Re: [TLS] TLS 1.3 wishlist

peter@akayla.com Thu, 19 September 2013 00:40 UTC

Return-Path: <peter@akayla.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E76E11E815A for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 17:40:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I8bczJxeWAky for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 17:40:45 -0700 (PDT)
Received: from p3plwbeout04-01.prod.phx3.secureserver.net (p3plsmtp04-01-2.prod.phx3.secureserver.net [72.167.218.222]) by ietfa.amsl.com (Postfix) with ESMTP id 3CBBE11E813A for <tls@ietf.org>; Wed, 18 Sep 2013 17:40:45 -0700 (PDT)
Received: from localhost ([72.167.218.245]) by p3plwbeout04-01.prod.phx3.secureserver.net with bizsmtp id Sogk1m0025JG3DC01ogkGu; Wed, 18 Sep 2013 17:40:44 -0700
X-SID: Sogk1m0025JG3DC01
Received: (qmail 26832 invoked by uid 99); 19 Sep 2013 00:40:44 -0000
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_0a00516958e0aa81483ef21eb18ad8aa"
To: Michael D'Errico <mike-list@pobox.com>, TLS Mailing List <tls@ietf.org>
From: peter@akayla.com
In-Reply-To: <5239F4C9.5090805@pobox.com>
Date: Wed, 18 Sep 2013 17:40:44 -0700
Message-Id: <20130918174044.00a6de0cd6b6d9d1a625f0bea31fb72f.00d4ab38ec.mailapi@email04.secureserver.net>
X-Originating-IP: 61.132.63.50
User-Agent: MailAPI 24838
X-Sender: peter@akayla.com
Subject: Re: [TLS] TLS 1.3 wishlist
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 00:40:50 -0000

I'd suggest yes.  Such a discussion would serve as input to
both the rechartering as well as the actual work (assuming
the rechartering takes place).
 
-Peter
 
--------- Original Message ---------
Subject: [TLS] TLS 1.3 wishlist
From: "Michael D'Errico" <mike-list@pobox.com>
Date: 9/18/13 11:45 am
To: "TLS Mailing List" <tls@ietf.org>

A "wish list" for an upcoming new version of TLS is available
online (I found it via a message on Twitter):

https://www.ietf.org/proceedings/87/slides/slides-87-tls-5.pdf

Is it appropriate to discuss this now, prior to rechartering?

Mike
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls