Re: [TLS] Verify data in the RI extension?

<Pasi.Eronen@nokia.com> Fri, 27 November 2009 14:16 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EEF8A3A6A26 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 06:16:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.505
X-Spam-Level:
X-Spam-Status: No, score=-6.505 tagged_above=-999 required=5 tests=[AWL=0.094, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uCSxA+xqxgPB for <tls@core3.amsl.com>; Fri, 27 Nov 2009 06:16:51 -0800 (PST)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id 388E83A694A for <tls@ietf.org>; Fri, 27 Nov 2009 06:16:51 -0800 (PST)
Received: from vaebh106.NOE.Nokia.com (vaebh106.europe.nokia.com [10.160.244.32]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nAREGe2N000866; Fri, 27 Nov 2009 08:16:44 -0600
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by vaebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Fri, 27 Nov 2009 16:16:38 +0200
Received: from vaebh101.NOE.Nokia.com ([10.160.244.22]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Fri, 27 Nov 2009 16:16:38 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.8]) by vaebh101.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Fri, 27 Nov 2009 16:16:33 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.106]) by nok-am1mhub-04.mgdnok.nokia.com ([65.54.30.8]) with mapi; Fri, 27 Nov 2009 15:16:33 +0100
From: Pasi.Eronen@nokia.com
To: simon@josefsson.org
Date: Fri, 27 Nov 2009 15:16:31 +0100
Thread-Topic: Verify data in the RI extension?
Thread-Index: AcpvREj2aiKSpBNNSkmR+moVY/3Y9AAJ2Umg
Message-ID: <808FD6E27AD4884E94820BC333B2DB774F3113EEE8@NOK-EUMSG-01.mgdnok.nokia.com>
References: <9923D81D-BABA-4897-A0E3-6938FFB70045@checkpoint.com> <C7355261.6BB2%stefan@aaa-sec.com> <808FD6E27AD4884E94820BC333B2DB774F3113EBBB@NOK-EUMSG-01.mgdnok.nokia.com> <871vjk9uxm.fsf@mocca.josefsson.org>
In-Reply-To: <871vjk9uxm.fsf@mocca.josefsson.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 27 Nov 2009 14:16:33.0965 (UTC) FILETIME=[392975D0:01CA6F6C]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 14:16:52 -0000

Simon Josefsson wrote:
> I don't think there are "many" cases where the verify_data is public
> today.  NULL encryption is typically disabled in all TLS stacks and
> there are no apps that use tls-unique channel bindings to my knowledge.
> Any pointers to deployed applications?

Not really. SCRAM (currently in RFC Ed queue) will use it. Perhaps
OAUTH WG will use it, too.

Best regards,
Pasi