Re: [TLS] Proposed Change to Certificate message (#654)

Eric Rescorla <ekr@rtfm.com> Fri, 23 September 2016 19:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8900912B03A for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 12:50:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1BzBGZlbiTns for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 12:49:58 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF32512B16B for <TLS@ietf.org>; Fri, 23 Sep 2016 12:49:58 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id g192so122299263ywh.1 for <TLS@ietf.org>; Fri, 23 Sep 2016 12:49:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KwuCGnvP9taGw+BrpmNz5WGKEflkaFNVnW1esm5Skzo=; b=sIsP6VlD1QWlxHT2EiWUwFNvnRC6Wx86zMuzIFQ+PGQKCcBzNYYUjw3a7u2bk8NDhM naa0Q3wPev9BhzkQP7aoZo5QgXBWru7Boeq/Xllo86srSwkJ0On63YwRmRIJM20STSDH G9c5LJEB4x1YMIMG9sBPRBA7rL5kSTXGp4cQlgm2K7XfHbS+IJ+6h6+htgnhBUZn44Ht yvzCFCav4SmGj2oyjsvl1II5W3rwBhTFco0QUZhI4Fpv4m0VaB5cS2frrK6drRFPVwkH DJLKsX9w69PEv3m4dSPBRxgGUOeLCz2l8+KLiS+rJsgcQ5CfB0E0P/RTIn6zYtM6wWof PwxA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KwuCGnvP9taGw+BrpmNz5WGKEflkaFNVnW1esm5Skzo=; b=lTUAMvtjFsHNzXS3v4pb9zi5G3fPehjDino/U4ESmGZ0Cz2GWio2JH+efULT8DtKTN iRMMkl8FpN7YMRBpVfbPea/VKZPr38fgCbM26rOzKrR/iFOzyXRyLHFsyHRdMqBAEwQI +J/xuoDWzab96/sUGzUlAgiGsi5GorXXx8GBPUMBvjoqcjst/29xfO/IiEyF1YoEUJ23 3VxRD6xEXVZ1rfgkaeM3pgMElACggFJNzwylXDb8lVChKl9UNxqvf8sNroXgsIrw7cmh w5MsL6pYWs5Djdn/pyVv8mKPbrG700pUH1pNe41nYgV++kZXIernTc5U8/12zHc1xUpp 1Dzg==
X-Gm-Message-State: AE9vXwOLhBdMyDctE8UnV/+cw/kgwuI3SGonig+3ZNjbmfKIItzO6NKGJEYUr+1hgGEt4y1vI0e1uhmeU6S5pg==
X-Received: by 10.129.86.131 with SMTP id k125mr7359445ywb.21.1474660197928; Fri, 23 Sep 2016 12:49:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Fri, 23 Sep 2016 12:49:17 -0700 (PDT)
In-Reply-To: <CAOjisRwcR3NUCnCsA+kauGNiOz-TAezskYzM8g3V9nxUCFoaWw@mail.gmail.com>
References: <CAOjisRyDx0Wa5tcFT3gN496jhf-AjLfDH4JNN+w70r8jBsxt5g@mail.gmail.com> <CAFewVt4SOTU18xj45i_Eox2g5zaZyTyD6SP86cjBciXpuC+sDw@mail.gmail.com> <CAOjisRwcR3NUCnCsA+kauGNiOz-TAezskYzM8g3V9nxUCFoaWw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 23 Sep 2016 12:49:17 -0700
Message-ID: <CABcZeBPOsBXv3yCoVrQmfM99JvaD0P=7Wy0EG5wY_d=dTH_Oug@mail.gmail.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
Content-Type: multipart/alternative; boundary="001a1143312c4341c6053d321542"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bqusFJ2ejRxAVO7FgAc1uhVXCCk>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Proposed Change to Certificate message (#654)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 19:50:01 -0000

This seems like a reasonable direction.

-Ekr


On Thu, Sep 22, 2016 at 7:26 PM, Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> This suggestion makes sense to me.
>
> Both the SCT and OCSP v2 extension allow for multiple objects in order to
> cover multiple certificates in a chain, but your suggestion makes the
> grouping much more explicit and obviates the need for OCSPv2. I'd
> definitely consider a modification like this.
>
> Nick
>
> On Thu, Sep 22, 2016 at 7:17 PM Brian Smith <brian@briansmith.org> wrote:
>
>> Nick Sullivan <nicholas.sullivan@gmail.com> wrote:
>>
>>> PR: https://github.com/tlswg/tls13-spec/pull/654
>>>
>>
>>> This change adds a set of extensions to the Certificate message. With
>>> this change, the Certificate message can now hold all extension messages
>>> that are certificate-specific (rather than connection-specific). This
>>> change also resolves the anomaly of OCSP messages appearing before
>>> certificates in the handshake.
>>>
>>
>> There are two ways that such a thing could be done. How your proposal
>> suggests:
>>
>>     opaque ASN1Cert<1..2^24-1>;
>>     struct {
>>         opaque certificate_request_context<0..2^8-1>;
>>         ASN1Cert certificate_list<0..2^24-1>;
>>         Extension extensions<0..2^16-1>;
>>     } Certificate;
>>
>> or:
>>
>>     opaque ASN1CertData<1..2^24-1>;
>>     struct {
>>         ASN1CertData cert_data;
>>         Extension extensions<0..2^16-1>;
>>     }
>>
>>     struct {
>>         opaque certificate_request_context<0..2^8-1>;
>>         ASN1Cert certificate_list<0..2^24-1>;
>>     } Certificate;
>>
>> I think you are right that the SCT and the OCSP response are
>> per-certificate. In particular, they are not per-certificate-chain, so to
>> me the latter form, where each certificate in the chain gets its own
>> extension list, makes more sense to me. Would you consider changing the
>> proposal to the second form?
>>
>> Cheers,
>> Brian
>> --
>> https://briansmith.org/
>>
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>