Re: [TLS] Call for Adoption: TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key

Russ Housley <housley@vigilsec.com> Fri, 25 January 2019 23:53 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C3FB12872C for <tls@ietfa.amsl.com>; Fri, 25 Jan 2019 15:53:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QQeZBk_HufcI for <tls@ietfa.amsl.com>; Fri, 25 Jan 2019 15:52:58 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2136E12426A for <tls@ietf.org>; Fri, 25 Jan 2019 15:52:58 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id C90FC300A81 for <tls@ietf.org>; Fri, 25 Jan 2019 18:34:39 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 1UC8Jpb2NIiv for <tls@ietf.org>; Fri, 25 Jan 2019 18:34:38 -0500 (EST)
Received: from [172.20.10.105] (rrcs-173-196-183-153.west.biz.rr.com [173.196.183.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 8BC6C300474; Fri, 25 Jan 2019 18:34:38 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CAO8oSXnk2+hPR64B0KVei-6H-+34or6ubD2DF9SyGCXzxinKYQ@mail.gmail.com>
Date: Fri, 25 Jan 2019 18:52:54 -0500
Cc: IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <8B65B643-211D-4AE3-9970-7639573995DF@vigilsec.com>
References: <CAO8oSXnk2+hPR64B0KVei-6H-+34or6ubD2DF9SyGCXzxinKYQ@mail.gmail.com>
To: Christopher Wood <christopherwood07@gmail.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zlDj7kxGnMcgys9fso2nPVmaLIE>
Subject: Re: [TLS] Call for Adoption: TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jan 2019 23:53:00 -0000

Of course, I support WG adoption.  And, if the document is adopted, I am willing to continue as author.

Russ


> On Jan 25, 2019, at 1:11 PM, Christopher Wood <christopherwood07@gmail.com> wrote:
> 
> At the TLS@IETF103 session, there was interest in adopting
> draft-housley-tls-tls13-cert-with-extern-psk as an experimental WG
> item, provided that it's limited to external PSKs with certificates
> for the initial handshake. This email is to determine whether there is
> WG consensus to adopt this draft (as is) as a WG item.
> 
> If you would like for this draft to become a WG document and you are
> willing to review it as it moves through the process, then please let
> the list know by 2359UTC 20180208. If you are opposed to this being a
> WG document, please say so (and say why).
> 
> Thanks,
> Chris, Joe and Sean