Re: [TLS] Origin Bound Certificates extension?

Jeffrey Walton <noloader@gmail.com> Fri, 26 June 2015 15:44 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58BFC1A8845 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 08:44:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D4S6dW-TIV3B for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 08:44:16 -0700 (PDT)
Received: from mail-ig0-x234.google.com (mail-ig0-x234.google.com [IPv6:2607:f8b0:4001:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F27A21A882D for <tls@ietf.org>; Fri, 26 Jun 2015 08:44:15 -0700 (PDT)
Received: by igbiq7 with SMTP id iq7so16038003igb.1 for <tls@ietf.org>; Fri, 26 Jun 2015 08:44:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=rotEBG3ulhwX/fb3wmyiKvpZuvWd/GWqUCYtUBvjwu4=; b=b+kdyDqyR83J4c6WX47uHsuQIvNnMYYMlVc1bBtqbZ2azTbpS9D22s4MZEE98aKEjj 5a+635v8RQrnB/IL9NzDvBA7KV+izFr9gTwSSw3TiPbS8Xkh/QIw+KyGEWJR2nCADMcS GVMIcborPtfCa7ah7bMLTFJs9E5PU5xS1mvfve22uqmFtaLIYQdkbY06fQIdVEaEpWsd yBefaRnoAwIf2RK4kgpBJcuOMRjJOyQCGoTZnlz1cRGgYoJls5NBmNAzuoJzLtQOGHoG CHrhzXeRWB2ImsL1gD35kEXYKl9bniSzHjhHodGBk+ZHsSx3SUnz5xs1O6f2jMlK7Z9h qVaA==
MIME-Version: 1.0
X-Received: by 10.50.2.3 with SMTP id 3mr4316029igq.34.1435333455544; Fri, 26 Jun 2015 08:44:15 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Fri, 26 Jun 2015 08:44:15 -0700 (PDT)
In-Reply-To: <fd00e1c9dd308180f6da795269c72309.squirrel@webmail.dreamhost.com>
References: <CAH8yC8moyR6Ai865eKRmVEyp7X15OupxiFaFZJBKC74XVE_PEg@mail.gmail.com> <CAL9PXLweB25vAbaPV-mSoOgCPcMZ-+Ly1+ZOa_iJtUELDB8yEw@mail.gmail.com> <CAH8yC8m8c+aaZzR0-rCzHr_n=B_2fO7nq4f1=Ju_PO+7oMY-Jw@mail.gmail.com> <fd00e1c9dd308180f6da795269c72309.squirrel@webmail.dreamhost.com>
Date: Fri, 26 Jun 2015 11:44:15 -0400
Message-ID: <CAH8yC8=TQkGot8JWX2qtD07wRyKSAfx9CJoa97=d9AzdgJ8BQg@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: ryan-ietftls@sleevi.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cpJhc1yRC24OvN4ZLVj_andxcik>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Origin Bound Certificates extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2015 15:44:17 -0000

On Thu, Jun 25, 2015 at 10:04 PM, Ryan Sleevi <ryan-ietftls@sleevi.com> wrote:
> On Thu, June 25, 2015 4:46 pm, Jeffrey Walton wrote:
>>  Should there be a ed25519 or similar?
>
> You should ask the WG that is working on the draft, which is the tokbind
> WG, not the tls WG.
>
> http://datatracker.ietf.org/wg/tokbind/charter/

Ah, thanks again Ryan.

Sorry about the extra noise.

Jeff