Re: [TLS] TLS 1.3 Application Identifier ?

Mohamad Badra <mbadra@gmail.com> Wed, 16 July 2014 21:37 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDDDA1A0317 for <tls@ietfa.amsl.com>; Wed, 16 Jul 2014 14:37:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f_IUgg9Ft4c2 for <tls@ietfa.amsl.com>; Wed, 16 Jul 2014 14:37:23 -0700 (PDT)
Received: from mail-vc0-x22e.google.com (mail-vc0-x22e.google.com [IPv6:2607:f8b0:400c:c03::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66F801A0085 for <tls@ietf.org>; Wed, 16 Jul 2014 14:37:23 -0700 (PDT)
Received: by mail-vc0-f174.google.com with SMTP id la4so2866620vcb.5 for <tls@ietf.org>; Wed, 16 Jul 2014 14:37:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=KVrchEBfb/j3BtOtPWc/+CW4D79kEcrzbL9ZexZ5U2A=; b=d4EKo4CAsFCejccy/hwM8HhKstTBkwT/SD5HfGGptXMpKjvU+rn5MNsJH45vXHAhpM dhOSSeVUYlsEZaLiRdXBKnGYY6gpr0Lkqm4Y0D6MezE3oOMta0C4V6mUG8eXMP14T0Cz HZMbXMgMBwU/d3f3XMK43GgXUYh8xYhaj7Va5ctWTxmphTuYuoHc52vHU+/CLgisyYX2 NLays7ewMYZOszZ2+FZcyPe0GU9RKP4AwBHx6TZ3zM/wgGOHx/d5tRabGMX1jOXhyUY8 dcJbiExWi5MKeqRDH39td1/P4SkDCn6t6fjuOoRfUg77oJi/G8ZysAK401hJDvEZQPrM x5pg==
MIME-Version: 1.0
X-Received: by 10.52.158.198 with SMTP id ww6mr27771233vdb.17.1405546642439; Wed, 16 Jul 2014 14:37:22 -0700 (PDT)
Received: by 10.220.13.1 with HTTP; Wed, 16 Jul 2014 14:37:22 -0700 (PDT)
In-Reply-To: <CAEQGKXRhAh2BvwY0xCCf-BN6kh37_athgYQ+Ha7LJE0DYvSCVg@mail.gmail.com>
References: <CAEQGKXRhAh2BvwY0xCCf-BN6kh37_athgYQ+Ha7LJE0DYvSCVg@mail.gmail.com>
Date: Thu, 17 Jul 2014 01:37:22 +0400
Message-ID: <CAOhHAXxdDqhKu1+d4EUx-=yyJqDhX7i2sFjGTAqo0FP9ox7KxQ@mail.gmail.com>
From: Mohamad Badra <mbadra@gmail.com>
To: Pascal Urien <pascal.urien@gmail.com>
Content-Type: multipart/alternative; boundary="089e0160c97056842404fe565408"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bwx1ETXWwpRUICaezwl7SQ3NKNc
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Application Identifier ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jul 2014 21:37:28 -0000

Hi Pascal
You may have a look at the following document:
http://tools.ietf.org/html/draft-badra-tls-multiplexing-01
Or
http://tools.ietf.org/html/draft-badra-hajjeh-mtls-06

Best regards
Badra


On Wed, Jul 16, 2014 at 12:32 PM, Pascal Urien <pascal.urien@gmail.com>
wrote:

> Hi All
> It seems there is no identifier for the application SDU transported by
> TLS 1.3 (which is obviously a transport protocol)
>
> With the legacy TLS, the application is identified by a TCP or UDP port.
> Some TLS extensions have been proposed to solve this issue.
>
> What about adding a mandatory application identifier in the client hello
> message?.
>
> It could be a two bytes integer (i.e. TCP or UDP port) or something else
> such as an application name
>
> A mandatory application identifier in the client hello message avoids
> tentative connections to non-available applications. It also could
> establish a logical link between client certificate and applications
>
> Regards
>
> Pascal Urien
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>