Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 24 March 2019 13:24 UTC

Return-Path: <prvs=8986c374fe=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07D121279AA for <tls@ietfa.amsl.com>; Sun, 24 Mar 2019 06:24:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2AH0_XBYeBwH for <tls@ietfa.amsl.com>; Sun, 24 Mar 2019 06:24:43 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id 9F37412788C for <tls@ietf.org>; Sun, 24 Mar 2019 06:24:43 -0700 (PDT)
Received: from LLE2K16-MBX01.mitll.ad.local (LLE2K16-MBX01.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id x2ODObT3047497; Sun, 24 Mar 2019 09:24:37 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-wang-tls-raw-public-key-with-ibc-10
Thread-Index: AdTftNFrvlhWFP56RKG/V+cna1b4dQAWSTCAADXfxQAAJSWgAAA4utKAAAJfE4A=
Date: Sun, 24 Mar 2019 13:24:35 +0000
Message-ID: <64F3CEAC-69D5-4466-8B5B-8956C5352FAB@ll.mit.edu>
References: <0AE05CBFB1A6A0468C8581DAE58A31309E321135@SINEML521-MBX.china.huawei.com> <CABcZeBMfY38Ps4fVk+Y6xuJB9=WjCJVNgyL+aOKp6TVy=s8ZKw@mail.gmail.com> <0AE05CBFB1A6A0468C8581DAE58A31309E323661@SINEML521-MBX.china.huawei.com> <e766492c-07b0-b45f-d6ae-e636422fcd4b@nomountain.net> <0AE05CBFB1A6A0468C8581DAE58A31309E3325C5@SINEML521-MBX.china.huawei.com>
In-Reply-To: <0AE05CBFB1A6A0468C8581DAE58A31309E3325C5@SINEML521-MBX.china.huawei.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-5D544753-592E-40B2-AB86-B1B033E0CCF7"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-24_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903240103
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VFqTZOFwxVuAX3f14byu4pms05Q>
Subject: Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Mar 2019 13:24:47 -0000

I agree with EKR. 

It's another type of PKI, in the sense that there's some infrastructure you have to trust, in addition to or instead of your own key pair. Some, myself included, would prefer facing the kinds of attacks that are possible with the traditional PKI, rather than those that IBC enables.

Regards,
Uri

Sent from my iPhone

> On Mar 24, 2019, at 08:17, Wang Haiguang <wang.haiguang.shieldlab@huawei.com> wrote:
> 
> Hi, Melinda
> 
> We do plan to include an expire date in the identity design. The valid period is a decision that should be decide either by the user or the PKG manager. 
> 
> When we use the existing raw public as specified in the TLS 1.3, somebody has to decide the lifetime of a raw public key also.   
> 
> Wtih IBC, re-keying is needed when a private key is expired. Similarly, when a raw public (as in TLS 1.3) expires, the binding list has to be updated by re-keying the raw public key at server side.  
> 
> Haiguang 
> ________________________________________
> From: TLS [tls-bounces@ietf.org] on behalf of Melinda Shore [melinda.shore@nomountain.net]
> Sent: Saturday, 23 March, 2019 5:12:20 PM
> To: tls@ietf.org
> Subject: Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10
> 
>> On 3/22/19 7:28 AM, Wang Haiguang wrote:
>> [HG] Regarding the revocation, we did not mention it in the draft, but
>> we have
>> 
>> considered it in the design. In practice, an
>> 
>> expiring time can be included in the identity for the IBC system.
>> 
>> In fact, in RFC 6507 page 7-8, authors have mentioned that expiration
>> time may be included
>> 
>> in the identity. That’s the reason we have not discussed the revocation
>> issue in our draft.  If experts in this
>> 
>> group think we should address this issue, we can provide more
>> information and details in the next draft.
>> 
> 
> I generally agree with EKR's comments but I do think this is a
> particular problem that needs to be addressed.  The security of a
> mechanism like this depends on the ability to revoke compromised keys.
> Your draft does not, in fact, include a key lifetime in the identifier
> (and note that the timestamp is a MAY in RFC 6507).  If you decide to
> include one it will probably need to be notably short in order to
> provide any robustness against key compromises, which means that
> rekeying and provisioning are going to be a practical problem that
> may not be in scope for the draft but which will need to be addressed
> in implementation and deployment.
> 
> I'm unenthusiastic about this draft but to the extent that there's a
> hope to progress it, revocation really must be dealt with.
> 
> Melinda
> 
> 
> --
> Software longa, hardware brevis
> 
> PGP key fingerprint  4F68 2D93 2A17 96F8 20F2
>                     34C0 DFB8 9172 9A76 DB8F
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls