[TLS] Fwd: New Non-WG Mailing List: Lurk -- Limited Use of Remote Keys

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 16 January 2016 00:59 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D0931B34BA for <tls@ietfa.amsl.com>; Fri, 15 Jan 2016 16:59:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IWr6PC48Pv63 for <tls@ietfa.amsl.com>; Fri, 15 Jan 2016 16:59:49 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93E811B34BC for <tls@ietf.org>; Fri, 15 Jan 2016 16:59:49 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 6FDBCBEC6 for <tls@ietf.org>; Sat, 16 Jan 2016 00:59:48 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NP6urDBZe1Lc for <tls@ietf.org>; Sat, 16 Jan 2016 00:59:47 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.41.53.98]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 8B25FBE55 for <tls@ietf.org>; Sat, 16 Jan 2016 00:59:46 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1452905987; bh=9IrBOtq6btlBjLTAycCA/eAXTRV0MqAkxegtRtQdNyY=; h=From:Subject:References:To:Date:In-Reply-To:From; b=bafo8wBUbNlUFaJY3Nj7GdNSV8gi6FhooqUKtMpZtlJ8N/Za4tA9kgfTQSAOEAnRs yuPIDxMWXQAjlqhKp2kfCjSG6fdmjVYilJr1sR0QTikcjRCk1TUDQwWpwoH04rri78 FJ8opE2LlZXm5Zkw8Xr0ck4lu5U3cQ5e/BvMsTpc=
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <20160116005444.17735.40712.idtracker@ietfa.amsl.com>
To: "tls@ietf.org" <tls@ietf.org>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56999602.2050705@cs.tcd.ie>
Date: Sat, 16 Jan 2016 00:59:46 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <20160116005444.17735.40712.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EgV_ImtDw1BPex5bfw95XNW6tQg>
Subject: [TLS] Fwd: New Non-WG Mailing List: Lurk -- Limited Use of Remote Keys
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Jan 2016 00:59:51 -0000

We discussed this topic briefly at IETF94 and in more detail
at the Marnew workshop. There seemed to be at least enough
interest for a list so...

Cheers,
S.

PS: I'd say best to wait 'till next Wednesday or so to start
list discussion so that folks have time to join the list.


-------- Forwarded Message --------
Subject: New Non-WG Mailing List: Lurk -- Limited Use of Remote Keys
Date: Fri, 15 Jan 2016 16:54:44 -0800
From: IETF Secretariat <ietf-secretariat@ietf.org>
Reply-To: ietf@ietf.org
To: IETF Announcement List <ietf-announce@ietf.org>
CC: @ericsson.com, stephen.farrell@cs.tcd.iedaniel.migault, lurk@ietf.org

A new IETF non-working group email list has been created.

List address: lurk@ietf.org
Archive: https://mailarchive.ietf.org/arch/search/?email_list=lurk
To subscribe: https://www.ietf.org/mailman/listinfo/lurk

Purpose:

Communication protocols like IPsec, SSH or TLS provide means to
authenticate the remote peer. Authentication is based the proof of
ownership of a private key. Currently most trust models assume the
private key is associated and owned by the peer. In addition, the remote
peer is both responsible of the hosted content and for the network
delivery. Although these assumptions were largely true in the past,
today, the deployment of service on the current Internet largely relies
on multiple distributed instances of the service. Similarly, the
delivery of popular content often splits the roles of providing the
content and delivering the content. In such architectures, the
application, - like a web browser - expects to authenticate a content
provider while authenticating the node delivering the content. In this
case, the confusion mostly results from using a secure transport layer
to authenticate application layer content. There may be a BoF at IETF95
to discuss this topic.

For additional information, please contact the list administrators.