Re: [TLS] Adding an additional step to exporters

Martin Thomson <martin.thomson@gmail.com> Mon, 27 February 2017 00:21 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDE5412987B for <tls@ietfa.amsl.com>; Sun, 26 Feb 2017 16:21:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CArFuu6dGpTq for <tls@ietfa.amsl.com>; Sun, 26 Feb 2017 16:21:31 -0800 (PST)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC2A412984F for <tls@ietf.org>; Sun, 26 Feb 2017 16:21:31 -0800 (PST)
Received: by mail-qk0-x22e.google.com with SMTP id n127so75206509qkf.0 for <tls@ietf.org>; Sun, 26 Feb 2017 16:21:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+UFiHaes1dnswrOxhIwJpKMB0N3hEjCSjfONXy5Tz1Q=; b=OzcZBvPQS5FT+hrgWW8/1syIdRj02Qw8JHgu2i3WtBM145ZNx7mnRxFDJ0jc+ky+OE jAzAoZIZmw/7TFIaxScLZ7Qo/bI9CrsxpW3Ehd4+hklX/HJcykBnldDlcopNMU3Iqvvq MylfkjnGocQUptgLtXXDFqFHwg4UA1ViaYk6CcGWJ4XbWr6ymPfKgqNKgafYl4ckRKRd B0AAIYD41+9rqw+YojLlqWPWMD5Kt5fXTCEj+ESqgp9lf62P+PmB/s77MRZgtCUn91Ue B4y9spCS8tH27J0lCB3LyHFyR0T4x0A37LH/hkwJyDrjam36SewgRt6bNZMXvfbByUvR M4Sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+UFiHaes1dnswrOxhIwJpKMB0N3hEjCSjfONXy5Tz1Q=; b=oxZZhUGKiWIAQPMLMrLPEUQuaf6ps7pEBgCNNRzIhrqtqVeb/zxwHHYXnCZXyRO+F5 k2YBxQ6YxuWph+aIfxZeD7bFJFvJheF/SMCDNoZWEcL6guSCZR4Q0cAPiXCxyg5wcCdN jq6vq9zJ5TCr3p9MjsTTRB9nJMFsoRHyf9v4Cqx+MgKHPbTuUd1F8zV2J3eT4S2rq3cC y4c149m1TwJAzcHVKAN3/5NStzLHc5Ikg2YQX2AnXcD0db4GMAHVv4jp61zD0RiwC2Pc P80+LKHmIGqrYMV/EMuaj29zgVxfyrdPdt0EUF2CDBo2v6EG8WcELCqDP14Je77UfExU oWsg==
X-Gm-Message-State: AMke39kww1RrtfX6eFuePEnDNsxI8hNvfJ2s0FwX3DbHCBAsPaUT7j3+I9VUzAhukf6EPVPfCS9M/Bh0GHW+nQ==
X-Received: by 10.200.3.214 with SMTP id z22mr14033636qtg.3.1488154890959; Sun, 26 Feb 2017 16:21:30 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Sun, 26 Feb 2017 16:21:30 -0800 (PST)
In-Reply-To: <20170224100201.GA10341@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnVo0gU=jaR-qV4hypmsjVW6Vdu1RizVD0OPh0ry6vzKfQ@mail.gmail.com> <04431852-c05f-7db8-faf1-7aa622c01b75@cs.tu-darmstadt.de> <CABkgnnU2fXmh=MRANU341n+G16t=Dnt8vQeCSHV4=J=89nWBhQ@mail.gmail.com> <20170224100201.GA10341@LK-Perkele-V2.elisa-laajakaista.fi>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 27 Feb 2017 11:21:30 +1100
Message-ID: <CABkgnnVNWhwvkjyxvx=4VRqJVDXm1hpd7NukPFWzUS8=_jczbQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/haMt3caXmiqtW7-_uTFLcDjaEEo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adding an additional step to exporters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Feb 2017 00:21:33 -0000

On 24 February 2017 at 21:02, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> This technique seems to assume there is some fixed known set of exporter
> labels that are used. Since if you don't know the full set, you need to
> keep the master exporter secret around anyway.

This is correct.  I assume here that many applications know the set of
exporters that they support, since each generally requires code.  This
would not be a TLS-stack responsibility, but an application-layer one.