Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt

Paul Wouters <paul@xelerance.com> Wed, 03 August 2011 15:13 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 638E521F8B31 for <tls@ietfa.amsl.com>; Wed, 3 Aug 2011 08:13:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.543
X-Spam-Level:
X-Spam-Status: No, score=-6.543 tagged_above=-999 required=5 tests=[AWL=0.056, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9rI+5bi0aUZR for <tls@ietfa.amsl.com>; Wed, 3 Aug 2011 08:13:17 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [193.110.157.143]) by ietfa.amsl.com (Postfix) with ESMTP id A9D1821F89CC for <tls@ietf.org>; Wed, 3 Aug 2011 08:13:17 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [127.0.0.1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by newtla.xelerance.com (Postfix) with ESMTP id 5B484571A0; Wed, 3 Aug 2011 11:14:45 -0400 (EDT)
Date: Wed, 03 Aug 2011 11:14:45 -0400
From: Paul Wouters <paul@xelerance.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
In-Reply-To: <4E38E6C3.2030405@gnutls.org>
Message-ID: <alpine.LFD.1.10.1108031111330.15701@newtla.xelerance.com>
References: <201108022010.p72KA7AI024538@fs4113.wdf.sap.corp> <alpine.LFD.1.10.1108022358090.13907@newtla.xelerance.com> <4E38E6C3.2030405@gnutls.org>
User-Agent: Alpine 1.10 (LFD 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Cc: tls@ietf.org
Subject: Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Aug 2011 15:13:18 -0000

On Wed, 3 Aug 2011, Nikos Mavrogiannopoulos wrote:

> On 08/03/2011 06:01 AM, Paul Wouters wrote:
>> On Tue, 2 Aug 2011, Martin Rex wrote:
>>
>>> I find the idea of extending rfc6091 with a new certificate type
>>> for raw keys more appealing that a completely new TLS extension.
>> The TLS client still needs a way to convey this to the server, so that
>> there is a migration path from full CA bundle to public key. That is,
>> the client needs to be able to ask for "public key only" certificate type.
>> So I believe we would still need a new TLS extension, but not a new TLS
>> message type.
>
> And doesn't RFC6091 define the extension?

Ah yes, it does.

I would hope that the TLS WG would see enough of an interest to make a standard
track extension though. 6091 is an Informational. Could the draft be rerwitten to
use the 6091 cert type extension and still become a standards track document?

Paul