[TLS] TLS WG summary & draft minutes

<Pasi.Eronen@nokia.com> Wed, 12 March 2008 13:29 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: ietfarch-tls-archive@core3.amsl.com
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2557928C658; Wed, 12 Mar 2008 06:29:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.832
X-Spam-Level:
X-Spam-Status: No, score=-100.832 tagged_above=-999 required=5 tests=[AWL=-0.395, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_ORG=0.611, RDNS_NONE=0.1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uEupUNzNjgGq; Wed, 12 Mar 2008 06:29:36 -0700 (PDT)
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B7C3C28C4D4; Wed, 12 Mar 2008 06:29:35 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B5C923A686C for <tls@core3.amsl.com>; Wed, 12 Mar 2008 06:29:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VcuJe0pTyrAn for <tls@core3.amsl.com>; Wed, 12 Mar 2008 06:29:32 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id CFBFC28C302 for <tls@ietf.org>; Wed, 12 Mar 2008 06:29:32 -0700 (PDT)
Received: from esebh108.NOE.Nokia.com (esebh108.ntc.nokia.com [172.21.143.145]) by mgw-mx09.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m2CDRl4s000683 for <tls@ietf.org>; Wed, 12 Mar 2008 08:29:03 -0500
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh108.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 12 Mar 2008 15:26:55 +0200
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 12 Mar 2008 15:26:55 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 12 Mar 2008 15:26:53 +0200
Message-ID: <1696498986EFEC4D9153717DA325CB7213C70C@vaebe104.NOE.Nokia.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: TLS WG summary & draft minutes
Thread-Index: AciEQ0t4cMiUzZrZRvCqr6x9WZe1TwAAR0qw
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 12 Mar 2008 13:26:55.0381 (UTC) FILETIME=[BD9BDC50:01C88444]
X-Nokia-AV: Clean
Subject: [TLS] TLS WG summary & draft minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Draft minutes are also available here :
http://www.ietf.org/proceedings/08mar/minutes/tls.txt

Big thanks to Tero Kivinen and Patrick Irwin for taking notes.
If you have any corrections or additions, please send
them to me.

Best regards,
Pasi

> -----Original Message-----
> From: Eric Rescorla
> Sent: 12 March, 2008 15:08
> To: saag@mit.edu
> Subject: [saag] Summary of TLS WG
> 
> $Id$
> 
> TLS met Monday at 1520-1420 for an hour.
> 
> Don Eastlake presented RFC 4366-bis, which is the separate draft
> for TLS extensions. This is mostly editorial but there are two
> technical issues about certificate URL hashing. The general
> consensus was (1) to mandate the hash and (2) deal with 
> hash agility by defining a new code point if we need to.
> 
> Pasi Eronen presented the DES/IDEA cipher suite document, which
> breaks those cipher suites out of the main TLS draft. There
> was discussion about what kind of disclaimer to use and general
> consensus that in future we need to put clear applicability
> statements on cipher suites.
> 
> Pascal Urien presented ECDHE_PSK, a new WG item. This hasn't had 
> enough review to advance yet. We commissioned two reviews.
> 
> Eric Rescorla presented plans for DTLS 1.1. The intention
> is simply to rev the version to align with TLS 1.2 and fix
> ambiguities in the original spec. There was substantial
> support for adopting this as a WG item--needs to be
> confirmed on list.
> 
> Kato Akihiro presented Camellia cipher suites with SHA-256.
> Camellia is already in TLS, but with SHA-1. 
> 
> -Ekr
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls