Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 03 August 2011 06:12 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9358D21F889F for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 23:12:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ibCnj3pPas2F for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 23:12:13 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id C97B021F889D for <tls@ietf.org>; Tue, 2 Aug 2011 23:12:12 -0700 (PDT)
Received: by wyj26 with SMTP id 26so348752wyj.31 for <tls@ietf.org>; Tue, 02 Aug 2011 23:12:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=og0SjYrMG+ay1kUpTlRSEQaAhgll3oTPJoeqPD3fAU4=; b=AVp55Ii9iFmQ0nRLNwWkgEyfMHA5K5VR8rKOTVfpHtKEe8EIBeNTgVIkCSJyFInKw5 6zJS1AzdVq2SkVFQQzGENvx7mwoAHoZjZq5+83Xo7aepbi93kmqWrie34UokTnkrkWCP UpFkM+GtPFWP8XuOs/kruzB5LjOiENAi2G8qQ=
Received: by 10.216.135.71 with SMTP id t49mr2547745wei.43.1312351943245; Tue, 02 Aug 2011 23:12:23 -0700 (PDT)
Received: from [10.100.2.14] (94-225-167-75.access.telenet.be [94.225.167.75]) by mx.google.com with ESMTPS id n33sm299402weq.36.2011.08.02.23.12.20 (version=SSLv3 cipher=OTHER); Tue, 02 Aug 2011 23:12:21 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4E38E6C3.2030405@gnutls.org>
Date: Wed, 03 Aug 2011 08:12:19 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.18) Gecko/20110617 Thunderbird/3.1.11
MIME-Version: 1.0
To: Paul Wouters <paul@xelerance.com>
References: <201108022010.p72KA7AI024538@fs4113.wdf.sap.corp> <alpine.LFD.1.10.1108022358090.13907@newtla.xelerance.com>
In-Reply-To: <alpine.LFD.1.10.1108022358090.13907@newtla.xelerance.com>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Aug 2011 06:12:13 -0000

On 08/03/2011 06:01 AM, Paul Wouters wrote:
> On Tue, 2 Aug 2011, Martin Rex wrote:
> 
>> I find the idea of extending rfc6091 with a new certificate type
>> for raw keys more appealing that a completely new TLS extension.
> The TLS client still needs a way to convey this to the server, so that
> there is a migration path from full CA bundle to public key. That is,
> the client needs to be able to ask for "public key only" certificate type.
> So I believe we would still need a new TLS extension, but not a new TLS
> message type.

And doesn't RFC6091 define the extension?