Re: [TLS] draft agenda TLS WG interim 21-22 October

Watson Ladd <watsonbladd@gmail.com> Wed, 15 October 2014 16:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F38961A88B1 for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 09:19:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZP5otY1BjhSO for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 09:19:39 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FF791A88B0 for <tls@ietf.org>; Wed, 15 Oct 2014 09:19:39 -0700 (PDT)
Received: by mail-yh0-f41.google.com with SMTP id i57so749092yha.14 for <tls@ietf.org>; Wed, 15 Oct 2014 09:19:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=N6GOY3eluCyT+bww3wqkBiL477ZziGLDqP4Euea4GJk=; b=NMNLoQrKCBYy5McP0YtxHgOHBRzGE7xlXNpUqZFWJt9daZir99yZgl+IgI2AsE6Xg+ /MHr8gJ4OpYR+LzfEg7TW393U37xwxhWLkTypel8lfP4syR1dgJImGp4Yu0QqqS86v3N gP6qUsHnOr3acRtRyeV1cfKPp24RyPX2l4b/SeWW5pDW5YKGrqkVReRL9G6q4CYi8T7V 6EsYGAIDFgU1vzLYN81SJyYDjyIxWz2xPcTOlGDJEpX+5b4efyVx/GsMaBhn23YUQRuR 9bwpfO5Gce8w4SRC+MMDKRGdPu+kBMR/HnFaNGN/GKxZHljxO5eGUNLpqFw4Ak7rR2BH QrAw==
MIME-Version: 1.0
X-Received: by 10.236.17.197 with SMTP id j45mr18448855yhj.49.1413389978431; Wed, 15 Oct 2014 09:19:38 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Wed, 15 Oct 2014 09:19:38 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Wed, 15 Oct 2014 09:19:38 -0700 (PDT)
In-Reply-To: <C141DC18-8763-460F-BA66-5BD8669C7A3D@ieca.com>
References: <C141DC18-8763-460F-BA66-5BD8669C7A3D@ieca.com>
Date: Wed, 15 Oct 2014 09:19:38 -0700
Message-ID: <CACsn0c=6w6jxjGf2DooNp0aKVKJfCz+jfOtkOOb-wwnQ2GpF_g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Sean Turner <TurnerS@ieca.com>
Content-Type: multipart/alternative; boundary="047d7b603c5898e4910505787f23"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xPy5cSd7mLtLruN3d3Of5kz4Lco
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] draft agenda TLS WG interim 21-22 October
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Oct 2014 16:19:43 -0000

On Thu, Oct 9, 2014 at 4:27 AM, Sean Turner <TurnerS@ieca.com> wrote:
> All,
>
> Here’s a draft agenda, which can also be found @ the interim meeting site:
> http://www.ietf.org/meeting/interim/proceedings.html
> Please let me know if you have anything to add:
>
> Day 1: October 21 (mostly TLS maintenance)
>
> 0900 - 0930 Get Settled, Administrivia, Agenda (30 min)
> 0930 - 1030 Session Hash for 1.2
> 1030 - 1100 Break
> 1100 - 1145 Downgrade SCSV
> 1145 - 1300 Lunch
> 1300 - 1345 Deprecating RC4: 2119 levels (Andrei on Phone)
> 1345 - 1430 Negotiated Finite Field Diffie-Hellman Ephemeral Parameters
> for TLS (what's left to decide?)
> 1500 - 1530 Break
> 1530 - 1700 TLS 1.3 Named Group negotiation (follow up from YYZ)
>
> [break]
>
> 1800 - late Dinner
>
>
> Day 2: October 22 (mostly TLS 1.3)
> 0900 - 0915 Get Settled, Administrivia, Agenda (15 min)
> 0915 - 1000 Session-Hash for 1.3
> 1000 - 1030 Resumption (do we still need it)
> 1030 - 1100 Break
> 1100 - 1200 Key Refresh/Refactoring Client Auth (I)
> 1200 - 1315 Lunch
> 1315 - 1415 Key Refresh/Refactoring Client Auth (II)
> 1415 - 1500 0-RTT (I)
> 1500 - 1530 Break
> 1530 - 1630 0-RTT (II)
> 1630 - 1700 Intentionally left open.

Is there a concrete proposal for replacing resumption that is being
discussed, or is this brainstorming? Also, for Key Refresh/Refactoring
Client auth, what are the options? (Same for 0-RTT) Do I need to break
things or do a literature search or what to help out?
>
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

--
"Those who would give up Essential Liberty to purchase a little Temporary
Safety deserve neither Liberty nor Safety."
-- Benjamin Franklin