Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt

Paul Wouters <paul@xelerance.com> Wed, 03 August 2011 03:59 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3398811E812D for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 20:59:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.541
X-Spam-Level:
X-Spam-Status: No, score=-6.541 tagged_above=-999 required=5 tests=[AWL=0.058, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sxzZBf1PP7Xl for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 20:59:37 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [193.110.157.143]) by ietfa.amsl.com (Postfix) with ESMTP id 4232811E8125 for <tls@ietf.org>; Tue, 2 Aug 2011 20:59:37 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [127.0.0.1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by newtla.xelerance.com (Postfix) with ESMTP id CFA9D571A0; Wed, 3 Aug 2011 00:01:02 -0400 (EDT)
Date: Wed, 03 Aug 2011 00:01:02 -0400
From: Paul Wouters <paul@xelerance.com>
To: Martin Rex <mrex@sap.com>
In-Reply-To: <201108022010.p72KA7AI024538@fs4113.wdf.sap.corp>
Message-ID: <alpine.LFD.1.10.1108022358090.13907@newtla.xelerance.com>
References: <201108022010.p72KA7AI024538@fs4113.wdf.sap.corp>
User-Agent: Alpine 1.10 (LFD 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Cc: tls@ietf.org
Subject: Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Aug 2011 03:59:38 -0000

On Tue, 2 Aug 2011, Martin Rex wrote:

> I find the idea of extending rfc6091 with a new certificate type
> for raw keys more appealing that a completely new TLS extension.

The TLS client still needs a way to convey this to the server, so that
there is a migration path from full CA bundle to public key. That is,
the client needs to be able to ask for "public key only" certificate type.
So I believe we would still need a new TLS extension, but not a new TLS
message type.

> I also prefer the server key to part of the full TLS handshake, so that
> the situation "client doesn't trust server key" or "client expected
> different server key" can be reliably distinguished from other reasons
> of a Finished message verification failure.

I see no problems with that.

Paul