[TLS] draft-housley-tls-tls13-cert-with-extern-psk

Russ Housley <housley@vigilsec.com> Wed, 18 April 2018 16:25 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99775127735 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 09:25:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O7TFnnTJ_bU2 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 09:25:36 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18C7F1242F7 for <tls@ietf.org>; Wed, 18 Apr 2018 09:25:36 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id F3985300687 for <tls@ietf.org>; Wed, 18 Apr 2018 12:25:33 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 4KV-DBKf1O95 for <tls@ietf.org>; Wed, 18 Apr 2018 12:25:33 -0400 (EDT)
Received: from [172.20.3.209] (unknown [65.216.167.67]) by mail.smeinc.net (Postfix) with ESMTPSA id ECA86300558 for <tls@ietf.org>; Wed, 18 Apr 2018 12:25:32 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <797D67EC-9390-47CD-BD6A-75E34E5FE33F@vigilsec.com>
Date: Wed, 18 Apr 2018 12:25:33 -0400
To: IETF TLS <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OA0aHb0S6sMfrLIvEpcnAldDuCY>
Subject: [TLS] draft-housley-tls-tls13-cert-with-extern-psk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Apr 2018 16:25:43 -0000

In London, I was on the agenda to talk about certificate-based authentication with external pre-shared key (PSK).  We ran out of time, and I did not get to make the presentation.  The slides are in the proceedings; see https://datatracker.ietf.org/meeting/101/materials/slides-101-tls-sessa-certificate-based-authentication-with-external-psk-00.

Please review the document and send comments to the list.

I would like the TLS WG to adopt this document.

Russ