Re: [TLS] Revocation and authentication of raw public key (was: AD review of draft-ietf-tls-oob-pubkey)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 25 April 2013 13:54 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 538B121F84CA for <tls@ietfa.amsl.com>; Thu, 25 Apr 2013 06:54:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F-5AI9l5ftVk for <tls@ietfa.amsl.com>; Thu, 25 Apr 2013 06:54:17 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 05A2821F8BDD for <tls@ietf.org>; Thu, 25 Apr 2013 06:54:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1366898057; x=1398434057; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=8stiDCUuuE788BgDRH6pOPZlWwgfY11eB1sIKUB5Vxg=; b=IQFL86vvBJ8sy6F7WaDt2c1VkfXgN9GqcEjMFKSoGmuyllI9nu7UOyvj Dkgr+QdU1tTLTE3tCvrkL3wXBko1XM1PdNNmvJ6IydxG0heJYF8O37sHg UMQvU8bVRa8rCaUAOYQP5K0Ts2TH6UuWgXsHpKkfznyZcVdsqbVGqTBfc s=;
X-IronPort-AV: E=Sophos;i="4.87,551,1363086000"; d="scan'208";a="182992679"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 26 Apr 2013 01:54:02 +1200
Received: from UXCN10-TDC02.UoA.auckland.ac.nz ([169.254.8.4]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Fri, 26 Apr 2013 01:54:02 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Salz, Rich" <rsalz@akamai.com>, Bert Greevenbosch <Bert.Greevenbosch@huawei.com>, Sean Turner <turners@ieca.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Revocation and authentication of raw public key (was: AD review of draft-ietf-tls-oob-pubkey)
Thread-Index: Ac5BvFcbnh9wD4SzROiHAsxbG9wIWw==
Date: Thu, 25 Apr 2013 13:54:01 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D4642E@uxcn10-tdc02.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Revocation and authentication of raw public key (was: AD review of draft-ietf-tls-oob-pubkey)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Apr 2013 13:54:18 -0000

"Salz, Rich" <rsalz@akamai.com> writes:

>I thought Peter Gutman had an I-D on SSH key management, but I can't find it
>now (it could have been years since I looked).

It was on key continuity management in general:

http://tools.ietf.org/html/draft-gutmann-keycont-01

I ended up using it as the basis for a book chapter, I'd probably have to
reverse the book text back into the draft to complete it, if there's any
interest.

Peter.