[TLS] tls-unique

Simon Josefsson <simon@josefsson.org> Thu, 08 October 2015 09:30 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A491A1A1B3F for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 02:30:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NSyLe8xZHxUr for <tls@ietfa.amsl.com>; Thu, 8 Oct 2015 02:30:05 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48FD21A1A96 for <tls@ietf.org>; Thu, 8 Oct 2015 02:30:05 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t989TsaG026982 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <tls@ietf.org>; Thu, 8 Oct 2015 11:29:55 +0200
From: Simon Josefsson <simon@josefsson.org>
To: tls@ietf.org
References: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151008:sean@sn3rd.com::NAVyCWd+BTHPCqEq:1pvV
X-Hashcash: 1:22:151008:tls@ietf.org::PM+VB+eSxvETQKy3:GcB8
Date: Thu, 08 Oct 2015 11:29:53 +0200
In-Reply-To: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com> (Sean Turner's message of "Tue, 22 Sep 2015 16:27:35 -0700")
Message-ID: <87vbahu2r2.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tYwdk8ygwceUwpTNV9-PZoWP2pU>
Subject: [TLS] tls-unique
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Oct 2015 09:30:06 -0000

The notes from the interim meeting mentions 'tls-unique' and points to
issue #228 on github.  I want to get your attention on the draft below.
Doesn't it do what you are looking for?  There is a little in the way of
a problem statement in the TLS interim meeting notes, so it is hard to
tell what the perceived problem with 'tls-unique' is in this context.
Does my draft need to be updated for TLS 1.3 in any way?  It might serve
as a starting point for future work.

https://tools.ietf.org/html/draft-josefsson-sasl-tls-cb-03

/Simon