Re: [TLS] TLS-OBC proposal

Nico Williams <nico@cryptonector.com> Wed, 07 September 2011 21:53 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC9D921F8C5F for <tls@ietfa.amsl.com>; Wed, 7 Sep 2011 14:53:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.79
X-Spam-Level:
X-Spam-Status: No, score=-2.79 tagged_above=-999 required=5 tests=[AWL=-0.813, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lxyVqBWnUayv for <tls@ietfa.amsl.com>; Wed, 7 Sep 2011 14:53:36 -0700 (PDT)
Received: from homiemail-a25.g.dreamhost.com (caiajhbdccac.dreamhost.com [208.97.132.202]) by ietfa.amsl.com (Postfix) with ESMTP id 341F021F8C57 for <tls@ietf.org>; Wed, 7 Sep 2011 14:53:36 -0700 (PDT)
Received: from homiemail-a25.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a25.g.dreamhost.com (Postfix) with ESMTP id 5C077678071 for <tls@ietf.org>; Wed, 7 Sep 2011 14:55:23 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=MRcOz0uUleUrNZHEeo0TbiYg3OFlfXchnDxmAKGyPSM0 iVDwwFpXOAlTKXaOPsdaxLziuM1fZgGoDdUPRkiLB/qq9VDVt8QFjeHHwUxnaMES /ABigFTsqsyR/W11B+6BVpBv4G01SYjekEgf4sXovwZlTfpN6aRQwX6WGicfXxg=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=mteorucE9vZGzlf8egMl7S/K760=; b=EzEQ2oCbRL0 XT43K07cd0rIKVsmoN4ETxC7Sz5Ul80MBmXb25MV25G2cPCoy3CgBeLyac/mTnPN yAIhpjkJfKxTezoGRjHLZTnoeJ61CB2X2DnyysV/BAtdNsM4GHtguV9zS1RxtfX6 H81JzHYobC87fLOpb9ipJ2awYglq1fgw=
Received: from mail-vx0-f172.google.com (mail-vx0-f172.google.com [209.85.220.172]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a25.g.dreamhost.com (Postfix) with ESMTPSA id 0531C678083 for <tls@ietf.org>; Wed, 7 Sep 2011 14:55:01 -0700 (PDT)
Received: by vxi29 with SMTP id 29so119671vxi.31 for <tls@ietf.org>; Wed, 07 Sep 2011 14:54:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.90.229 with SMTP id bz5mr1595206vdb.77.1315432497522; Wed, 07 Sep 2011 14:54:57 -0700 (PDT)
Received: by 10.220.27.68 with HTTP; Wed, 7 Sep 2011 14:54:57 -0700 (PDT)
In-Reply-To: <4E52ACCC.20303@telia.com>
References: <CADHfa2AMOeShxH_k5ZEB3DUVJAnOqvZmLMg5Yz8smtBDGkQsNg@mail.gmail.com> <4E52ACCC.20303@telia.com>
Date: Wed, 07 Sep 2011 16:54:57 -0500
Message-ID: <CAK3OfOh7_DZZ_g+-X8pDc71EZAoDBW=VFsy1W27ZbddEFC7D5g@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Anders Rundgren <anders.rundgren@telia.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] TLS-OBC proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2011 21:53:36 -0000

On Mon, Aug 22, 2011 at 2:23 PM, Anders Rundgren
<anders.rundgren@telia.com> wrote:
> I'm a little hesitant (from a deployment point-of-view) about mucking
> around in the TLS layer.  Wouldn't it be possible to achieve this
> anyway web-only functionality with more "webbish" methods?  Not as
> clean but it would probably be easier rolling out.

I'm certainly a fan of webbish methods, as you put it.  For an example
of this see http://tools.ietf.org/html/draft-williams-rest-gss-00

Nico
--