RE: Draft report: W3C WebCrypto v.Next report

Harry,

Sorry for the delay! Attached is the presentation I shared on discovery APIs.

Israel

-----Original Message-----
From: Harry Halpin [mailto:hhalpin@w3.org] 
Sent: Friday, October 17, 2014 8:29 AM
To: GALINDO Virginie; public-web-security@w3.org; Israel Hilerio; john.mattsson@ericsson.com; Mike Jones; Wendy Seltzer
Subject: Re: Draft report: W3C WebCrypto v.Next report

It will be linked once its finalized.

    cheers,
        harry

On 10/17/2014 05:27 PM, GALINDO Virginie wrote:
> Harry,
> 
> Sorry if I missed something, but the draft report is not on http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/.

> So I recommend people to read directly the wiki version you created here : https://www.w3.org/Security/wiki/Cryptoreport#DRAFT_Final_Report

> 
> Virginie
> 
> 
> -----Original Message-----
> From: Harry Halpin [mailto:hhalpin@w3.org]
> Sent: mercredi 15 octobre 2014 23:50
> To: public-web-security@w3.org; israel Hilerio; john.mattsson@ericsson.com; Mike Jones; GALINDO Virginie; Wendy Seltzer
> Subject: Draft report: W3C WebCrypto v.Next report
> 
> Here's a DRAFT final report:
> 
> http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/

> 
> I'm missing slides from (possibly in inbox, but perhaps deleted them, just resend):
> 
> 1) John Mattsson
> 2) Mike  Jones
> 3) Israel Hilerio
> 
> Just email them to me and I'll update.
> 
> I've also put a version in the wiki for easy editing/corrections. Email me if there's anything substantial that must be rewritten:
> 
> https://www.w3.org/Security/wiki/Cryptoreport

> 
> I'll be taking comments until next Monday, so we can publish the report on W3C's website before TPAC and have an official announcement.
> 
>   thanks,
>     harry
> 
> 
> 
> 
> 
> ________________________________
>  This message and any attachments are intended solely for the addressees and may contain confidential information. Any unauthorized use or disclosure, either whole or partial, is prohibited.
> E-mails are susceptible to alteration. Our company shall not be liable for the message if altered, changed or falsified. If you are not the intended recipient of this message, please delete it and notify the sender.
> Although all reasonable efforts have been made to keep this transmission free from viruses, the sender will not be liable for damages caused by a transmitted virus.
> 

Received on Monday, 20 October 2014 20:56:54 UTC