RE: [Cfrg] CFRG@IETF90 summary

Thanks Wendy for that input, it will definitely help to progress on the discussions related to security considerations (25607 https://www.w3.org/Bugs/Public/show_bug.cgi?id=25607)
Regards,
Virginie

-----Original Message-----
From: Wendy Seltzer [mailto:wseltzer@w3.org]
Sent: jeudi 24 juillet 2014 23:23
To: public-webcrypto@w3.org
Subject: Fwd: [Cfrg] CFRG@IETF90 summary

I spoke briefly about WebCrypto at IETF CFRG. Here's an excerpt from Kenny Patterson's notes:

-------- Original Message --------
Subject: [Cfrg] CFRG@IETF90 summary
Date: Thu, 24 Jul 2014 18:58:21 +0000
From: Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
To: cfrg@irtf.org <cfrg@irtf.org>, saag@ietf.org <saag@ietf.org>

CFRG met at IETF90 this week in Toronto. The agenda and meeting materials can be found at

https://datatracker.ietf.org/meeting/90/agenda/cfrg/
https://datatracker.ietf.org/meeting/90/agenda/cfrg-drafts.pdf

...

Under AoB, Wendy Seltzer, representing W3C, asked CFRG to consider creating a "per-algorithm" security considerations Informational RFC for the algorithms listed in the W3C Web Cryptography API (www.w3.org/TR/WebCryptoAPI). In principle, the CFRG will sponsor this work; the initial Internet Draft will be produced by Graham Steel (INRIA), with feedback from Rich Salz (Akamai) and help from the W3C staff. Once a draft is available, the CFRG chairs will formally ask the CFRG list to consider sponsoring this document.

Kenny Paterson
(for the CFRG chairs)





________________________________
 This message and any attachments are intended solely for the addressees and may contain confidential information. Any unauthorized use or disclosure, either whole or partial, is prohibited.
E-mails are susceptible to alteration. Our company shall not be liable for the message if altered, changed or falsified. If you are not the intended recipient of this message, please delete it and notify the sender.
Although all reasonable efforts have been made to keep this transmission free from viruses, the sender will not be liable for damages caused by a transmitted virus.

Received on Thursday, 24 July 2014 21:28:58 UTC