Re: [TLS] Call for Adoption: TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key

Christopher Wood <christopherwood07@gmail.com> Sun, 10 February 2019 21:40 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33C6A12941A for <tls@ietfa.amsl.com>; Sun, 10 Feb 2019 13:40:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id apuPzGmqDPIM for <tls@ietfa.amsl.com>; Sun, 10 Feb 2019 13:40:06 -0800 (PST)
Received: from mail-yw1-xc2f.google.com (mail-yw1-xc2f.google.com [IPv6:2607:f8b0:4864:20::c2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DAA61286E7 for <tls@ietf.org>; Sun, 10 Feb 2019 13:40:06 -0800 (PST)
Received: by mail-yw1-xc2f.google.com with SMTP id f65so3412938ywc.8 for <tls@ietf.org>; Sun, 10 Feb 2019 13:40:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :content-transfer-encoding; bh=9L1PbK6PKQlU1+lefaR7Fc/GeP8A0OX6nljZnmcuamw=; b=FVCXGXzCp5UILElLPPBTa2+5z4WRJzdiJA6XLvhaFFej2gc+i2YSlMO141t2hgD8Ri v31+BLk1ZLpX5TezTx5H/jSyyM9fhvYoWxVhjnp/NxSU1YFLl1D/5UkqWJAOYNeZtAdn GdFsuDauoNcg42pmYhA8Jfd7H91YKNfH8AqFOFUmBfozN8Ja3uQqX1uvHDhuPEz9tSWA 9V8VXrMW0AnD+HZ1L1O4G96utbPL3HtNBRn0SE6h+ZFzXV20U4BqjQg0sKBRp23lN9SD TniGjAI/92nR8YNAoQUgoFNhRojodmn6GOZssO2CPVlz2849DEDqPS4A56aYbLTONLQI 1xkQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:content-transfer-encoding; bh=9L1PbK6PKQlU1+lefaR7Fc/GeP8A0OX6nljZnmcuamw=; b=sfiBq+sEfl+cUrZHSr0by/jcu6YiP7UHuT6rHYcA6hQbzqx+MsyQkJNX5dk+svkFe3 +MDWsXFP1Z1FILx9Nu9rTYHQ8pBRK1o+IgUMEoGYZcJQ+uP+GYKBChrs2D0ZXliDD5QO zs0TIacLxY/+BLhqJdoAPfTlOD3dGP0ga2Yw7zHU21cZx+qd2D5WE0HbM55h1vKpzRmk TPLDxRmOQctXllUXeETT0Sb2lYmInKYzFgwizIEetvNVi6JvtXhoic+lny6EWwQr208r NC/Aa3FqNsXtUXDbOWjenxj/U+e30crHUDgW3ltMLmUEUr4cz/e2oSSyqIaLX6KpG0H8 8vMg==
X-Gm-Message-State: AHQUAuawll4VTYqxuMKIadydquBKmNrZSdQRrEYDIK4tIvLep8XgTl5c JJ0zp+PP6zwZqJ9cfodvxju/rsneHnrd+213HtQRtO6X
X-Google-Smtp-Source: AHgI3IZUQk6w38ZNqWXgoO2Z5R1wXVxbkZ5oj0AZ9cNRgoIIfzAA8SetrJLxYLtHUA6cgjthziv+GauRWVapN1kZAdY=
X-Received: by 2002:a81:7801:: with SMTP id t1mr26126545ywc.298.1549834804840; Sun, 10 Feb 2019 13:40:04 -0800 (PST)
MIME-Version: 1.0
References: <CAO8oSXnk2+hPR64B0KVei-6H-+34or6ubD2DF9SyGCXzxinKYQ@mail.gmail.com> <CABcZeBMgaWNFSoKfbT1M5jke5t=n1J1WAvhksGZCyiTZdJw_Xw@mail.gmail.com>
In-Reply-To: <CABcZeBMgaWNFSoKfbT1M5jke5t=n1J1WAvhksGZCyiTZdJw_Xw@mail.gmail.com>
From: Christopher Wood <christopherwood07@gmail.com>
Date: Sun, 10 Feb 2019 13:39:50 -0800
Message-ID: <CAO8oSXn9GOT-UAzFHpVBJ42kyshwrdXuOqAiAurpyX5Qu+_uOQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yQUFyAs5PEz4ejq6EQ4WYoKfCsg>
Subject: Re: [TLS] Call for Adoption: TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Feb 2019 21:40:08 -0000

Given the low amount of responses, we’re going to extend this adoption
call for another two weeks. As a reminder, if you would like for this
draft to become a WG document and you are willing to review it as it
moves through the process, then please let the list know by 2359UTC
20180222. If you are opposed to this being a WG document, please say
so (and say why).

Thanks,
Chris, Joe, and Sean

On Fri, Feb 8, 2019 at 8:58 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
> I'd like to hear from some people who plan to implement and deploy this. Absent that, I'm not sure we should adopt it. Code points are free, so it doesn't need to be a TLS WG item unless the TLS WG and community are going to do substantial work on it.
>
> -Ekr
>
>
> On Fri, Jan 25, 2019 at 10:12 AM Christopher Wood <christopherwood07@gmail.com> wrote:
>>
>> At the TLS@IETF103 session, there was interest in adopting
>> draft-housley-tls-tls13-cert-with-extern-psk as an experimental WG
>> item, provided that it's limited to external PSKs with certificates
>> for the initial handshake. This email is to determine whether there is
>> WG consensus to adopt this draft (as is) as a WG item.
>>
>> If you would like for this draft to become a WG document and you are
>> willing to review it as it moves through the process, then please let
>> the list know by 2359UTC 20180208. If you are opposed to this being a
>> WG document, please say so (and say why).
>>
>> Thanks,
>> Chris, Joe and Sean
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls