Re: [kitten] TLS export for channel binding

Benjamin Kaduk <kaduk@mit.edu> Tue, 05 May 2020 22:44 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A03A43A0C09 for <kitten@ietfa.amsl.com>; Tue, 5 May 2020 15:44:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mh-QfCToVGi4 for <kitten@ietfa.amsl.com>; Tue, 5 May 2020 15:44:30 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D57493A0C07 for <kitten@ietf.org>; Tue, 5 May 2020 15:44:29 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 045MiOqJ025844 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 5 May 2020 18:44:27 -0400
Date: Tue, 05 May 2020 15:44:24 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Cc: Sam Whited <sam@samwhited.com>, KITTEN Working Group <kitten@ietf.org>
Message-ID: <20200505224424.GV27494@kduck.mit.edu>
References: <ddff592a-4774-43c7-8b23-392516d892ab@www.fastmail.com> <85d7fb9a-92f7-4b5a-bb20-bb9cfeeae67d@www.fastmail.com> <3d1e7257-004c-aabf-a259-6e532259c78e@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <3d1e7257-004c-aabf-a259-6e532259c78e@isode.com>
User-Agent: Mutt/1.12.1 (2019-06-15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/XULfquyNXIpTdh3AkpKzipgOqgs>
Subject: Re: [kitten] TLS export for channel binding
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 May 2020 22:44:32 -0000

On Mon, May 04, 2020 at 07:50:15PM +0100, Alexey Melnikov wrote:
> Hi Sam,
> 
> On 04/05/2020 19:14, Sam Whited wrote:
> > Hi again all,
> > 
> > I submitted this idea as a draft to the TLS working group. However, the
> > draft ended up becoming SCRAM/TLS 1.3 specific and the TLS WG suggested
> > that it might be a better fit for KITTEN, either as an update to RFC
> > 5802, or as a new I-D.
> > 
> > Would this WG be interested in either the draft document or starting an
> > update to RFC 5802 if the TLS WG decides that the draft is outside of
> > their wheelhouse?
> 
> I am happy to work on either one.

Me, too (no hats).

-Ben