Re: [TLS] draft-ietf-tls-exported-authenticator questions

Benjamin Kaduk <bkaduk@akamai.com> Fri, 21 July 2017 19:55 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1768131A62 for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 12:55:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WDMiDG0ilUWe for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 12:55:25 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92AA91296C9 for <tls@ietf.org>; Fri, 21 Jul 2017 12:55:25 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v6LJqckk030407 for <tls@ietf.org>; Fri, 21 Jul 2017 20:55:22 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=wSwKY3PRdO0/nFZWcSS5pxR48dQ6bAqhYoUrkSTXrZM=; b=Dgb1r+BL3StMkK5oDPsuCJCW+t1zay9NU4NtDFAunoxImEtQQFeLfJDZ71UTFa0KVx40 1ZLcA0GyI3k/t3/P391VXbH+gftyoVKY6LGiNAq90Oq2s8+vTwCC2Zgs9QJ/d1zW23M9 ZfiszPqmuC1kShG+es0gkdvFszSO6l4EFOqXMaPK5Lw6zd6VOG/fh7+J/tJ96dOlVy/P yhISQGrhZ7oPz/TvBASXy1viZ6e/NVAnPfxg13JuTHQuYqEa78VFU5vZvrlwGqKVQq1/ D9UcmRLLkCFx+lIzwIFcWXoy//H0hlyVpt86cZyik6oO2+6o6uYS9lDsN9X4e7hFsxKO FA==
Received: from prod-mail-ppoint2 (a184-51-33-19.deploy.static.akamaitechnologies.com [184.51.33.19] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2btxg55wm1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 21 Jul 2017 20:55:22 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v6LJotIh030269 for <tls@ietf.org>; Fri, 21 Jul 2017 15:55:21 -0400
Received: from prod-mail-relay11.akamai.com ([172.27.118.250]) by prod-mail-ppoint2.akamai.com with ESMTP id 2bqecv58nf-1 for <tls@ietf.org>; Fri, 21 Jul 2017 15:55:21 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 86A4C1FC7E for <tls@ietf.org>; Fri, 21 Jul 2017 19:55:21 +0000 (GMT)
To: tls@ietf.org
References: <D6717B12-60FE-4E08-812E-4C5FB1B908F6@sn3rd.com> <20170720070217.xvwmrd3ootvjr2fu@LK-Perkele-VII>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <bfe006b2-681c-e766-4df6-2adf503b4a73@akamai.com>
Date: Fri, 21 Jul 2017 14:55:21 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <20170720070217.xvwmrd3ootvjr2fu@LK-Perkele-VII>
Content-Type: multipart/alternative; boundary="------------A838C0B4A68FEDED56F20D8B"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-21_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=13 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707210310
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-21_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=13 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707210311
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hKKEJRzHhg_EimjVm2_v67DC2e0>
Subject: Re: [TLS] draft-ietf-tls-exported-authenticator questions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Jul 2017 19:55:27 -0000

Unrelated to Ilari's questions, I wonder if we want to say anything
about certificate_request_context values being unique across both in-TLS
post-handshake auth and exported authenticators.

-Ben