Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client

Sean Turner <turners@ieca.com> Thu, 10 March 2011 23:50 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 174673A6A7C for <tls@core3.amsl.com>; Thu, 10 Mar 2011 15:50:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.531
X-Spam-Level:
X-Spam-Status: No, score=-102.531 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ba1Mylk8CQ8K for <tls@core3.amsl.com>; Thu, 10 Mar 2011 15:50:01 -0800 (PST)
Received: from nm6.bullet.mail.ac4.yahoo.com (nm6.bullet.mail.ac4.yahoo.com [98.139.52.203]) by core3.amsl.com (Postfix) with SMTP id DAF1B3A67A3 for <tls@ietf.org>; Thu, 10 Mar 2011 15:50:00 -0800 (PST)
Received: from [98.139.52.190] by nm6.bullet.mail.ac4.yahoo.com with NNFMP; 10 Mar 2011 23:51:16 -0000
Received: from [98.139.52.145] by tm3.bullet.mail.ac4.yahoo.com with NNFMP; 10 Mar 2011 23:50:16 -0000
Received: from [127.0.0.1] by omp1028.mail.ac4.yahoo.com with NNFMP; 10 Mar 2011 23:50:16 -0000
X-Yahoo-Newman-Id: 523731.19340.bm@omp1028.mail.ac4.yahoo.com
Received: (qmail 99473 invoked from network); 10 Mar 2011 23:50:16 -0000
Received: from thunderfish.local (turners@71.191.12.218 with plain) by smtp113.biz.mail.mud.yahoo.com with SMTP; 10 Mar 2011 15:50:15 -0800 PST
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: myIU7OIVM1mRhvbPkpiODayIPLwS.eqL3OymIYXtFbcYdEn 7K9Pjp7G8z6agzegi59O12ezq7Ley.cokzdHlMgT3c2AJPPwqpQ3BnFyy6nP 7oc8qrR3ZdR1wMImxViY4_peJtJbjYFSepH6k0KDuodG4f8AJP1X7XXJvem7 vSfuRFfBMHnceBvdPzgUJTgoz2GLtU1B5p9Wxc.CKXwP4LCezZYMmN6qVEro ajJIrr7u462igltYFx.0el3MeoxYSdAEYVjXuDlTRhJ_6X4lWJX6CBh9N787 gzR7N.N_0VyUpinsKMEnSLA1vx.1q6LzJ7QIlS.cHpd1_Wwhc.iiHoRzCp0G URtimTIeQTQiX7uMe89TgzQ_eDwohAbDrPeNRCys-
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4D7963B7.4020000@ieca.com>
Date: Thu, 10 Mar 2011 18:50:15 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.15) Gecko/20110303 Lightning/1.0b2 Thunderbird/3.1.9
MIME-Version: 1.0
To: Matt DeMoss <demoss.matt@gmail.com>
References: <m2r5amh76n.fsf@localhost.localdomain> <201103042341.p24NfVKj018910@fs4113.wdf.sap.corp> <AANLkTinMav4990gG9NCT3PbMrCGQCYtLGrZNb=EzB+Z7@mail.gmail.com>
In-Reply-To: <AANLkTinMav4990gG9NCT3PbMrCGQCYtLGrZNb=EzB+Z7@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Mar 2011 23:50:02 -0000

On 3/10/11 4:59 PM, Matt DeMoss wrote:
> On Fri, Mar 4, 2011 at 6:41 PM, Martin Rex<mrex@sap.com>  wrote:
>
>
>>
>> The TLS spec should not mess around with PKI and X.509 issues.
>> Negotiation of the algorithm used for the "digitally signed" struct
>> ought to be _completely_ seperate from characteristics of certificates.
>>
>> A TLS extension to convey hints about digital signature algorithms
>> ought to be a fairly black box to TLS, containing a list of
>> ASN.1 AlgIds, and with the semantic of a "hint to the PKI software
>> for selecting the most appropriate certificates", i.e. "MAY" not "MUST".
>>
>
> This is interesting to me; as a kind of thought experiment do you
> think it would ever be appropriate for TLS to negotiate hash
> algorithms on CRLs or on OCSP responses? It seems unlikely that
> multiple CRLs will be generated with different hashes and that is only
> slightly less true for X.509 certs.
>
> Does it make more sense for TLS to instead negotiate the version of
> X.509 (or PKIX profile, or other credential) in use and hope some
> future version will provide functionality for a smoother transition? I
> read RFC 5280 to say there can only be one signature per certificate,
> but it isn't hard to imagine having doubly signed certificates in the
> future.

Reinventing X.509 PKI ought to be done in PKIX ;)

spt