Re: [TLS] Fwd: New Version Notification for draft-sheffer-tls-pinning-ticket-01.txt

Benjamin Kaduk <bkaduk@akamai.com> Wed, 24 February 2016 19:31 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D59E1B3D7C for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 11:31:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.706
X-Spam-Level:
X-Spam-Status: No, score=-2.706 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TEu0HSMStfdW for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 11:31:45 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id D99E41B2E03 for <tls@ietf.org>; Wed, 24 Feb 2016 11:31:43 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D9E3D4237B6; Wed, 24 Feb 2016 19:31:42 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id C3D2F423798; Wed, 24 Feb 2016 19:31:42 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1456342302; bh=VLsBsZCsYhiytQcb8A4VKVYVuVi61LJ6m6qZvChA+Yg=; l=2953; h=To:References:From:Date:In-Reply-To:From; b=RSf1xbWbDcdAl3597XdYFk9wncLJwVbFgJxEOHqDGZ4F022K2p0khvHKFbqdFJ75T 4ffYvrpK9U25O+2m1+rbsXvpnMdwOHpnf5HxB6wWOtxKrvyiemW7uzx/RhphF3WDJg oaXuE1TMMxL5iFhWL99w8KOlHOOK4QLRG5A6BFtk=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 9A30C1FC8E; Wed, 24 Feb 2016 19:31:42 +0000 (GMT)
To: Yaron Sheffer <yaronf.ietf@gmail.com>, tls@ietf.org
References: <20160206202554.8543.90496.idtracker@ietfa.amsl.com> <56B65966.3020005@gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
X-Enigmail-Draft-Status: N1110
Message-ID: <56CE051E.5020604@akamai.com>
Date: Wed, 24 Feb 2016 13:31:42 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <56B65966.3020005@gmail.com>
Content-Type: multipart/alternative; boundary="------------050103060407050005080305"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dy9Lfx32yK42hlF22IUiMfa8mVg>
Subject: Re: [TLS] Fwd: New Version Notification for draft-sheffer-tls-pinning-ticket-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 19:31:47 -0000

On 02/06/2016 02:36 PM, Yaron Sheffer wrote:
> The draft describes using an opaque ticket (similar to a session
> resumption ticket) to pin the identity of a TLS server. The new
> version addresses several comments on this list, in particular
> regarding the message syntax, and requesting a comparison with TACK -
> thanks Dave and Daniel.

I only skimmed, but a couple things stood out:

"bricking" is kind of an informal term

I usually think of "identity" as being some concrete thing that can be
named, so that when it says "identity pinning", I expected there to be
some name or similar concrete identifier.  It seems to me that what is
going on is really that this is a scheme to ensure that subsequent
communications are talking to the same entity by proof-of-possession of
a token/key exchanged on the first communication, but that token does
not contain any particular nameable entity.  It seems that rewording the
entire document in such a fashion would be pretty tedious and result in
somewhat more stilted language, though, so I'm hesitant to recommend
that course of action.

-Ben