Workshop Report: Web Cryptography Next Steps

Dear all,
In case you did not have it, the Web Crypto Next Workshop final report is available now. See below.
Regards,
Virginie


-----Original Message-----
From: Coralie Mercier [mailto:coralie@w3.org]
Sent: jeudi 23 octobre 2014 15:57
Subject: Workshop Report: Web Cryptography Next Steps


Dear Advisory Committee Representative,

The report from the workshop W3C Web Cryptography Next Steps:
Authentication, Hardware Tokens and Beyond [1] is now available:
   http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/report.html



Participants at the workshop expressed unanimous support for including standards-based access to hardware tokens in the charter of a future W3C Working Group or re-chartering of existing groups. Multi-factor and secure authentication are some of the driving use-cases.

The discussion over chartering will take place on the Web Security public mailing list:
   http://lists.w3.org/Archives/Public/public-web-security/


W3C considers secure key storage and access to cryptographic operations important for the future of the Web.

The fully booked Workshop was hosted by Microsoft, and sponsored by Google and Tyfone.


If you have questions or comments, please contact Harry Halpin <hhalpin@w3.org> or Wendy Seltzer <wseltzer@w3.org>.

Coralie Mercier, W3C Communications

[1] http://www.w3.org/2012/webcrypto/webcrypto-next-workshop/


--
  Coralie Mercier  -  W3C Communications Team  -  http://www.w3.org mailto:coralie@w3.org +336 4322 0001 http://www.w3.org/People/CMercier/




________________________________
 This message and any attachments are intended solely for the addressees and may contain confidential information. Any unauthorized use or disclosure, either whole or partial, is prohibited.
E-mails are susceptible to alteration. Our company shall not be liable for the message if altered, changed or falsified. If you are not the intended recipient of this message, please delete it and notify the sender.
Although all reasonable efforts have been made to keep this transmission free from viruses, the sender will not be liable for damages caused by a transmitted virus.

Received on Thursday, 23 October 2014 15:28:41 UTC