Re: [TLS] CWTs in TLS

Jim Schaad <ietf@augustcellars.com> Tue, 12 March 2019 18:42 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F397131287 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2019 11:42:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ck5cOgEajKaQ for <tls@ietfa.amsl.com>; Tue, 12 Mar 2019 11:42:11 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22F6A13121E for <tls@ietf.org>; Tue, 12 Mar 2019 11:42:11 -0700 (PDT)
Received: from Jude (192.168.1.152) by mail2.augustcellars.com (192.168.1.201) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 12 Mar 2019 11:42:05 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Hannes Tschofenig' <Hannes.Tschofenig@arm.com>, tls@ietf.org
References: <VI1PR0801MB21129C747FF3E6B882B5DD92FA490@VI1PR0801MB2112.eurprd08.prod.outlook.com>
In-Reply-To: <VI1PR0801MB21129C747FF3E6B882B5DD92FA490@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Date: Tue, 12 Mar 2019 11:42:03 -0700
Message-ID: <008001d4d903$4a9b0670$dfd11350$@augustcellars.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0081_01D4D8C8.9E3CA3A0"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHj5w1U0IYuqY2+Ais/M7Kfrh2DcaXqOFeQ
Content-Language: en-us
X-Originating-IP: [192.168.1.152]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wFPiW1VSdkCPs8wYlHjA1CFe4WM>
Subject: Re: [TLS] CWTs in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2019 18:42:14 -0000

Coming out of the EDHOC discussions, I was thinking about doing this as
well.  I will definitely read it before Prague.

 

Jim

 

 

From: TLS <tls-bounces@ietf.org> On Behalf Of Hannes Tschofenig
Sent: Tuesday, March 12, 2019 1:59 AM
To: tls@ietf.org
Subject: [TLS] CWTs in TLS

 

Hi all,

 

I submitted a short document about the use of CBOR Web Tokens (CWTs) in TLS.
The document is quite simple in the sense that it registers a new
"certificate type" into an already existing registry. 

 

Here is the draft: https://tools.ietf.org/html/draft-tschofenig-tls-cwt-00 

 

At the moment, this is a bit of an experiment. We hope to get some code size
improvements over the use of X.509 certificates. 

 

Ciao

Hannes & Mathias

 

IMPORTANT NOTICE: The contents of this email and any attachments are
confidential and may also be privileged. If you are not the intended
recipient, please notify the sender immediately and do not disclose the
contents to any other person, use it for any purpose, or store or copy the
information in any medium. Thank you.