Re: [TLS] Interest in draft-sullivan-tls-exported-authentication

Brian Sniffen <bsniffen@akamai.com> Tue, 14 March 2017 03:13 UTC

Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81E1D129A6A for <tls@ietfa.amsl.com>; Mon, 13 Mar 2017 20:13:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ih0fkVEFo8X5 for <tls@ietfa.amsl.com>; Mon, 13 Mar 2017 20:13:57 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id DBD3F129BBD for <tls@ietf.org>; Mon, 13 Mar 2017 20:13:56 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id F22E1433404; Tue, 14 Mar 2017 03:13:55 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id D4ECC433401; Tue, 14 Mar 2017 03:13:55 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1489461235; bh=dy7D3kTXSZdy6cUdb+RFDFI7QTi7oyEmu0DcvXGeKBw=; l=2045; h=From:To:In-Reply-To:References:Date:From; b=MOXH4EvH0BZjN+5L7TS2/mRbPKVBqKR4VIpV5TeFAuqGomjBNhtTN4xL5a9NHcVSO BdpyTRWg9TLNZc6EVkaFFTp7i3uR+XVJeZFJqsV4Fl3a+LzmDLjHBz2Hv5WtPCBDHr WiU1hZSgN1aAuskbDuIajmEni8GsRYSfUn2Oz0WE=
Received: from Tereva.local (unknown [172.19.32.212]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id A842D1FC86; Tue, 14 Mar 2017 03:13:55 +0000 (GMT)
From: Brian Sniffen <bsniffen@akamai.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <CAOjisRzSJuzKLOt1z-PhS50M1MY1CnPPY-tiyzLikLWqd0KEhA@mail.gmail.com>
References: <CAOgPGoDvePke15oMy7P4P=7OzEjXMDFTpDEAvpH7jrxBLcOpRQ@mail.gmail.com> <CAOjisRzSJuzKLOt1z-PhS50M1MY1CnPPY-tiyzLikLWqd0KEhA@mail.gmail.com>
Date: Mon, 13 Mar 2017 23:13:55 -0400
Message-ID: <m2k27sr1n0.fsf@abstraction.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2oume9Yv_Mv4m2j_j_YfMYIMNUM>
Subject: Re: [TLS] Interest in draft-sullivan-tls-exported-authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Mar 2017 03:13:58 -0000

Can you help me understand what this means?

      servers that are authoritative for multiple domains the same
      connection but do not have a certificate that is simultaneously
      authoritative for all of them

I'm sure there's a word or two missing between "domains" and "the" in
the first line, but I'm not sure what they are.


More generally, it's great to see a replacement for renegotiation.  Can
you expand (maybe just here?) on the last paragraph of the security
considerations?  I think you mean that the sender of an authenticator
can't tell when it was received & understood.  But I'm not sure the
receiver can tell when it was sent---say, in the case of a smartcard
insertion, or access to a key from satisfying some local attestation
scheme, whether that key access precedes or follows the sending of a
request.

-Brian

Nick Sullivan <nicholas.sullivan@gmail.com> writes:

> All,
>
> I have updated the draft in preparation for the IETF 98:
> https://tools.ietf.org/html/draft-sullivan-tls-exported-authenticator-01
>
> The details of the protocol haven't changed, but I've included some
> security considerations after speaking with Karthikeyan Bhargavan and
> others about the cryptographic soundness of the construction.
>
> Nick
>
> On Tue, Jan 3, 2017 at 8:59 PM Joseph Salowey <joe@salowey.net> wrote:
>
>> There seemed to be support for draft-sullivan-tls-exported-authentication
>> (https://tools.ietf.org/html/draft-sullivan-tls-exported-authenticator-00)
>> in Seoul.   Since there has not been much discussion of this draft on the
>> list we are giving the working group a chance to review the draft before
>> calling for adoption later this month.
>>
>> Cheers,
>>
>> J&S
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

-- 
Brian Sniffen
Akamai Technologies