Re: [TLS] Summary of discussion regarding spontaneuous authentication

Joseph Salowey <joe@salowey.net> Tue, 28 October 2014 04:52 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EF701A03B3 for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 21:52:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bbKm3qENJQBC for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 21:52:40 -0700 (PDT)
Received: from mail-qg0-f50.google.com (mail-qg0-f50.google.com [209.85.192.50]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 205511A1B80 for <tls@ietf.org>; Mon, 27 Oct 2014 21:52:40 -0700 (PDT)
Received: by mail-qg0-f50.google.com with SMTP id a108so2440248qge.37 for <tls@ietf.org>; Mon, 27 Oct 2014 21:52:39 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=L1aTa8v0f4xJbtlRcKwSwzgMd/qHbkKG8XuvGbuWjSY=; b=iSY2YQCAYEMC43JQGdgJJm6pkAbgM4FX47e1BQQq5eOm7BlmV1eniRCI8ijxOhzT9L 9H55tsXfY0gmotWc/AvFiig3h+PKnpOqPI2zmcyLyem3uSaE6RySVmVqWxlQMHIpjs8T rfCMUumy7ZcnAedi84NNGXqRxTHm7vi5kzgt/OrK3WKqPDqUh/S2QE2XyRwtReopf+Qn nRTKxa1P+52gr4FST1Jo8+OTPFa6bcz0tXvA3Ke5uJzILY6601peGNH21eazogbdK/QM OgfaRby/vu/utJRM9LTa4Cky7DgHZdHul6mBNtSHhNcZB53AKmP3qbP3VcJucBHDRirx zCdw==
X-Gm-Message-State: ALoCoQkqGco0HhOAc4+90b+9rqDAhUqKatoP4EU/l6/LV8iTx1wcRiLr9NBnNCcs6a+x995oJoDR
MIME-Version: 1.0
X-Received: by 10.224.79.79 with SMTP id o15mr1110090qak.93.1414471959342; Mon, 27 Oct 2014 21:52:39 -0700 (PDT)
Received: by 10.96.155.202 with HTTP; Mon, 27 Oct 2014 21:52:39 -0700 (PDT)
X-Originating-IP: [67.168.161.122]
In-Reply-To: <CABkgnnUB+6ZqJ-dUGnViSDjsLQ3ZzMUGKLTUfnR01b+qbX2Y9A@mail.gmail.com>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CABkgnnXAk+HU2yaUJdOQ0w-heHwYrPK6Zf3HrH5tU+2Tk7_cCA@mail.gmail.com> <20141022125359.GA18704@LK-Perkele-VII> <CABkgnnW=aVzsi+cq=icpn4z9PjFuoiu_LQz_mnfeyPPom6LROQ@mail.gmail.com> <20141022132623.GA19894@LK-Perkele-VII> <CABkgnnVe3T56ia-bxgqNrpF_vXQD=T7xisrZb0Szu+L1X05+NQ@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C4F98@USMBX1.msg.corp.akamai.com> <CABcZeBNvtOi9UuQGdbuxvPGqZqRx+ZCw9CvMp830Dpq47WwxVg@mail.gmail.com> <CAOgPGoBMqevV6FbjtP3V_E8bsKVZAfV9rWphTAwBBOfeauZzzw@mail.gmail.com> <CABkgnnUB+6ZqJ-dUGnViSDjsLQ3ZzMUGKLTUfnR01b+qbX2Y9A@mail.gmail.com>
Date: Mon, 27 Oct 2014 21:52:39 -0700
Message-ID: <CAOgPGoA3BVZR+-zxo8_2AOhpuFUeCBKDmYer4Qwj6y44GfLYVQ@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bdc78f8aeaa900506746a51"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/kBP6ujM9X9VUyBgkF4u9sLk5sdI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Oct 2014 04:52:41 -0000

On Mon, Oct 27, 2014 at 9:40 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 27 October 2014 21:27, Joseph Salowey <joe@salowey.net> wrote:
> > While I'm not a huge fan of the certificate authorities list, I'm not
> sure
> > that punting this to the application layer is the right thing to do.
>
> Would you be interested perhaps in an optional TLS extension that
> allows both client and server to express something about what they are
> willing to consider as being authoritative?
>

[Joe] Yes, I was thinking this would be the way to go, especially if there
was interest in this for multiple protocols.