Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt

Eric Rescorla <ekr@rtfm.com> Thu, 28 July 2011 14:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB57E21F8793 for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 07:13:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bG62ZsoKM7Li for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 07:13:30 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id 1C59621F8770 for <tls@ietf.org>; Thu, 28 Jul 2011 07:13:29 -0700 (PDT)
Received: by wyj26 with SMTP id 26so68990wyj.31 for <tls@ietf.org>; Thu, 28 Jul 2011 07:13:29 -0700 (PDT)
Received: by 10.227.28.206 with SMTP id n14mr79375wbc.52.1311862409160; Thu, 28 Jul 2011 07:13:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.227.145.209 with HTTP; Thu, 28 Jul 2011 07:13:09 -0700 (PDT)
In-Reply-To: <alpine.LFD.1.10.1107281000420.648@newtla.xelerance.com>
References: <CABcZeBOVWtTgRcCQ_C8jq_E=LW5nKtUYFrTYyaDcb6-WtdtLWQ@mail.gmail.com> <alpine.LFD.1.10.1107271532220.26845@newtla.xelerance.com> <CABcZeBMbA9nzs-e_sdZ0V7hADJexoDQwvAvQ0LbHACQZAhkk=Q@mail.gmail.com> <alpine.LFD.1.10.1107271706230.27352@newtla.xelerance.com> <CABcZeBMerdSOU7bqGRB2D=cB4CquYW3qxsn781xcpb4AwcSy=A@mail.gmail.com> <alpine.LFD.1.10.1107271935380.28391@newtla.xelerance.com> <CABcZeBNggXm443GD9JEO3RU5vTPUyKdMET1x1kaKHk0DbsaGFg@mail.gmail.com> <alpine.LFD.1.10.1107281000420.648@newtla.xelerance.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 28 Jul 2011 10:13:09 -0400
Message-ID: <CABcZeBMdDFKteHjK_Y4K-4S96KyUmU+KaVaYxg8FokYwMe0vmQ@mail.gmail.com>
To: Paul Wouters <paul@xelerance.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2011 14:13:31 -0000

On Thu, Jul 28, 2011 at 10:06 AM, Paul Wouters <paul@xelerance.com> wrote:
> On Thu, 28 Jul 2011, Eric Rescorla wrote:
>
>>> I'm interested in knowing why you consider it "clumsy". Especially
>>> because
>>> it closely follows the RFC 6066 section 6 extension for supressing of
>>> sending CA bundles with "trusted_ca_keys".  That apparent clumsiness
>>> passed WGLC and IESG.
>>
>> What's clumsy is:
>>
>> (1) It's not generic, even though generic caching is useful.
>
> 1) It's generic for allowing an arbitrary authentication method outside
> PKIX, which
>   generic caching does not, as it requires the TLS client to compute hashes
> over
>   PKIX information. In fact, the TLS client has to lie about already having
> the CA
>   bundle in order not to receive the PKIX blob.

As I said, you should *extend* cached-info.


> 2) generic caching is useful and it should also proceed through the IETF
> process.
>
>> (2) It doesn't support bare keys when the client doesn't know the key,
>> which
>> is also useful, if you want to use bare keys at all. In fact, it
>> doesn't even appear
>> to support cases where the client knows only the key hash, which is
>> common.
>
> That is a use case I had not considered. It is not hard to add support for
> that.
>
>> Whether it follows 6066 doesn't seem particularly relevant here, since we
>> have a
>> worked example of something better.
>
> "something better" only works with your other assumption of "sending and
> signing
> cruft in PKIX is fine". I strongly disagree with that.

I'm talking about cached-info here.

-Ekr