[TLS] CWTs in TLS

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 12 March 2019 08:59 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C5AF130F06 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2019 01:59:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lo_nqbnxmreb for <tls@ietfa.amsl.com>; Tue, 12 Mar 2019 01:59:04 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on062d.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe02::62d]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B304128678 for <tls@ietf.org>; Tue, 12 Mar 2019 01:59:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NkPwo80VIID9ZRmUDoOm5kCa4Nex0PhV5+CeOEuPhTk=; b=fI14TcdKeElE4Mp/+gMYSZLH+P0PfARPWShhSoAoC0/P8LEc1ifeChInCvlLAbG0hwO68FCQM7bvOeu+XItnu58CDoaDOOoukPOvLoqVM4f87EtoiDWc9oaJiUThdNAi32MwyujqNZyTsX+kPLcEfGhaDFH7p0FMFAmRCuYuAS8=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1631.eurprd08.prod.outlook.com (10.168.66.138) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.18; Tue, 12 Mar 2019 08:59:01 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65%11]) with mapi id 15.20.1686.021; Tue, 12 Mar 2019 08:59:01 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: CWTs in TLS
Thread-Index: AdTYsE+YgngCsiQgRSeHCsqvwy6edA==
Date: Tue, 12 Mar 2019 08:59:01 +0000
Message-ID: <VI1PR0801MB21129C747FF3E6B882B5DD92FA490@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [80.92.123.154]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 14fa8a72-4ddf-4f7a-bef7-08d6a6c8f8a7
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600127)(711020)(4605104)(4618075)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1631;
x-ms-traffictypediagnostic: VI1PR0801MB1631:
x-ms-exchange-purlcount: 1
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1631; 20:dHnuMbttgId2aotDiEuKzSfaNmV6pTg5b4UKekf76VqNZILOBQ347ol4WQ09y30YLNgUbBVakQaY43kxtqOqTELO/BcM4BeUeGMSwJn90QxqAqJkosgPjSG0f9F7AHxmb1i0lFpqW9fU8CqdGpt169DAP/CBH9j6H6s1zIjZ78c=
x-microsoft-antispam-prvs: <VI1PR0801MB163143A3F3623B8BE0F48B1BFA490@VI1PR0801MB1631.eurprd08.prod.outlook.com>
x-forefront-prvs: 09749A275C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(979002)(136003)(39860400002)(366004)(396003)(346002)(376002)(189003)(199004)(40434004)(53754006)(3480700005)(316002)(68736007)(99286004)(6506007)(102836004)(26005)(4744005)(7696005)(33656002)(5660300002)(7736002)(74316002)(25786009)(606006)(8936002)(86362001)(81156014)(7116003)(72206003)(14454004)(53936002)(476003)(966005)(8676002)(1730700003)(105586002)(66066001)(81166006)(186003)(6916009)(2906002)(106356001)(2351001)(486006)(6116002)(55016002)(2501003)(790700001)(9686003)(5024004)(6306002)(5640700003)(54896002)(236005)(6436002)(97736004)(3846002)(52536013)(256004)(14444005)(71190400001)(71200400001)(478600001)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1631; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: rwFjY/TovFl8eFNxW5/pJY+6cWOgBB+OCdYJBhLigRHy4+EEHzXbBVNPr0/ruSt2bcvygdEHrK66KsQCPX4fcYYUlGZbLDWxr6S4E+rWzhxm1vL5Srsh4L5XgunytrPoeNEHFtMTlHXS21BzruIxTQW0yk4Pg4PNQSQVHv3iwQhZfq1vjPzgc878NUDclrePeGn7vUyHFGtKlCiHQJPEZf0nqn3MaD4y4v6BqtFhiO8rUCzh7hmuwM2Uuxf+a88rX/J8HRUPYyG2V/94iUNIJk7/M1BPD3ODy65MLsmzcdcz0nQVkwxpakbVU14kPd5Hi4Vda8YmZKhVk233LZwaVE2Cs3ypcQE7wZ8Vu3QIS/qtb3XcFoWhPWt6sGrwMuSvElFqP9Iecq/wX9tqcVFbUxd1Dz2imDUaYeYRXqA1j14=
Content-Type: multipart/alternative; boundary="_000_VI1PR0801MB21129C747FF3E6B882B5DD92FA490VI1PR0801MB2112_"
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 14fa8a72-4ddf-4f7a-bef7-08d6a6c8f8a7
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Mar 2019 08:59:01.3875 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1631
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tXf7J8VrrvvVwp3S44ydHfrxvDI>
Subject: [TLS] CWTs in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2019 08:59:07 -0000

Hi all,

I submitted a short document about the use of CBOR Web Tokens (CWTs) in TLS. The document is quite simple in the sense that it registers a new "certificate type" into an already existing registry.

Here is the draft: https://tools.ietf.org/html/draft-tschofenig-tls-cwt-00

At the moment, this is a bit of an experiment. We hope to get some code size improvements over the use of X.509 certificates.

Ciao
Hannes & Mathias

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.