Re: [TLS] Origin Bound Certificates extension?

"Ryan Sleevi" <ryan-ietftls@sleevi.com> Fri, 26 June 2015 02:04 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD2771B3178 for <tls@ietfa.amsl.com>; Thu, 25 Jun 2015 19:04:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MMTyTxXs1SQE for <tls@ietfa.amsl.com>; Thu, 25 Jun 2015 19:04:08 -0700 (PDT)
Received: from homiemail-a112.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id EF8FE1B3175 for <tls@ietf.org>; Thu, 25 Jun 2015 19:04:07 -0700 (PDT)
Received: from homiemail-a112.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a112.g.dreamhost.com (Postfix) with ESMTP id A9CC52005E80D; Thu, 25 Jun 2015 19:04:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=message-id :in-reply-to:references:date:subject:from:to:cc:reply-to :mime-version:content-type:content-transfer-encoding; s= sleevi.com; bh=c1p4Ko7YenLQCeXWUy8wArb0Jxo=; b=ji8P81czrRPmc1TDD K5ey3h9PjzUvg6aYVFezW5ruOaMliYjcB01JyF1xWY+yElUbAzr1LIp14JBZcH+s Yjzz5rWGI9izoMvgHsArhuY1Y6RC0zhElI0iNsNQPk3QXl8wwZlQbLfF2dZRigoz fPbwDjL6o2eSchXmdm///N/sGc=
Received: from webmail.dreamhost.com (caiajhbihbdd.dreamhost.com [208.97.187.133]) (Authenticated sender: ryan@sleevi.com) by homiemail-a112.g.dreamhost.com (Postfix) with ESMTPA id 41C612005E809; Thu, 25 Jun 2015 19:04:07 -0700 (PDT)
Received: from 46.140.104.238 (SquirrelMail authenticated user ryan@sleevi.com) by webmail.dreamhost.com with HTTP; Thu, 25 Jun 2015 19:04:06 -0700
Message-ID: <fd00e1c9dd308180f6da795269c72309.squirrel@webmail.dreamhost.com>
In-Reply-To: <CAH8yC8m8c+aaZzR0-rCzHr_n=B_2fO7nq4f1=Ju_PO+7oMY-Jw@mail.gmail.com>
References: <CAH8yC8moyR6Ai865eKRmVEyp7X15OupxiFaFZJBKC74XVE_PEg@mail.gmail.com> <CAL9PXLweB25vAbaPV-mSoOgCPcMZ-+Ly1+ZOa_iJtUELDB8yEw@mail.gmail.com> <CAH8yC8m8c+aaZzR0-rCzHr_n=B_2fO7nq4f1=Ju_PO+7oMY-Jw@mail.gmail.com>
Date: Thu, 25 Jun 2015 19:04:06 -0700
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
To: noloader@gmail.com
User-Agent: SquirrelMail/1.4.21
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CqifvPdqSZ-BwBEkxC6XqtnZI-A>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Origin Bound Certificates extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: ryan-ietftls@sleevi.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2015 02:04:09 -0000

On Thu, June 25, 2015 4:46 pm, Jeffrey Walton wrote:
>  Should there be a ed25519 or similar?

You should ask the WG that is working on the draft, which is the tokbind
WG, not the tls WG.

http://datatracker.ietf.org/wg/tokbind/charter/