Re: [TLS] I-D Action: draft-ietf-tls-exported-authenticator-00.txt (internet-drafts@ietf.org)

Martin Thomson <martin.thomson@gmail.com> Mon, 22 May 2017 06:00 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05EE5129B49 for <tls@ietfa.amsl.com>; Sun, 21 May 2017 23:00:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oviomQupA7GT for <tls@ietfa.amsl.com>; Sun, 21 May 2017 23:00:04 -0700 (PDT)
Received: from mail-lf0-x22b.google.com (mail-lf0-x22b.google.com [IPv6:2a00:1450:4010:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD619129B33 for <tls@ietf.org>; Sun, 21 May 2017 23:00:03 -0700 (PDT)
Received: by mail-lf0-x22b.google.com with SMTP id h4so24785900lfj.3 for <tls@ietf.org>; Sun, 21 May 2017 23:00:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZAfsJT2tqonqqO1ugXR86LAGthDBdaDpfrueH+RPEwc=; b=PYUEQGV/r1oEZsBCxC29W2/wgcHfBCH8lMmMTY2PLZscg+2B4T+UW/+mM3NQ7tWcwo hfFrRVQ3C9XaPEQePXmsQ+J3jt/38gXQJpUC4jGhBbntJRI8y3u8AdDlMMZQLMO3bghb mLJbXSijteftyQEsWDOL6PMXhagOI1dkawDKEigCIl2CvIHiLB8ukgad/anv9H/6WagM xh5Qr2gtDvOKX/xjWR21PIafZ4hEnqwrNKHKRZVeVFGvgmKGbajgBzeQoqDbjcqr5iye KCUT0hYZVbXsi4vp367IJABUgWEYmvnloP7W553MveMpYIrsHxYa0Czo9M7/XKnrX9vl 7eCw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZAfsJT2tqonqqO1ugXR86LAGthDBdaDpfrueH+RPEwc=; b=gWWWgjF6MIpYj1eBZy8VAKEhOUDDLkOUkHpgrrc6rCd++jV4V/d6F/ZWp4mZ6JSa14 3xyUSquEIFnqvi+woostYPlB4lOdRlxv49SMOgSsiDq8pEPzV+7QxP996lKI8mcF+EtE 3eFuar3mD0NL4uAxEfDiumv4afBseOSbwfX8GwHJpgqkcp35z7EM2uPCSK8Odtavv3OY PVFvesRYurRS98ylvP0sjH1OxsGs4ve9OyE7SobbGsFaLcyszLcORy9Fw+8w1roUsWJw vGYH1dz2NL9sC44ziOKfe+bW9OcOZSM3DH5DWS5QUUgCerx8PqZl8Yfe1kRdfibF2dUW MN+Q==
X-Gm-Message-State: AODbwcConG+wvLmQdVxTPKuB/WWln0+ABJlYfyYn9Xp8qe1QEnkst+94 7droDk37zzwvrzTpUPtbNpVOSizmMg==
X-Received: by 10.46.76.1 with SMTP id z1mr4601909lja.128.1495432801758; Sun, 21 May 2017 23:00:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.22.73 with HTTP; Sun, 21 May 2017 23:00:01 -0700 (PDT)
In-Reply-To: <CAPZZOThk9GL1T2N06cwkAA4edFp9YmubM20Rn0nu8u-Jp_pObw@mail.gmail.com>
References: <CAPZZOThk9GL1T2N06cwkAA4edFp9YmubM20Rn0nu8u-Jp_pObw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 22 May 2017 16:00:01 +1000
Message-ID: <CABkgnnUrp84sWCe+iXYFM9PvGN3uKDu5wdQ_aLZMuwJb6aYgqg@mail.gmail.com>
To: Sankalp Bagaria <sankalp.nitt@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>, Balaji Rajendran <balajirajendran@gmail.com>, sankalp <sankalp@cdac.in>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/apMHaLIO7L3ISCrMEF2eeGGfg-Y>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-exported-authenticator-00.txt (internet-drafts@ietf.org)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 May 2017 06:00:06 -0000

This defines a tool, in the same way that RFC 5705 does.  See
https://tools.ietf.org/html/draft-bishop-httpbis-http2-additional-certs
for a use of that tool.

On 22 May 2017 at 15:52, Sankalp Bagaria <sankalp.nitt@gmail.com> wrote:
> Hi,
>
> I have a couple of questions:
> 1) How will the out-of-band request for certificate be sent by the server/
> client ?
> What format will be used ? (Only Reply's format is given in draft)
> 2a) If certificate verification is unsuccessful, will the existing
> connection also be
> dropped or will it be continued ?
> 2b) If certificate verification is successful, how will the state of the
> connection
> change ? Will there be a re-direction to new entity ? If yes, how will that
> be
> achieved ?
>
> Regards,
> Sankalp Bagaria.
>
>>
>>
>> ------------------------------
>>
>> Message: 3
>> Date: Thu, 18 May 2017 14:04:38 -0700
>> From: internet-drafts@ietf.org
>> To: <i-d-announce@ietf.org>
>> Cc: tls@ietf.org
>> Subject: [TLS] I-D Action:
>>         draft-ietf-tls-exported-authenticator-00.txt
>> Message-ID: <149514147857.6720.16783609697509356369@ietfa.amsl.com>
>> Content-Type: text/plain; charset="utf-8"
>>
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> This draft is a work item of the Transport Layer Security of the IETF.
>>
>>         Title           : Exported Authenticators in TLS
>>         Author          : Nick Sullivan
>>         Filename        : draft-ietf-tls-exported-authenticator-00.txt
>>         Pages           : 6
>>         Date            : 2017-05-18
>>
>> Abstract:
>>    This document describes a mechanism in Transport Layer Security (TLS)
>>    to provide an exportable proof of ownership of a certificate that can
>>    be transmitted out of band and verified by the other party.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tls-exported-authenticator-00
>>
>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-exported-authenticator-00
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>>
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>