Re: [TLS] Exported Authenticators proposed change to incorporate authenticator request

Nick Sullivan <nicholas.sullivan@gmail.com> Wed, 06 December 2017 21:35 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C2F3127286 for <tls@ietfa.amsl.com>; Wed, 6 Dec 2017 13:35:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fTzMcPIP7g0x for <tls@ietfa.amsl.com>; Wed, 6 Dec 2017 13:35:35 -0800 (PST)
Received: from mail-wr0-x22b.google.com (mail-wr0-x22b.google.com [IPv6:2a00:1450:400c:c0c::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21DCE1275FD for <TLS@ietf.org>; Wed, 6 Dec 2017 13:35:35 -0800 (PST)
Received: by mail-wr0-x22b.google.com with SMTP id v22so5403817wrb.0 for <TLS@ietf.org>; Wed, 06 Dec 2017 13:35:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=Ax9xVw34eC5kReLlhTNBogVF6Mdxc5pC9j3edQxVENg=; b=R+iMk2I6N7GBIJMnVXSOk4mbQ8UOzjdmUjlxEK3XdXA9xsZIXwSRevnnHQL1RQThnG yJ02SpCtggG20Y7Hl+WgIwC+jyDcmHxcWr+SpPJpBs1RRR2Pb20dkvcLCm/P30MPL0rk dV/szJe0Fa7LjV+KMwpt0L58HtF8hAuZspcABg4zBVP2KRDiCQoWttCWkZntK84qDgP+ 9MfyNHCCxHIF8y9HuYjYSBCMzK8jOUZ5RLTFNX7l9sUz4f/XjRl4IV9d8TBdvL04yg67 BfVYyioGBP6HZZ9AGz7zjhA7hbMbsv//wD2Bts2uGDq7C/HBzTL9ysdBUwj7ULh8uHpJ Xh/w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=Ax9xVw34eC5kReLlhTNBogVF6Mdxc5pC9j3edQxVENg=; b=KpBEKPuAqBwu3Sq+8tN7DilGBAiuSzv3xZaLnpldg3JKMITs7mvtYndEorO38wa8hA Sqwt4cDCPsqf36L0zGJIUu/YWs7uqU08sxG1HSZR0h1fMxRDntPGTaa49yq/Uy1SeBOL j1uSNDMoq0EjuRm3b3fFe/ww850DV0/m2IyfsJAyEgRnG+JHratHuaa/vp7axXjOaMwp 4YAcV6Iu5nUWQfsDh36X9WyWlBDpRFihTSklJsaPLSGDrbypNCvQ4ZwFlEYMrejBTDCJ wwmzKmev16mCS6sI6hJUDdvu5SpJ4nDx0LhRr9DickSoNG8tVYxXtEpAEEIRMubNY50D NHTQ==
X-Gm-Message-State: AJaThX5car1ROTLmDT2MUh2EEp6TDLCWgz5vRmmsTw+IwN26kSdyhyiV DWdvKPdEAqcAX9aGK5qH11H8KQipSdCB7NxM0L8=
X-Google-Smtp-Source: AGs4zMYL22y1pciYYSwtSweWgDsA91OWQZHNWAz4AK/8ZCvZZbsvJ+JNDX4zMxAlcXaip1PAr6B4hmOM89cNJ9gKal4=
X-Received: by 10.223.135.1 with SMTP id a1mr22108212wra.50.1512596133395; Wed, 06 Dec 2017 13:35:33 -0800 (PST)
MIME-Version: 1.0
References: <CAOjisRwn4WMmViL8vCACMv1faSZRkub0zG-onygwdxYUFEqVDQ@mail.gmail.com>
In-Reply-To: <CAOjisRwn4WMmViL8vCACMv1faSZRkub0zG-onygwdxYUFEqVDQ@mail.gmail.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Wed, 06 Dec 2017 21:35:22 +0000
Message-ID: <CAOjisRxCGuSKuDqcNmDx0Gg75bnOOtWTgfQ0BE-vAdFFNZBaTg@mail.gmail.com>
To: "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="001a1147dc4e384261055fb2bb12"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NWfUvyLGDR9UgZYUKx9kzEPTJnE>
Subject: Re: [TLS] Exported Authenticators proposed change to incorporate authenticator request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Dec 2017 21:35:37 -0000

This is an uncontroversial change and nobody has responded from the list,
so unless someone has any objections I'm going to incorporate this change
(along with a change to address Benjamin Kaduk's comments) and publish a
new draft next week.

Nick

On Thu, Nov 23, 2017 at 1:18 PM Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> Martin Thomson raised an issue Github (Issue #5
> <https://github.com/tlswg/tls-exported-authenticator/issues/5>)
> suggesting that we modify the exported authenticators draft to include the
> ability to incorporate a CertificateRequest into an authenticator. I have
> put together a set of changes to the draft to incorporate this suggestion:
> https://github.com/tlswg/tls-exported-authenticator/pull/9
>
> The advantage of this change is that it provides a more explicit binding
> between a request for an authenticator (which includes TLS extensions) and
> the authenticator itself. This change also significantly simplifies the HTTP/2
> Additional Certificates draft
> <https://tools.ietf.org/html/draft-bishop-httpbis-http2-additional-certs-04>
> that depends on exported authenticators. I presented this change at IETF
> 100 and there were no objections.
>
> Comments welcome,
> Nick
>
>
>
>
>
>