Re: [TLS] TLS meeting at IETF 76

Pascal Urien <Pascal.Urien@enst.fr> Thu, 15 October 2009 18:36 UTC

Return-Path: <Pascal.Urien@enst.fr>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2B8F13A67B1 for <tls@core3.amsl.com>; Thu, 15 Oct 2009 11:36:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_FR=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o9qgJ81tmNvi for <tls@core3.amsl.com>; Thu, 15 Oct 2009 11:36:09 -0700 (PDT)
Received: from smtp2.enst.fr (revol2.enst.fr [137.194.2.14]) by core3.amsl.com (Postfix) with ESMTP id 58FAA3A67A7 for <tls@ietf.org>; Thu, 15 Oct 2009 11:36:09 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by smtp2.enst.fr (Postfix) with ESMTP id AF82DB8B7D; Thu, 15 Oct 2009 20:31:34 +0200 (CEST)
X-Virus-Scanned: amavisd-new at enst.fr
Received: from PC-de-pascal.enst.fr (sony-urien.enst.fr [137.194.164.119]) by smtp2.enst.fr (Postfix) with ESMTP id 44326B8A8F; Thu, 15 Oct 2009 20:31:34 +0200 (CEST)
X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9
Date: Thu, 15 Oct 2009 20:31:18 +0200
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, tls@ietf.org
From: Pascal Urien <Pascal.Urien@enst.fr>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE508E8AAED@xmb-sjc-225.amer. cisco.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE508E8AAED@xmb-sjc-225.amer.cisco.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Message-Id: <20091015183134.44326B8A8F@smtp2.enst.fr>
Subject: Re: [TLS] TLS meeting at IETF 76
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Oct 2009 18:36:10 -0000

Hi Joe,

  I would like a slot to present  the draft

http://www.ietf.org/staging/draft-urien-tls-psk-emv-00.txt


Title:                   EMV support for TLS-PSK
Creation_date:     2009-10-15
WG ID:              Indvidual Submission
Number_of_pages: 12
Abstract:
This draft describes an authentication protocol based on TLS pre
shared key (TLS-PSK), RFC 4279. Identity and psk attributes, defined
in TLS-PSK are extracted from EMV chips, which are widely deployed
for payments transactions. The goal of this protocol is to provide a
strong mutual authentication transparent for the end users and
guarantying the confidentiality and the integrity of exchanged data
over Internet network.
This is a new step avoiding the use of static passwords for on-line
services, such as electronic banking or electronic payment.


Best Regards

Pascal


At 20:07 15/10/2009, Joseph Salowey (jsalowey) wrote:
>On the DRAFT agenda TLS is scheduled to meet on THURSDAY, November 12,
>2009:
>
>1510-1610 Afternoon Session II
>Acacia 1        SEC     tls     Transport Layer Security WG
>
>Let me know if you have an items you would like to add to the agenda.
>
>Cheers,
>
>Joe
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls