Re: [TLS] Delegated Credentials Question about PSS

"Martin Thomson" <mt@lowentropy.net> Wed, 16 October 2019 23:13 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B5D512010F for <tls@ietfa.amsl.com>; Wed, 16 Oct 2019 16:13:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=pRPtLt+t; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=OYpZ9rmO
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fopCkoRcaUxR for <tls@ietfa.amsl.com>; Wed, 16 Oct 2019 16:13:29 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0540312092E for <tls@ietf.org>; Wed, 16 Oct 2019 16:13:28 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 40BFE1437; Wed, 16 Oct 2019 19:13:28 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 16 Oct 2019 19:13:28 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm3; bh=en0s/q7cYsymziTGHGD0Pqpe9So0 AUrTFmb1uoz6Ujo=; b=pRPtLt+tD26+mySGXlo+oLXn0hM6mR4o94m4AI4fsq/H o8rJSiEHDmX293fuMAsFDjbrBkyn99EOlVjqK999mJbWtnpMu8B5eO5p6xQfWkVn 816BFpmAmpR75z9YENL0UnMXGRj4L13gmgz6pqGLU02nEkcm0E/JAEG4WaVJjfA+ jchZw2tMljvwpDqLeyZD9VIdEA2OMx6rraUXE0vqUFYmucDeeK6aNBdk9lLykcXs KeOz4HAbqSRv6H2uYpqhVIGCr6PwUXQKirU+4z54JS4jmj5SLM9WlKeXTkTwMDlZ usuzwdQHwkFLdRg2QxsjjHtM3tcqlDfAA4HPqNUzyg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=en0s/q 7cYsymziTGHGD0Pqpe9So0AUrTFmb1uoz6Ujo=; b=OYpZ9rmOPFQ5nsbGsFoFp1 HT0eueFS/UTcLCCzpjzs4Ll6xFHCwzUV0tfh6gKdPLGfhq/PvI/y21lIEhA02p9a d/io6hRkRZES4bL9/+KLkH8ZIIK2sd/pjENSQufzCA/bUSWnCcj7/VV5D5ihI0+h ckFmd86NIPlIyR29+BmnKHHvpZbdtNj4YnpdwqtSx9kp4uWK80JWn81OzIKPZeZZ zekd19LtZJLnokOD/2J7aQBGX/Stwxb4C2fTseS2aXESTH6UwyMv2iW6Nh5n7v2U 0QyOijawYVSZazp7QU31CSR5/hLv347G3LKVYd94nki97uZW51GoJuY4ryG6nBpw ==
X-ME-Sender: <xms:F6SnXV3VvBRBmwFu3QmY2dtmLca2AJgLZ3EwPTcio1JLzSob7iBtPg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrjeeigddujecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucfrrg hrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvthenucevlhhu shhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:F6SnXW8bD4asMcR3fK2pEuCOKzgTmZ4R0UVxzqCOs3_pjGulJE9BGw> <xmx:F6SnXYyETFXS6zdYqm0Q0gavRpdumQOsHeIwjI2rSWx7oaqURWa_hg> <xmx:F6SnXcjsW3R3BjZGu9cD65eu7kvI-ybhacJ1xlnNVX8ajRvSl9N92Q> <xmx:F6SnXUyGScBK_I0eO9osj3_MQ4D0EWHOQxLv1Ke8JV7YnJj0Otb71A>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4B703E00A5; Wed, 16 Oct 2019 19:13:27 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-360-g7dda896-fmstable-20191004v2
Mime-Version: 1.0
Message-Id: <7d15a1f1-c646-43b7-b5d6-c89ea4b4b615@www.fastmail.com>
In-Reply-To: <CAFDDyk-oEr=s5XFqAoXWe8kqMwf=RNzLJXFfezctZ=pAG7kK3A@mail.gmail.com>
References: <CAFDDyk-ohwH4pfeen8iFRHCqb8Pb95-DagORA_NtgaG9AWyoMQ@mail.gmail.com> <D11B62D0-2970-478F-A987-CECB45D58976@vigilsec.com> <29dbb36a-73d4-4e09-9906-d297e27a1f35@www.fastmail.com> <CAFDDyk-oEr=s5XFqAoXWe8kqMwf=RNzLJXFfezctZ=pAG7kK3A@mail.gmail.com>
Date: Wed, 16 Oct 2019 16:13:08 -0700
From: Martin Thomson <mt@lowentropy.net>
To: Nick Sullivan <nick@cloudflare.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EJ0to7pPJIRPRozAhQxjGHit5fY>
Subject: Re: [TLS] Delegated Credentials Question about PSS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Oct 2019 23:13:33 -0000

On Tue, Oct 15, 2019, at 17:13, Nick Sullivan wrote:
> One may note that no matter what the choice is with respect to RSA, 
> this particular wrinkle also applies more broadly. For example, if a 
> client advertises support for ed25519 in "signature_algorithms" in 
> order to support ed25519 delegated credentials, it should also be 
> prepared to receive an ed25519 certificate. 

Good point.  But I'm not sure that I'm happy with that property.