Re: [TLS] TLS Export Channel Binding

Jonathan Hoyland <jonathan.hoyland@gmail.com> Fri, 01 May 2020 16:00 UTC

Return-Path: <jonathan.hoyland@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2ED453A15F7 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 09:00:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nrCAApBcydcv for <tls@ietfa.amsl.com>; Fri, 1 May 2020 09:00:40 -0700 (PDT)
Received: from mail-ua1-x932.google.com (mail-ua1-x932.google.com [IPv6:2607:f8b0:4864:20::932]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8FE63A1584 for <tls@ietf.org>; Fri, 1 May 2020 09:00:40 -0700 (PDT)
Received: by mail-ua1-x932.google.com with SMTP id 36so3858561uaf.9 for <tls@ietf.org>; Fri, 01 May 2020 09:00:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gxH6E0MLqC6xwqi9FwkqQb5fKMOr0z37wejAUVYIkUI=; b=rDxwLPzmz/W6BYWXzHE3A3Bmcg7zBMxmokPzuMIIzy2r4Kbep2I4ZOnUMZCindBFmq Hj88f8C3BH/+uECoylUe/V5yUPoCtO1TIJASTP0QnbwCp+c7dWWKDVhfOexe7EJleaIZ niEULuNe5IRL3czfRXW1eZjwNPuX0Qvrmg9qYjMcLFO/37xNOJwFcn+Gnid0z0QS+sws ajThchHfgfKOMk7cQuJWUx/zP7YaoJXScfO+VOMGkSKf3uQJAg2pcVYMdfFbURMUGPrv yJpiMDxffDavRe3Re0QIp6sNExlZ3lhSmR9rRZWxllHeEKqsQvOt24g2fWMdFSb9tsKo wq6A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gxH6E0MLqC6xwqi9FwkqQb5fKMOr0z37wejAUVYIkUI=; b=E8HFoUIQLl6xg76fEsd1GJlbprLA89L86FzMCyGUXMRopYuR24oLUjUqGS+qlDfdi9 1o6vGOIYjFuu66auUWuTW1YgXDOX3C6+aCID/VSCsm8ovNBD/mSOX+qCSDZNKXmTd1jH LqDtEkBsgpHkCNvsSLw4/KleKt7DEywQfoS6GcxyZlZD5xAGFmmSL6o0c6RpW3Mu8XQ7 Rac6mDnrUNe7+XkX10axkupWp6uUG5Jj2h0EVIOnJQZ1GbCRXINGrjX4y5eN8RfU6nok B+LNgqut9s7Z+NhwAgROSHXLWv5zyZUiLwoghiFE9Vem1x6lqhdru1AFYzE0415yODCe uaZQ==
X-Gm-Message-State: AGi0PubHXScCc0YKPaazz2jIXhSHeJttspOk7KXJF6ITLVgedAhUjfG6 KWmpNLXlgDdicGGPGtKwulv13Kt8YebniYj+IL8=
X-Google-Smtp-Source: APiQypKzc+gsnB6NiJ+OQQMw0JDOqh6KEDQ1rSe8Nn9OD8Q8gmbcLqS8qozD7AXy7gFkyn1GrhAxq3hzmCHE+mH+bpg=
X-Received: by 2002:ab0:391:: with SMTP id 17mr3245432uau.70.1588348838768; Fri, 01 May 2020 09:00:38 -0700 (PDT)
MIME-Version: 1.0
References: <0f20d1f6-56c1-4e01-813f-f8b3c57a5c9b@www.fastmail.com>
In-Reply-To: <0f20d1f6-56c1-4e01-813f-f8b3c57a5c9b@www.fastmail.com>
From: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Date: Fri, 01 May 2020 17:00:27 +0100
Message-ID: <CACykbs3WDk7a0+0vCSDfCuib1Bex8SUJ-kvtZhjchvvm+5xc0g@mail.gmail.com>
To: Sam Whited <sam@samwhited.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000050739405a498487f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-MiR-4c2hypsXc8ngQCqyz74f8w>
Subject: Re: [TLS] TLS Export Channel Binding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 16:00:43 -0000

Hi Sam,

I believe TLS Exporters are what you are looking for.
https://www.rfc-editor.org/rfc/rfc8446.html#section-7.5

Exporters allow you to produce a key that is a bound to a particular
channel i.e. TLS session.

Regards,

Jonathan

On Fri, 1 May 2020 at 15:13, Sam Whited <sam@samwhited.com> wrote:

> Hi all,
>
> I'm in need of a channel binding mechanism that works for TLS 1.3, but
> as far as I can tell there isn't one. I've thrown together a document
> defining a mechanism using RFC 5705 which I believe meets all of the
> requirements for good channel binding.
>
> Is anyone aware of work already being done in this area (I saw the token
> binding stuff, but that's a lot more complicated and browser-focused
> than a simple channel binding mechanism and work appears to have
> stalled), and if not would the TLS WG be interested in such a document?
>
> Thanks,
> Sam
>
> P.S. Note that I also sent this question to the KITTEN WG because I
>      wasn't sure where this would belong.
>
> --
> Sam Whited
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>