[TLS] TLS Export Channel Binding

Sam Whited <sam@samwhited.com> Fri, 01 May 2020 14:12 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 006643A12A9 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 07:12:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=3vFdRFgo; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=DgfJLF+p
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yvw1ISOmgW67 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 07:12:50 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5F8F3A12A7 for <tls@ietf.org>; Fri, 1 May 2020 07:12:50 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id 464614F5 for <tls@ietf.org>; Fri, 1 May 2020 10:12:50 -0400 (EDT)
Received: from imap34 ([10.202.2.84]) by compute7.internal (MEProxy); Fri, 01 May 2020 10:12:50 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:date:from:to:subject:content-type; s= fm2; bh=OVi/KsSJh1qWKR0Tcq1hGyk9eL9BwnmHDFuYu9UhHwk=; b=3vFdRFgo wjMGU8rN0gueFG9bSmUVHOo00klELAQx3pZI4+4yg7MHrjQCufPdTvvvWtDYIjIo rhtCvBUlgHJt+8o2jYW21/96YVsKyqjtAHTet3XIm5qlWRdtPsgnUC0RJLzLQSii vPHTPlcRtVcAulTvQ7ZfmCIliS96epFtB448jFf1mFdefRrpa+8V3dLyWB0lZGjg zEqhvr7l+OZ86/uDIF9Pb5r6MH/vNHhujRr2ezWWCCs1Nv4W9wrfNbL30mnwQD2I ScW6segi7Ho/TmAkPF8D+oET13KZXVJqiCCEvettYppELI9LiDbjmlijYfoDvtTU j/YHtC3nWRWUBQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=OVi/KsSJh1qWKR0Tcq1hGyk9eL9Bw nmHDFuYu9UhHwk=; b=DgfJLF+poMDAK+1J3d7poMs+c7TmU2p1ttHVsFiqa7uLk 7S+y1qqeusvz32PqwgcLFPkW0aJc8oxR0xs/7+2zAApjgnh+9Q4T/Rp0FkmakKLC f7jUnBsKqWTzmVBRuJTfCkKbkGnKFLY/ZFFNv98MtS+BvDfqUgM0193stoTs569W xkRcVgd2maJTH0cfVDIfIGoZeLaXnnITBNIpKh97q75Sy7ApezeVeBZxZkKft6C1 QWGRuWDl03eTcQ4WG5/IHXqDXP/2nX9/7HXTwfeuOaGlOTaIGuzc9g2El5QTkc29 suC75LzWV0Xrqmlu1LDXdAhhePn0WJIIgufLlvb3w==
X-ME-Sender: <xms:YS6sXndnv85Eueble28XmWo3i800o7U8btcjBlmPLN9f-aH5wTyvaA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrieejgdejvdcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdfurghmucghhhhithgvugdfuceoshgrmhesshgrmhifhhhithgv ugdrtghomheqnecuggftrfgrthhtvghrnheptdevfeeuudefvdfggeejgefhhfeikedtfe etteefjeetjedtkeeitdekudfgvdeinecuvehluhhsthgvrhfuihiivgeptdenucfrrghr rghmpehmrghilhhfrhhomhepshgrmhesshgrmhifhhhithgvugdrtghomh
X-ME-Proxy: <xmx:YS6sXj9I6xQR17WY0jyhsvoOSgUWpMhphmr19HlupEJfzA6yo0R5Pg> <xmx:YS6sXiQ93rlZ0KVluuUV6-wFK3Z_JISsZbGRz7MM76JJP3UpZKxVuQ> <xmx:YS6sXko13Ooqtu9b2sUkpDVlSRpztEWhNKOb91E2vYP-sRZ_R_P-DA> <xmx:YS6sXnMCRSBnkBeIycyJQW_MQiIA4Y5XPwaifunMhoyCAnDGjCE1Zw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 9C3D91460061; Fri, 1 May 2020 10:12:49 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-351-g9981f4f-fmstable-20200421v1
Mime-Version: 1.0
Message-Id: <0f20d1f6-56c1-4e01-813f-f8b3c57a5c9b@www.fastmail.com>
Date: Fri, 01 May 2020 10:12:29 -0400
From: Sam Whited <sam@samwhited.com>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kTQUyszlmhB22-5J2ripk1_8IQo>
Subject: [TLS] TLS Export Channel Binding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 14:12:52 -0000

Hi all,

I'm in need of a channel binding mechanism that works for TLS 1.3, but
as far as I can tell there isn't one. I've thrown together a document
defining a mechanism using RFC 5705 which I believe meets all of the
requirements for good channel binding.

Is anyone aware of work already being done in this area (I saw the token
binding stuff, but that's a lot more complicated and browser-focused
than a simple channel binding mechanism and work appears to have
stalled), and if not would the TLS WG be interested in such a document?

Thanks,
Sam

P.S. Note that I also sent this question to the KITTEN WG because I
     wasn't sure where this would belong.

-- 
Sam Whited