Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10

Melinda Shore <melinda.shore@nomountain.net> Sun, 24 March 2019 13:46 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FC1A12788C for <tls@ietfa.amsl.com>; Sun, 24 Mar 2019 06:46:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EJ-WtuqqYrZb for <tls@ietfa.amsl.com>; Sun, 24 Mar 2019 06:46:48 -0700 (PDT)
Received: from mail-pg1-x533.google.com (mail-pg1-x533.google.com [IPv6:2607:f8b0:4864:20::533]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5AF5127817 for <tls@ietf.org>; Sun, 24 Mar 2019 06:46:48 -0700 (PDT)
Received: by mail-pg1-x533.google.com with SMTP id r124so4618806pgr.3 for <tls@ietf.org>; Sun, 24 Mar 2019 06:46:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=TI82+EOdN9qcRMFIYi/IvQdMHrB77fiM1UnM8pNyBkc=; b=T/2IuZH8poXufF/9lhZkIahE+I+6tPF6RR30Ee3l+auvghIvhDjEiOhIEvuBozUlik DI7OWIcahe/Rd5SSYrFGSMTotsrZViG/6azSDgqlHEMupY/8TIAmwdIU8l8Q2mt6aRaW pq5B0u4cyFMm7kOKviaPS3quB5BDbt4brJjeoaL+yCJH+QFpYXgC+t63PdseJ2xeZiCW gSEmUV4/+jQNsogtaEWW8YOgOWnWuANkb83hbDumN+ID3GJlJBSeATY00A75MFkOtpbW kq6DgubneayJ/66QKLz+qBiSkaBk8OJ72JzX76KVwoJ9bXPEwONmjh8kewAaSE9/x7He nATw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=TI82+EOdN9qcRMFIYi/IvQdMHrB77fiM1UnM8pNyBkc=; b=Vf6F3e6Wl7ICpzOtngXGjsNK3okm+0i/hTZsi9I7JYcSge1bDK6NKPAFjPR3ajI6TJ qGzYQb9QabaSTGe0O76mVLdFFcBAW7bXQaI3nGTknf2RfBT/4+pAFbI5NRljgjHkJG3/ Gb73gXCBZsAKdOw9ev6S0HVyYDTd8Hw+ldC0KEoI6jeI18OU97WML5D5XrInVN0SIL9K 5+A6wCFcE8PHvK0mbMGlwm/G+8E6pCeYqdamXQG4ArILNQVo9KqTiIgLOC6i6r52D6V8 SfZ5GCkjZkUbv6DejwsV9DUMDaY1NBjm0DRP4afNV7enXe3PwDnwwLOH2SKaRYSDqi2S J8Eg==
X-Gm-Message-State: APjAAAXWBIy4btDg+lv5mdl5EyTvb0J+lxqrmjG3haNJ1r4jBYB4bm8D v45c5XhZxzadIYWeCzChpMfp03KsQtyq
X-Google-Smtp-Source: APXvYqxLx/FPpNym0cis6QBSbJ//Y+2I5dMEF+yBeILhHbNTx1WEO4VyqJklnFZylf42gFNPZXMRrA==
X-Received: by 2002:a17:902:2a0b:: with SMTP id i11mr19948358plb.324.1553435208095; Sun, 24 Mar 2019 06:46:48 -0700 (PDT)
Received: from dhcp-9586.meeting.ietf.org ([173.239.198.243]) by smtp.gmail.com with ESMTPSA id i72sm23653736pfj.147.2019.03.24.06.46.46 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 24 Mar 2019 06:46:47 -0700 (PDT)
To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>, "tls@ietf.org" <tls@ietf.org>
References: <0AE05CBFB1A6A0468C8581DAE58A31309E321135@SINEML521-MBX.china.huawei.com> <CABcZeBMfY38Ps4fVk+Y6xuJB9=WjCJVNgyL+aOKp6TVy=s8ZKw@mail.gmail.com> <0AE05CBFB1A6A0468C8581DAE58A31309E323661@SINEML521-MBX.china.huawei.com> <e766492c-07b0-b45f-d6ae-e636422fcd4b@nomountain.net> <0AE05CBFB1A6A0468C8581DAE58A31309E3325C5@SINEML521-MBX.china.huawei.com>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <9242a185-cbf4-e827-902d-c01b03472224@nomountain.net>
Date: Sun, 24 Mar 2019 14:46:44 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:60.0) Gecko/20100101 Thunderbird/60.5.1
MIME-Version: 1.0
In-Reply-To: <0AE05CBFB1A6A0468C8581DAE58A31309E3325C5@SINEML521-MBX.china.huawei.com>
Content-Type: text/plain; charset="windows-1252"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JltXHxyalTC-S-_f6_naSd1wMHQ>
Subject: Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Mar 2019 13:46:50 -0000

On 3/24/19 4:16 AM, Wang Haiguang wrote:
> We do plan to include an expire date in the identity design. The
> valid period is a decision that should be decide either by the user
> or the PKG manager.

The problem here is that you do not want to get into the
position of allowing a known compromised key to be treated
as valid for, say, a period of several years.  Even if you
replace the private key in the handset, a "compromise"
typically involves the existence of an uncontrolled instance
of the private key.  Consequently you need to either narrowly
constrain the key lifetime or provide a revocation mechanism.

Melinda


-- 
Software longa, hardware brevis

PGP key fingerprint  4F68 2D93 2A17 96F8 20F2
                     34C0 DFB8 9172 9A76 DB8F