[TLS] Asking for certificate authentication when doing 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 18 May 2016 14:10 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0255112D1D9 for <tls@ietfa.amsl.com>; Wed, 18 May 2016 07:10:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uDQYkFEHPJIE for <tls@ietfa.amsl.com>; Wed, 18 May 2016 07:10:30 -0700 (PDT)
Received: from mail-io0-x234.google.com (mail-io0-x234.google.com [IPv6:2607:f8b0:4001:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6309F12D1BB for <tls@ietf.org>; Wed, 18 May 2016 07:10:30 -0700 (PDT)
Received: by mail-io0-x234.google.com with SMTP id d62so66297468iof.2 for <tls@ietf.org>; Wed, 18 May 2016 07:10:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to; bh=R4FOu4hOsor9WDqJpXOasJg39leXbBFLz3izWuH9V5Q=; b=GmyR8ZGLJMBt0Xu+P5qM//B+v4bTqtCqbcg8iP4lcMyBQqimtqVBXRAUZswY4DHemD NGkwMNA67H0nFz9So9s2yLarLv/Qfgwc/SPLt7LrN1H+nfH1b6qGXzbzn7Kki7z07FUa Lf5cBKpB8sVi1mnNZNlT09umpFSKzuVCAC4NNKF8dnfh/mcBmgSkfoyRtlrh7Nv2mfMP aFRm03/eZjTvzjbXi/F63X3DO6FxebLvrfGsJF6qcwmev+YP040XSGYbCWJR0pCWca53 izOEixQG2QY3KW5eB0PDB4BF2qNoJ31w3TvnLw3MVG1bgE7lC4l5kjWC38Vzr96euUV7 2q2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to; bh=R4FOu4hOsor9WDqJpXOasJg39leXbBFLz3izWuH9V5Q=; b=m5/Xi1tNd1Mp8g0DfIjQZy22GsIRsAxQdy0md7QIcXZgYRx+Aqjpeep4kuE9e9zu32 N0cqfX1ebNHNqRa1djKtAjy5DF4NUPsBYnAeUtX4OMYJdATFzRM4XJIaVIBN876iiuS9 Vz76x/Yv29UNa+6SD4/6Mgs5ubQPelaH1E4wz/fo6BAAMQz/6a/vTH34uS0r2mNtXTYL slTjUMp/90r+eDBflmjQXZQMJszfMpP801Oap5leUB108qYV4fVxdh/vFE39s7jGjyGU rs2Ef0bJzP0n44klEps3aIzQZFiF+ApVGULIlU1rguvl6+xSEgKppOiS1S4euZv2XyFG HsQQ==
X-Gm-Message-State: AOPr4FV98WJJk8RIKyFF3JCzfeviLYjeiNtrnHquftz3Cq2AB4Zcx4CMVWY/FPsmZorsKbXYu2NTATYROSmnRg==
MIME-Version: 1.0
X-Received: by 10.36.139.71 with SMTP id g68mr17843342ite.68.1463580629597; Wed, 18 May 2016 07:10:29 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Wed, 18 May 2016 07:10:29 -0700 (PDT)
Date: Wed, 18 May 2016 10:10:29 -0400
Message-ID: <CABkgnnXoNT7BBbbHGBMnb3iNwjj4ZVSNavrKgQFG-hiPGw96Bw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KEMja4xw6sXO7xwWTiFtqy7SxME>
Subject: [TLS] Asking for certificate authentication when doing 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 May 2016 14:10:33 -0000

I just posted this:

https://datatracker.ietf.org/doc/draft-thomson-tls-0rtt-and-certs/

It's fairly self explanatory.  The idea is to create a way to signal
that the client wants the server to re-authenticate itself, even if it
successful in using a pre-shared key.