[TLS] TLS Agenda for IETF 92

Joseph Salowey <joe@salowey.net> Thu, 19 March 2015 15:37 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1574C1A1A02 for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 08:37:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aImcRwqw4akT for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 08:37:29 -0700 (PDT)
Received: from mail-qc0-f181.google.com (mail-qc0-f181.google.com [209.85.216.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94D961A037B for <tls@ietf.org>; Thu, 19 Mar 2015 08:37:29 -0700 (PDT)
Received: by qcbkw5 with SMTP id kw5so69476841qcb.2 for <tls@ietf.org>; Thu, 19 Mar 2015 08:37:28 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=R7H5+VMu6Qlr3Pq7J08NO/ntA8uEEzGV08wFnXZmWWI=; b=k+5+pKdtZdIwwwwIIF2yff1xpFf4G5dHDHpMte8+N4wzevi6u44gBwXsWYRJXtVblH kXYbv70gEPVQTs3DW8p+FAKwGPNUQ+kWzfNJRdNw6ui47uezGUWmjKXmDd2ycR+OUWRF fP5xlRz9KDqacklL5ZX9iBkwt67yw9hPm9qy0ixOy0eplnnEyfJfbYb4jmZPXYcILNEV BfOsuHt92fT5AxNmetqZy16L3oaLAYap1ABEE4tLWO20HWjZRyNrcLg3xzV5yp+dnQxz GKp8QFr1xijx6nelLAs9G9VqoW+T3tUAHAQ4jQ9nc9ZborMKh0kxj+Ns2J51b4IZdTMC /0NQ==
X-Gm-Message-State: ALoCoQmgbAqi+uB4+g03sruHWq4GCn82OPRriYBd9/dHZ6fRxczBKinft/bBDKi0QUdP/fFDzF1B
MIME-Version: 1.0
X-Received: by 10.140.82.176 with SMTP id h45mr93377020qgd.75.1426779448790; Thu, 19 Mar 2015 08:37:28 -0700 (PDT)
Received: by 10.96.121.104 with HTTP; Thu, 19 Mar 2015 08:37:28 -0700 (PDT)
X-Originating-IP: [50.206.82.175]
Date: Thu, 19 Mar 2015 08:37:28 -0700
Message-ID: <CAOgPGoCeafUXM-WHqhkRCvJoRF+f+PkYmDvipZi1wibbCk_WeA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c130f237e65f0511a5fade"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kx_S5tCWJn_YuV1b7_HRiJR22zg>
Subject: [TLS] TLS Agenda for IETF 92
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 15:37:32 -0000

Agenda for TLS session at IETF-92 has been uploaded and copied below for
your reference:

IETF 92 TLS Working Group Meeting
Date: THURSDAY, March 26, 2015, 0900-1130 (CDT)
Location: Oak, Fairmont Dallas, Dallas, TX, USA
Version: 1.2
=======================================================

- Welcome, note takers, blue sheets, note well (5 min) [Chairs]
- Document Status (10 Min) [Chairs]
- Backwards compatibility pull request 107 (10 Min) []
- OPTLS (30 Min) [EKR,KRAWCZYK]
- 0-RTT Issues (replay, PFS, etc) (30 Min)  [EKR]
- Update/Rekey (10 Min) [EKR]
- Client Auth (15 Min) [EKR,POPOV]
- AOB (padding, MTI, PSS, PSK, cached info, 4492) (30 Min) [Chairs]



Cheers,

Joe