Re: [TLS] n00b question regarding TLS-OBC

Anders Rundgren <anders.rundgren@telia.com> Fri, 25 October 2013 15:04 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CB0D11E826B for <tls@ietfa.amsl.com>; Fri, 25 Oct 2013 08:04:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.367
X-Spam-Level:
X-Spam-Status: No, score=-3.367 tagged_above=-999 required=5 tests=[AWL=0.232, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2G9R4Q+9+VQr for <tls@ietfa.amsl.com>; Fri, 25 Oct 2013 08:04:43 -0700 (PDT)
Received: from smtp-out12.han.skanova.net (smtp-out12.han.skanova.net [195.67.226.212]) by ietfa.amsl.com (Postfix) with ESMTP id 3A3E611E81B0 for <tls@ietf.org>; Fri, 25 Oct 2013 08:04:40 -0700 (PDT)
Received: from [192.168.1.99] (78.125.57.162) by smtp-out12.han.skanova.net (8.5.133) (authenticated as u36408181) id 521DAB1700EDA84C; Fri, 25 Oct 2013 17:04:38 +0200
Message-ID: <526A887E.9090605@telia.com>
Date: Fri, 25 Oct 2013 17:04:30 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.0.1
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <526A8166.7090702@telia.com> <CAL9PXLwrNxNARz0=1cCEDQf2LsFvbQUvH=yLNs=UBqg+vBYS6A@mail.gmail.com>
In-Reply-To: <CAL9PXLwrNxNARz0=1cCEDQf2LsFvbQUvH=yLNs=UBqg+vBYS6A@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] n00b question regarding TLS-OBC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Oct 2013 15:04:48 -0000

On 2013-10-25 16:40, Adam Langley wrote:
> On Fri, Oct 25, 2013 at 10:34 AM, Anders Rundgren
> <anders.rundgren@telia.com> wrote:
>> If I understand it correctly TLS-OBC uses TLS CCA (Client Certificate Authentication) .
> 
> OBC did, but that got replaced for the reasons given in
> https://tools.ietf.org/html/draft-balfanz-tls-channelid-00#section-2


I'm not enough experienced in TLS to fully understand the draft
but it seems right :-)

That's great!

Cheers
Anders
> 
> 
> Cheers
> 
> AGL
>