Re: [kitten] [TLS] last call: draft-ietf-kitten-tls-channel-bindings-for-tls13-02

Watson Ladd <watsonbladd@gmail.com> Thu, 11 March 2021 21:56 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98E3E3A0E5A; Thu, 11 Mar 2021 13:56:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FFpl3RtM_lD2; Thu, 11 Mar 2021 13:56:07 -0800 (PST)
Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 495913A0E59; Thu, 11 Mar 2021 13:56:07 -0800 (PST)
Received: by mail-ed1-x532.google.com with SMTP id x21so5078231eds.4; Thu, 11 Mar 2021 13:56:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=hogM8FJzP4g7B4NcvGXr6E+m4ffYoqtwGO1Mt8tVhMU=; b=M4ORUOpOso3XfdDb/3515mUbHZTbRWIHBD0PcOHnYeCEXQgE5PAkhBlDSFEGI4UOgM 6WHf2DDC7nvDfP9HJL0ErMHX0Hlijrz8q9J1NTUsQK+qdYrBGUICxzZ1gPw1W2KV3RPj hYnsZ3UkD1jslTzz/PHKO1I1z7CpCOOH9YHgwMva9nS/oW7ECOKGKfPJDUWgnIgMwtni pc89nUybqUAbf3PA71XKspgusobIWWHzl898vdpYK0hBxIvVKBBcMGU5VarzGHBlxodZ cBg/N3dEP6gVBDmdXpIiZSvGUXgsy6QatbePBgvR7dw72gQdN7D/SnFd5iq3pxyWermH uTwg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hogM8FJzP4g7B4NcvGXr6E+m4ffYoqtwGO1Mt8tVhMU=; b=qKAzwXyopIYtpTK+poihzJHuRt+eNjItHMeSl8LSPoAOEWMBubXdD6O2I8pIcugwu6 9il0mHjjj/dVYH1XXhthoNJrfvdIc0vjfS0aIdlfIt4NnAQcV87Kxtsc2+kf8kqc/im2 7hQYIk+Nk/kw22xNINdRztlnqtaDHtZXnTht6L9XVztZ0AQBcfobY8AhFRUboGaEbCeF myW24+lm1KJrGhnfFDBiJAtSsXDW42nTgLPSDi4b0o2tpIre3keb/OjFMuqVfsE9eTX4 US7Mw4AC6TImRDAfI5cT0tR46In/nuxoxW6lG/GvDSEdGyMNpwJa8jkVfxV/6BByJQ4X iHiA==
X-Gm-Message-State: AOAM531Fm78KRno9pBHc3Pa7y1I1Ht0r6V5tmWo4+oV4k3EGPaC1S/7T 3j7gtsCmE4o4LQvBgegpAZUOQK2QZWUmOfvmC3Q=
X-Google-Smtp-Source: ABdhPJwMKjx1nq9ukToxkWmbEyZUUEetTViXYGBkiT7S2TRzawVElbHCcKXgKo8S//WEJkMjEDYtzKp53wSBa1BjYz8=
X-Received: by 2002:a05:6402:1115:: with SMTP id u21mr10680104edv.383.1615499764210; Thu, 11 Mar 2021 13:56:04 -0800 (PST)
MIME-Version: 1.0
References: <jlgy2eu3j6s.fsf@redhat.com> <CACsn0c=Z5bNcpYGNEQi5RhzvV9LaKckH230Un2Oqp6ot457VNQ@mail.gmail.com> <20210310193630.GJ30153@localhost> <CACykbs1PAhVCRD3GmjkAESox_jPBH9LqLLdtGZ7AWBrnZDzLGg@mail.gmail.com>
In-Reply-To: <CACykbs1PAhVCRD3GmjkAESox_jPBH9LqLLdtGZ7AWBrnZDzLGg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 11 Mar 2021 13:55:53 -0800
Message-ID: <CACsn0cmK=WnAaby_SOrFk+Vty4uHtXtsGUKxUMSVm6CReVgCBQ@mail.gmail.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Cc: Nico Williams <nico@cryptonector.com>, KITTEN Working Group <kitten@ietf.org>, TLS List <tls@ietf.org>, Robbie Harwood <rharwood@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/k2MgX5nQDw54B7Nx8AVr2CnAbaA>
Subject: Re: [kitten] [TLS] last call: draft-ietf-kitten-tls-channel-bindings-for-tls13-02
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Mar 2021 21:56:08 -0000

On Wed, Mar 10, 2021 at 3:57 PM Jonathan Hoyland
<jonathan.hoyland@gmail.com> wrote:
>
> IIUC a channel binding (in this context) provides a unique "name" for a channel.
> In the case where two distinct protocols running over the top of TLS use this definition, they will both get the same channel binding.

This draft is using exporter instead since channel bindings died an
ignominious death at the hands of Karthikeyan Bhargavan and his
students. Because it uses exporters and registers a use in the
registry, the other exporter values will be distinct.

Exporters are stronger, so I think this is less relevant.

Sincerely,
Watson Ladd
--
Astra mortemque praestare gradatim