[TLS] Updating for non-X.509 certificate types

Eric Rescorla <ekr@rtfm.com> Fri, 10 March 2017 02:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57E671294CE for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 18:29:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gfljgQvR4yE5 for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 18:28:59 -0800 (PST)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF57C129477 for <tls@ietf.org>; Thu, 9 Mar 2017 18:28:59 -0800 (PST)
Received: by mail-yw0-x22a.google.com with SMTP id v76so16183715ywg.0 for <tls@ietf.org>; Thu, 09 Mar 2017 18:28:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=+M3DnXEaRdmC4qxmUHX+dfSYoq6TyJKixprMp1mD3YI=; b=wTP7cy0JSSCluzOvHztBZGG2caY0mI5gFTTmt5C+PfxvKB5GfLY3xiZthKpqQmwxQ8 a+Q9eIKQW9oTicsEzsW0GRRK+CXFQuSrS75n/yMkeT4KDk/GXpT4J/qBfagKL43cnnQG /aIgXXmrD/jmVM9CDOFyYJ7MB1JQCnm2jA7YwZvkZ/SEntSevB52FQwzKetJNlrWc1ol 1hw4+3yKPGGGqxt3ezvuU2DRWQezehIquaD6k9xwTWR2Gvh0igfUGDm44Naqj64bSYoj mlrPJXFz7RsNsjiTnfcX1jDggxiip6Te0ued7J0sS+rsB6tKAnzFPlwRQb2oasL7UTjT 0GrA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=+M3DnXEaRdmC4qxmUHX+dfSYoq6TyJKixprMp1mD3YI=; b=TIkl1K6ZSIrGE+7ymrC1TnQAA0cwO3r86u4QeRZRAyRJWO5o68U/nCf2U52LDlqwSy SVWOR2+jr59Tfh2UOHOiVV37akEDiX6MqT3vMwINt63aHLxEmbqFdsM1W217AHQvbElR tEvzXU8+PrvP0V9edscM67s+kfIIf4XPu6yFK5/Aqv7cwDlNh3lboszr9y0RQ4d17gxX 51S44r5JOfF0P5VFa1lqgnHOR2N9EWhkM2X/xtF8SD5Z4Pnr69muupCiEoG+sO01YcHi A8urBU4EPY5utDvThbsQQ2Qvv5xD5rb3T4Uzze10P+o5hrFEqs0GLWsdK3rzOBqsvzvh jImA==
X-Gm-Message-State: AMke39lvAo+KG8YXSWtYg9JIV5czlQpDCsMG0agFNMhOI7ynfOByOEWIKg2Nfe81SFx2SmmkFO7IdzFflgauLg==
X-Received: by 10.129.177.8 with SMTP id p8mr6188444ywh.327.1489106639601; Thu, 09 Mar 2017 16:43:59 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Thu, 9 Mar 2017 16:43:19 -0800 (PST)
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Mar 2017 16:43:19 -0800
Message-ID: <CABcZeBNGkZVpoGqkc_ePF12mC0HaJgNbytXV70eV4oBBcyD2HQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c13ce38495a74054a55a834"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZywUaWj4l-oeALWt3Ng-9FkCSkM>
Subject: [TLS] Updating for non-X.509 certificate types
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 02:29:08 -0000

As noted in https://github.com/tlswg/tls13-spec/issues/722, the new fancy
TLS 1.3 Certificate structure doesn't map well to the various non-X.509
cert structures we have defined, specifically:

- Raw Public Keys
- Cached Info
- OpenPGP

Probably mapping each of these to 1.3 is relatively straightforward
(Raw public keys == a list with one key, Cached info == the hash of
each cert + its extensions, and so on), but I tend to think that given the
modest/specialized deployment of these extensions, it's better to do a
set of small bis RFCs to define each of these, rather than add a bunch
of clutter to TLS 1.3 proper.

Does anyone object to this? Volunteers.

-Ekr