[TLS] TLS WG Summary for IETF 96

Joseph Salowey <joe@salowey.net> Wed, 20 July 2016 09:32 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 658E0128E18 for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 02:32:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9VMec9P3vrB for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 02:32:18 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A366812D811 for <tls@ietf.org>; Wed, 20 Jul 2016 02:32:18 -0700 (PDT)
Received: by mail-qk0-x233.google.com with SMTP id s63so39794356qkb.2 for <tls@ietf.org>; Wed, 20 Jul 2016 02:32:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to:cc; bh=toI/3JCaxJRCDPmxZ6zu+NhqyUB+Ot6OxeBOGrwtEzw=; b=VDtD/S0gskXRHFKr7r1rhJQ4+3Xo0enRoG1u1D/YD4riuHFdrAmzgViV7emMAeSbbc 3yYpxL+cjVlfcVuFZksLMH321/UDePIwXcWO6XnGHuRFaJrKtB3DkrXwKq1G/lnlo7dR 3UlYomxMHWKilxFmGePI4t67ekRYbSGwyq3wxN6ULyzi8NrJI1WVFXdwCIqszvRdsOsY k7Tl8UqDwSb01DjuGTMv0F8LmffAKZyu0H3p4dKNzM56OkntR78jiRBqYl14ZO924bMZ bZkYbSk8qCaJ6kXU6gKMMcSlllOaQkDeo6SCGyjODmikBlfRP7+Psb5gxGEl7wOsB5qU 0EBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=toI/3JCaxJRCDPmxZ6zu+NhqyUB+Ot6OxeBOGrwtEzw=; b=MS1O11QldoVttKXxRKT+D2zPbnuhh2+It55GuiWItOrNnH2IAN/7EU0QsK/PZzBRTL RUbfTtgILQib1dZ1XAunRFj2dIrBUZYdZum7BwxY/rmTXYtyyRx19Ku7rBSRKv78Czdt 00Y1fT4hx2i6WpY9leGaY/alB2HFe7IsctoD0wOq+KPZOSHu+gXAsCYxEvigo3SWx+Bh sdxgmezCeMYZ4PE6G2Z17k0qHupEcHFsOcK4aE92awbpKVahdqo/tuSDojgtnw1/xMjA WjjPueutYWC64wnEo1prt4Tau/z7t0Sqa4CEOuHKavITl9k+HWAPc3P7pa6Y9Nl2xLpi Mt4A==
X-Gm-Message-State: ALyK8tKWvv+pMJEdv2qc4EwK+uwnGwEA3wuWr+bN80is6sCggqdnsZDxWC7EMb6GwJkuT7qgQvQ5LKE5WZQO+g==
X-Received: by 10.55.23.25 with SMTP id i25mr61034742qkh.142.1469007137836; Wed, 20 Jul 2016 02:32:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.75.84 with HTTP; Wed, 20 Jul 2016 02:31:58 -0700 (PDT)
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 20 Jul 2016 11:31:58 +0200
Message-ID: <CAOgPGoBiR6Meoo68XehteY0rQ9VuPVJ1Mg8OhorOJMwkBFPCaw@mail.gmail.com>
To: "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="001a114596a89fa70c05380de0b6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dPrclDChEDYAISNJwZo-jdtB1SE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] TLS WG Summary for IETF 96
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jul 2016 09:32:21 -0000

The TLS working group met on Tuesday morning. We are continuing progress on
TLS 1.3. Main discussion points included a change in the cipher suite model
from a monolithic ID approach to a menu based approach. During the
hackathon on Saturday we had 7 different TLS 1.3 implementations achieve
interoperability to various degrees. We expect to have a draft (probably
-16) that "freezes" the wire format at the end of next month available for
broad review by the cryptographic and security modeling communities. We
plan on holding working group last call before the next IETF.