Re: [TLS] I-D Action: draft-ietf-tls-batch-signing-00.txt

David Benjamin <davidben@chromium.org> Tue, 14 January 2020 01:19 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2FDA12001B for <tls@ietfa.amsl.com>; Mon, 13 Jan 2020 17:19:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.249
X-Spam-Level:
X-Spam-Status: No, score=-9.249 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rSl8Iqf2Whqu for <tls@ietfa.amsl.com>; Mon, 13 Jan 2020 17:19:50 -0800 (PST)
Received: from mail-pl1-x634.google.com (mail-pl1-x634.google.com [IPv6:2607:f8b0:4864:20::634]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8440B12004C for <tls@ietf.org>; Mon, 13 Jan 2020 17:19:50 -0800 (PST)
Received: by mail-pl1-x634.google.com with SMTP id b22so4524286pls.12 for <tls@ietf.org>; Mon, 13 Jan 2020 17:19:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VfFtOnlaLi2I+cpWqzIDFbmzMjozedGhQHUL7lvqy5s=; b=matCS24uhlv3j9ryCWQlEf3FQPXcI1lO/5nvMnGkKShnfUuNivzs8n/KMuG1pFEfoq STzunN9GWILjDM3gdX4//7ITMBzqhLig+ZHuuDFitLLcqeXYHhvuyX4oQeYUjuYPOv3e 7ZZEVenCSt4xc4gXdDJEWyv/SI5L7Z4/bwZVs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VfFtOnlaLi2I+cpWqzIDFbmzMjozedGhQHUL7lvqy5s=; b=OdUYGVQ6hnTitGWzdumvtsAAezN68IFfiWpBJmBam1+SWeKhrygVdI46rMkFJpQ/I9 MbMojBG1KjMW7tZ08/RaJVVUEnePaZBYVmuMsd2lPw5eU0M6Yg4mD+V2Sdoj/6cOmh3a Ux0j3zVtCUdgSJnwGQxM9H8UtdZhME7SEVbdKx3pid5AUXiJyDYkJnO9XxPo9MugpJNW m4RN1Tm/oh7yTf1zCp9aCGfB3+Mfl8kKEC4M39Q0ejrRFMuI1cO4eSY1IZyuoSoGeOVX 35ojEi/jeqxk7+w+1H8qkM/ZVByqCi0RF1NO7J2hCNf3TgdS75K6uZv78QgyIWedPT+E 6Rrg==
X-Gm-Message-State: APjAAAWZW1D7wYhPQRxd5IixYKPZibrCxo42uzGoINtidL5IYcagtY7w lOPlR+wJpoejWLVOho2DHo4ifynhJlcYM0lmGf4QCAZPwA==
X-Google-Smtp-Source: APXvYqwo+sedCEXSZfjW+tK43+OXqq1A9CivzI3ZfbJsA1KR27fdv01pN98Va8SGYro/GmEVhdae3zPJCjH42qlBptI=
X-Received: by 2002:a17:902:6b03:: with SMTP id o3mr16689501plk.331.1578964789699; Mon, 13 Jan 2020 17:19:49 -0800 (PST)
MIME-Version: 1.0
References: <157893773006.465.391103687175539795@ietfa.amsl.com> <ccf44974-311d-89a8-fe10-52d7bb0a4d0d@wizmail.org>
In-Reply-To: <ccf44974-311d-89a8-fe10-52d7bb0a4d0d@wizmail.org>
From: David Benjamin <davidben@chromium.org>
Date: Mon, 13 Jan 2020 20:19:33 -0500
Message-ID: <CAF8qwaAPb0t-FWY1pMT-4SmQk-ssfSpxkmxyfX_mWv+7PvGw_A@mail.gmail.com>
To: Jeremy Harris <jgh@wizmail.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000679efb059c0f63a9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/32XuQoAV8zoiwBdYBDF-iB52i7E>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-batch-signing-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jan 2020 01:19:52 -0000

On Mon, Jan 13, 2020 at 6:58 PM Jeremy Harris <jgh@wizmail.org> wrote:

> On 13/01/2020 17:48, internet-drafts@ietf.org wrote:
> >         Title           : Batch Signing for TLS
> >         Author          : David Benjamin
> >       Filename        : draft-ietf-tls-batch-signing-00.txt
> >       Pages           : 10
> >       Date            : 2020-01-13
> >
> > Abstract:
> >    This document describes a mechanism for batch signing in TLS.
>
> As a non-cryptographer, my immediate question is
> "signing of what?"
>

Whatever input TLS passes into the signing algorithm. :-P I'm being
somewhat flippant, but the payloads aren't necessarily anything coherent.
See RFC8446, which defines the signing payload for a CertificateVerify
message. It's not a coherent protocol entity, rather it's all the context
necessary to meet the protocol's security requirements.
https://tools.ietf.org/html/rfc8446#section-4.4.3

Other drafts, like delegated credentials, define other payloads. (Although
it is unlikely anyone would actually want to batch-sign delegated
credentials.)

Perhaps "This document described a batched signature algorithm for TLS."?