Re: [httpauth] Mutual authentication proposal

Yutaka OIWA <y.oiwa@aist.go.jp> Tue, 05 June 2012 05:31 UTC

Return-Path: <ietf-http-wg-request@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4599521F8776 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 4 Jun 2012 22:31:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.977
X-Spam-Level:
X-Spam-Status: No, score=-8.977 tagged_above=-999 required=5 tests=[AWL=1.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g0JDj+fdd1vx for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 4 Jun 2012 22:31:01 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) by ietfa.amsl.com (Postfix) with ESMTP id 0537721F8773 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 4 Jun 2012 22:31:00 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.69) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1SbmK7-0007lp-Bd for ietf-http-wg-dist@listhub.w3.org; Tue, 05 Jun 2012 05:28:55 +0000
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtp (Exim 4.69) (envelope-from <y.oiwa@aist.go.jp>) id 1SbmJt-0007kt-Qb for ietf-http-wg@listhub.w3.org; Tue, 05 Jun 2012 05:28:41 +0000
Received: from na3sys010aog106.obsmtp.com ([74.125.245.80]) by maggie.w3.org with smtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.72) (envelope-from <y.oiwa@aist.go.jp>) id 1SbmJq-00014r-EA for ietf-http-wg@w3.org; Tue, 05 Jun 2012 05:28:39 +0000
Received: from mail-yw0-f51.google.com ([209.85.213.51]) (using TLSv1) by na3sys010aob106.postini.com ([74.125.244.12]) with SMTP ID DSNKT82Y8CGXiIRvtbX6kcV1gDLIg+pto/HT@postini.com; Mon, 04 Jun 2012 22:28:38 PDT
Received: by yhnn12 with SMTP id n12so3293838yhn.10 for <ietf-http-wg@w3.org>; Mon, 04 Jun 2012 22:28:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type:content-transfer-encoding; bh=iaRgV4UWr/X4+Lfqn22TQpxFf9kZWPnIBWmG5N7nD6E=; b=Gbyu0j+fP1JbwSmiWdKV5pUjH1qe5rlrzmzEs3+RTDvxNxzoIrPcH2IdnOSSgSHEVP vf+czlgnE8L+4WvVghtroqDpgqSjiIvE8YQokJm7xg8CbZEY/pwmHo/0djEFO5fOevMt 00tTdXak0ffJuKBpmuyR8DLNG3J8RDhTh4JZY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type:content-transfer-encoding:x-gm-message-state; bh=iaRgV4UWr/X4+Lfqn22TQpxFf9kZWPnIBWmG5N7nD6E=; b=av/0sUbaRHB+WW54VEC4Sn6g1AQzbGfg80kJWerpomLUTrEl3ocwTSEljY9kkkzc/N 6MA/MBy9NIkMe8LS/NQwSub47jSFR8klua4pk0TxnTsmBp/nT08nV2qHYMHP2MvFHX/J Cas3Qeh2vbQa0QNnTSL+Vr1wtF8W08roOA4Yp8QhiVuZCdSlSjMPZasJbMSNZp/ThWa1 IKsGMZf+hO39rT1pr39KwBXvhpykt5hrwbS5C8VPUTr2aBxdnKN780b3ygn6Ew0TbLfo fIK22Y0YezEBhxZbXvd0B9kc7ZyXAx1tnJTQretwlwkhgcg2aSjvfeWwc80S2uGL/AFA orAA==
Received: by 10.50.169.33 with SMTP id ab1mr716510igc.73.1338874096127; Mon, 04 Jun 2012 22:28:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.50.7.98 with HTTP; Mon, 4 Jun 2012 22:27:56 -0700 (PDT)
In-Reply-To: <CAMeZVwuGYZqoZOH1hvc=-YWFKUizjMJmj+=c3ZkgswdYYP3pxw@mail.gmail.com>
References: <CAMeZVwuGYZqoZOH1hvc=-YWFKUizjMJmj+=c3ZkgswdYYP3pxw@mail.gmail.com>
From: Yutaka OIWA <y.oiwa@aist.go.jp>
Date: Tue, 05 Jun 2012 14:27:56 +0900
Message-ID: <CAMeZVwvgsMdY_EMyODzTAbZrWxp=GQpj_y=mLOZoyOx24-XevQ@mail.gmail.com>
To: HTTP Working Group <ietf-http-wg@w3.org>, "http-auth@ietf.org" <http-auth@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Gm-Message-State: ALoCoQn4SZBtCk433J/jWp+3Vsd+1I+K71I9GC6xv33V2sOtWlk6oXjsQNaSTvUt9/Bag+lBJoOv
Received-SPF: pass client-ip=74.125.245.80; envelope-from=y.oiwa@aist.go.jp; helo=na3sys010aog106.obsmtp.com
X-W3C-Hub-Spam-Status: No, score=-4.3
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001
X-W3C-Scan-Sig: maggie.w3.org 1SbmJq-00014r-EA 6eabb5586b544fb6b5e8cdceca93b691
X-Original-To: ietf-http-wg@w3.org
Subject: Re: [httpauth] Mutual authentication proposal
Archived-At: <http://www.w3.org/mid/CAMeZVwvgsMdY_EMyODzTAbZrWxp=GQpj_y=mLOZoyOx24-XevQ@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/13623
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>
Resent-Message-Id: <E1SbmK7-0007lp-Bd@frink.w3.org>
Resent-Date: Tue, 05 Jun 2012 05:28:55 +0000

Dear all,

I created Wiki pages for my proposals:

http://trac.tools.ietf.org/wg/httpbis/trac/wiki/HttpAuthProposals/MutualAuth
http://trac.tools.ietf.org/wg/httpbis/trac/wiki/HttpAuthProposals/AuthExtension

I hope you will feel the information helpful.

Cheers,

Yutaka

2012/6/4 Yutaka OIWA <y.oiwa@aist.go.jp>:
> Dear all,
>
> with a few corrections from the May-21st draft,
> I submitted the HTTP Mutual authentication draft as an httpbis proposal.
>
> The proposal consists of two parts:
>
> <http://www.ietf.org/id/draft-oiwa-httpbis-mutualauth-00.txt>
> is the core proposal for HTTP Mutual authentication,
> using RFC 2617 architecture.
>
> <http://www.ietf.org/id/draft-oiwa-httpbis-auth-extension-00.txt>
> is the important companion draft for generic extensions
> which makes HTTP authentication useful again with
> many Web applications.
>
> The proposal is (both documents are) HTTP/1.1 compatible, and
> as far as core HTTP request/response semantics are kept,
> it should work with future HTTP/2.0, too.
>
> I will set up wiki pages for these around tomorrow or so.
> It will include information on available reference implementations,
> some more introductions and so on.
> I hope you will enjoy the proposed solution.
>
> Following previous suggestions on http-auth, crypto primitive choices
> are kept for future discussions.  One of primitive candidates,
> which is now for an "example" or "reference" purpose,
> is available as an "individual" draft at
> <http://tools.ietf.org/html/draft-oiwa-http-mutualauth-algo-02>.
> To implement the core proposal now, please refer this, too.
>
>
> P. S.
> I also incremented the individual draft revisions for book-keeping purpose.
> (One of these depends on the revision numbers embedded to the protocol).
> Contents of these are exactly the same as httpbis-proposed versions.
>
> --
> Yutaka OIWA, Ph.D.              Leader, Software Reliability Research Group
>                              Research Institute for Secure Systems (RISEC)
>    National Institute of Advanced Industrial Science and Technology (AIST)
>                      Mail addresses: <y.oiwa@aist.go.jp>, <yutaka@oiwa.jp>
> OpenPGP: id[440546B5] fp[7C9F 723A 7559 3246 229D  3139 8677 9BD2 4405 46B5]



-- 
Yutaka OIWA, Ph.D.              Leader, Software Reliability Research Group
                             Research Institute for Secure Systems (RISEC)
   National Institute of Advanced Industrial Science and Technology (AIST)
                     Mail addresses: <y.oiwa@aist.go.jp>, <yutaka@oiwa.jp>
OpenPGP: id[440546B5] fp[7C9F 723A 7559 3246 229D  3139 8677 9BD2 4405 46B5]