[TLS] Comment/question on draft-ietf-tls-subcerts-02

Watson Ladd <watson@cloudflare.com> Tue, 30 October 2018 16:41 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38F21130DC5 for <tls@ietfa.amsl.com>; Tue, 30 Oct 2018 09:41:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.47
X-Spam-Level:
X-Spam-Status: No, score=-2.47 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.47, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TTySuHH5z6t9 for <tls@ietfa.amsl.com>; Tue, 30 Oct 2018 09:41:37 -0700 (PDT)
Received: from mail-qk1-x72e.google.com (mail-qk1-x72e.google.com [IPv6:2607:f8b0:4864:20::72e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40F93130D7A for <tls@ietf.org>; Tue, 30 Oct 2018 09:41:37 -0700 (PDT)
Received: by mail-qk1-x72e.google.com with SMTP id 131so7659648qkd.4 for <tls@ietf.org>; Tue, 30 Oct 2018 09:41:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=PeTDz45qe2whQwZ2vy6Rtsg/n+PRh7UGfEthxQ7ev+M=; b=pX+h4AJC//CJyjFEcNQY8BqAWNGBkr7VWT6/j/wgX9vWvmO/+QBuQeQaRrpzjmnNDx cA9UveVk5MunmAw2JvBaGWAdaF0oaI8OglsTK9ca2itYqf7nj+HG8w6lnNUj85acBTov 68sbWEMOzt21S+nK5kK/yRmAGSrr9tIUMLcVs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=PeTDz45qe2whQwZ2vy6Rtsg/n+PRh7UGfEthxQ7ev+M=; b=mnMWSpNS8SYnJy+/FAyORlBB7qXdIrBFt2zT3tUc2wG2TqyUlPo3bu55+T3Ul9f84U Mth6vV9AI4kIMQJ0SwGnOJe1gQejNegGD98U8wZgFAxfN2rjV8mdFPh7fKsp2K26mgo1 9eSjkdg/ybmLH2ND1FoHkNf8kZ4sexLJqn+iGoEsNtIGazqhw9CuK+XSnGmnHqZtFyRU OMdUIumVl+NBCOxTTRxsf8Rt5W59mfKuRyPC/1k1k3LYw7EvEvuCbL2VfSfTrWxg/Psd BaXEZ1mIH9CU3RwyY04OMUK3ObuwXVBTIYev6S44D8ijO0Sywdc0fL52cJRs5P/LzLq4 mCrg==
X-Gm-Message-State: AGRZ1gI2BMCiU40xDepiPVuRGXOCkR+ugBjQ4A3w4MgnYNGAjpZaCqA7 uipnynqaXOaP6O8zcg8GA1w9q1SD/8jw8Mb4oKR0Liof
X-Google-Smtp-Source: AJdET5fFUXOXMU0ygkvXFsOJ81O1WdigDLViOoPeyNI3hMtwdvScovizUibAl92LQfFB9hllrM9dCq58Snb0axff9Uk=
X-Received: by 2002:a37:b381:: with SMTP id c123mr734543qkf.346.1540917696264; Tue, 30 Oct 2018 09:41:36 -0700 (PDT)
MIME-Version: 1.0
From: Watson Ladd <watson@cloudflare.com>
Date: Tue, 30 Oct 2018 09:41:25 -0700
Message-ID: <CAN2QdAFnZwQwZg+tHT+8tUOdZkF8U7EQEJovsdYM_bNTpBzHFw@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000ea3017057974db52"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5nT2Fq5R6KhJVsqBgu2cvb2HawA>
Subject: [TLS] Comment/question on draft-ietf-tls-subcerts-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Oct 2018 16:50:29 -0000

Dear all,

Maybe I don't understand the draft, but I am reading how the signature on
the Delegated Credential is computed and I don't see where we put the
credential into the data that is signed. Shouldn't we include the
Credential in the data over which the signature is computed?

Sincerely,
Watson Ladd