This also
   includes DigestInfo encoding [issues 1 and 22]

     - Removed extension definitions and merged the ExtendedHello
   definitions [issues 31 and 32]

     - Replaced CipherSpec references with SecurityParameters references
   [issue 2]

     - Cleaned up IANA text [issues 33 and 34]

     - Cleaned up backward compatibility text [issue 25]


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls