Re: [TLS] TLS 1.3 certificate delegation?

Carl Wallace <carl@redhoundsoftware.com> Fri, 08 November 2013 12:39 UTC

Return-Path: <carl@redhoundsoftware.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2578721F9C3A for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 04:39:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.849
X-Spam-Level:
X-Spam-Status: No, score=-2.849 tagged_above=-999 required=5 tests=[AWL=-0.250, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nVGGt+zQSF1w for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 04:39:45 -0800 (PST)
Received: from mail-pd0-f170.google.com (mail-pd0-f170.google.com [209.85.192.170]) by ietfa.amsl.com (Postfix) with ESMTP id 6F9BA21E80BB for <tls@ietf.org>; Fri, 8 Nov 2013 04:39:45 -0800 (PST)
Received: by mail-pd0-f170.google.com with SMTP id v10so2104198pde.29 for <tls@ietf.org>; Fri, 08 Nov 2013 04:39:45 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:user-agent:date:subject:from:to:cc:message-id :thread-topic:in-reply-to:mime-version:content-type :content-transfer-encoding; bh=B9pD3eHleg7RoZHR7ztjmyRsbibEHvLZKgKhler9KOg=; b=a+cDaKNcAvB1OIHea0H4ZMtx9+4CQ0bll8Av40B6D5leDlAwOsKhjRn2nOmr5pMe3O DGgoKcXmZn8DuvA2WeE7yHBD1PM7StJP+zi+2/K2Ks0bZQ5U/h/KR4wxSogzRYmsanYS FtOHmq6RP4fuOnocjRZlHFCKqPByLsP6iOzmflkTXYofadN3RUvh2L71Smd+Gn476rb7 tYq4efsq7i761Ho8yIVQtiPcrRMudD9vbVYKikKnIgYJAZBDZMeMXyDAgnuOnkx8NNdP 8PuEwbgZAU588SZa1K1UrHlII8J8u4lBdMhLwCxJ950zv27MAZa2b43GnREY3Yit2ElP t1dg==
X-Gm-Message-State: ALoCoQlXZtdN56HCe8ufolfvKr6m3WOeLHAVEoB4VAbFU0a6Y+ARSuBdoUfd/52sQgSF7TXKdRFY
X-Received: by 10.68.203.164 with SMTP id kr4mr14887971pbc.48.1383914385159; Fri, 08 Nov 2013 04:39:45 -0800 (PST)
Received: from [192.168.0.131] (S01061caff7df80fa.vc.shawcable.net. [24.85.69.194]) by mx.google.com with ESMTPSA id ka3sm11867607pbc.32.2013.11.08.04.39.41 for <multiple recipients> (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 08 Nov 2013 04:39:44 -0800 (PST)
User-Agent: Microsoft-MacOutlook/14.3.8.130913
Date: Fri, 08 Nov 2013 04:39:38 -0800
From: Carl Wallace <carl@redhoundsoftware.com>
To: Andy Lutomirski <luto@amacapital.net>, mrex@sap.com
Message-ID: <CEA21B4F.8220%carl@redhoundsoftware.com>
Thread-Topic: [TLS] TLS 1.3 certificate delegation?
In-Reply-To: <CALCETrVff+YE8xhDF21LAMQ15xjEoFwnkkRh=DMGhPmQmYOs4g@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 certificate delegation?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 12:39:50 -0000

>
>ISTM that, as long as there's momentum behind a developing a better
>TLS, it would make sense to use the same version upgrade to improve
>the certificate situation.  (Proxy certificates aren't the only big
>improvements possible -- a clean way to support DNSSEC-based
>certificates would be great, too.)

As would end-to-end authentication when proxies are in use:
http://tools.ietf.org/html/draft-mcgrew-tls-proxy-server-01.