Re: [keyassure] Bare keys again

Matt McCutchen <matt@mattmccutchen.net> Mon, 21 March 2011 01:04 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 36C063A6C04 for <keyassure@core3.amsl.com>; Sun, 20 Mar 2011 18:04:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2uyLWXYPD8Bs for <keyassure@core3.amsl.com>; Sun, 20 Mar 2011 18:04:56 -0700 (PDT)
Received: from homiemail-a5.g.dreamhost.com (caiajhbdcbhh.dreamhost.com [208.97.132.177]) by core3.amsl.com (Postfix) with ESMTP id 7EC393A6A07 for <keyassure@ietf.org>; Sun, 20 Mar 2011 18:04:56 -0700 (PDT)
Received: from homiemail-a5.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a5.g.dreamhost.com (Postfix) with ESMTP id A622F70406E; Sun, 20 Mar 2011 18:06:28 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=mattmccutchen.net; h=subject:from :to:cc:in-reply-to:references:content-type:date:message-id :mime-version:content-transfer-encoding; q=dns; s= mattmccutchen.net; b=YTCABtMTZFgTZeXcau5/iDvhdq5P0rlPc2zizjlc21T V2ip87qC74Xj300lnp5r4bIb8ttsEc0KhPjgSRSwIOLnpDQLb6Vu/2m2WKYHM43x i6vnj+dUPX4NyWQstRUF/n48AffH04jSbNyLbVb45XTv6S4mtuJHo+1KAIYGc7Go =
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=mattmccutchen.net; h= subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:content-transfer-encoding; s= mattmccutchen.net; bh=+9xmF1TiOZbB7KE2f4VJ5I6m8l4=; b=mnL+CUUwOl W0IzKSPg5i4tFHMkN0rlVaH1SBGB4i3PEwo6adkF4IwFBrO940rxIKKVJtSUKLFO 2ghlhY8lMlwTIXqWbfCVqAwgvHSoJ5YbIwBAZt4LZPvhihRdRDNWs8uUazDw/eON DDnpvbaf9BYjKxjUbYkwpfcubpuAONYBY=
Received: from [192.168.1.40] (pool-96-231-2-98.washdc.east.verizon.net [96.231.2.98]) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a5.g.dreamhost.com (Postfix) with ESMTPA id 135B370406A; Sun, 20 Mar 2011 18:06:27 -0700 (PDT)
From: Matt McCutchen <matt@mattmccutchen.net>
To: Paul Wouters <paul@xelerance.com>
In-Reply-To: <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com>
References: <92D68A5E-5CB7-4C80-8D7B-0B8D55D93608@kumari.net> <alpine.LFD.1.10.1103201932370.20162@newtla.xelerance.com> <9D285351-8D73-4C15-BE2C-5DF731C08DCE@vpnc.org> <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com>
Content-Type: text/plain; charset="UTF-8"
Date: Sun, 20 Mar 2011 21:06:26 -0400
Message-ID: <1300669586.2117.12.camel@localhost>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.3
Content-Transfer-Encoding: 7bit
Cc: keyassure@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [keyassure] Bare keys again
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2011 01:04:58 -0000

On Sun, 2011-03-20 at 20:40 -0400, Paul Wouters wrote:
> On Sun, 20 Mar 2011, Paul Hoffman wrote:
> > If you want to add bare CA keys, that's fine, but I suspect that you actually want to add bare end entity keys, and RFC 6066 doesn't allow that.
> 
> That difference is muddy anyway, isn't it? Isn't a self-signed certificate a CA?

It is not used to sign any certificates (except itself, but that is
irrelevant because no one ever relies on the self signature), so no.

> > If you are truly interested in bare CA keys, we can make that change if the WG wants. However, I have heard no interest in bare CA keys from anyone (including you) before today; all of the discussion of bare keys was for end entity keys. For that, I believe you actually need to write an extension to TLS.
> 
> We are talking about end entity keys.
> 
> The client sends its hello message saying "I have all the CA root trust
> anchors I need from pre-agreement".  Whether that means it got information
> from DNSSEC/DANE or elsewhere does not matter. What matters is, is that
> the client can start the TLS handshake without the server sending any
> PKIX certs.

How does this look at the message level?  The server sends a Certificate
message containing a zero-length sequence of certificates?  This is not
at all what is envisioned by RFC 6066.  To say that your scheme involves
no TLS protocol changes is a little misleading: you are using existing
messages but dramatically repurposing them.  IMO, this scheme should be
standardized and subjected to the attendant level of scrutiny before we
consider supporting it in DANE.

-- 
Matt