Re: [TLS] Review of draft-ietf-tls-openpgp-keys-08

"Nikos Mavrogiannopoulos" <nmav@gnutls.org> Tue, 16 May 2006 09:35 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Ffvxh-0003Sg-3M; Tue, 16 May 2006 05:35:29 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Ffvxf-0003Sb-DB for tls@ietf.org; Tue, 16 May 2006 05:35:27 -0400
Received: from wx-out-0102.google.com ([66.249.82.194]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Ffvxb-0002w9-5v for tls@ietf.org; Tue, 16 May 2006 05:35:27 -0400
Received: by wx-out-0102.google.com with SMTP id s12so919551wxc for <tls@ietf.org>; Tue, 16 May 2006 02:35:22 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:sender:to:subject:cc:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references:x-google-sender-auth; b=JdQVs7SjXLdmtsD90DG62EcyHzePZ6V1PAfHn0qNhaI5siMpdkjqHA8cM9zZPXU/DBXPUMvSHeKP9k8hJBrTlZ/h+o/6/Q13K1tfF9XX8gLAS3GxD9xbm8XyF+0THrPoXUYElqAefl8UQK2YVbrSwhdWyFSLeERaP7p9epLgV1A=
Received: by 10.70.40.1 with SMTP id n1mr4952368wxn; Tue, 16 May 2006 02:35:22 -0700 (PDT)
Received: by 10.70.58.20 with HTTP; Tue, 16 May 2006 02:35:22 -0700 (PDT)
Message-ID: <c331d99a0605160235u6d11b90s8dece182bda70aa7@mail.gmail.com>
Date: Tue, 16 May 2006 11:35:22 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: "Pasi.Eronen@nokia.com" <Pasi.Eronen@nokia.com>
Subject: Re: [TLS] Review of draft-ietf-tls-openpgp-keys-08
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2402A7952B@esebe105.NOE.Nokia.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline
References: <200605111642.57275.nmav@gnutls.org> <B356D8F434D20B40A8CEDAEC305A1F2402A7952B@esebe105.NOE.Nokia.com>
X-Google-Sender-Auth: ed4829b0c11d3ecf
X-Spam-Score: 0.5 (/)
X-Scan-Signature: 9466e0365fc95844abaf7c3f15a05c7d
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On 5/16/06, Pasi.Eronen@nokia.com <Pasi.Eronen@nokia.com> wrote:

> > > Somewhat substantive comments:
> > > 1) Section 3.3: The TLS Certificate message defined in RFC4346
> > >    contains a list of X.509 certificates, while this section allows
> > >    only a single PGPKey structure. IMHO we should keep this aligned
> > This was a deliberate change. The rationale behind this change was
> > that there is no point in sending more than one pgp keys. There is no
> > notion of certificate chain in openpgp, thus having a list of
> > certificates would confuse on what should be sent.
> If Alice signs (certifies) Bob's key, and Bob signs Carol's key,
> isn't that a certificate chain? (The whole notion of "web of trust"
> seems to imply a certificate graph, which again implies chains...)

Indeed that's true.But it is also not very practical to include
signers in the key sent.
That is because a key might be signed by tens or hundrends of keys, that are not
compact either. I also see not much usage of the extra keys. The
typical way for the receipient to verify an openpgp key is by
retrieving by himself the required chain, if needed.

A similar matter was discussed in the early days of the draft... i
just found a link:
http://www.mhonarc.org/archive/html/ietf-openpgp/1997-12/msg00105.html


regards,
Nikos

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls