Re: [TLS] draft-sullivan-tls-exported-authenticator-00

Nick Sullivan <nicholas.sullivan@gmail.com> Mon, 31 October 2016 22:08 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB93312949C for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 15:08:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wv0TSR3Urn9i for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 15:08:48 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 307D91204D9 for <TLS@ietf.org>; Mon, 31 Oct 2016 15:08:48 -0700 (PDT)
Received: by mail-oi0-x232.google.com with SMTP id v84so95323352oie.3 for <TLS@ietf.org>; Mon, 31 Oct 2016 15:08:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Tw09mUD70ZxbdxtZ5oafTOacL9cuhFvfDCEEJDdRiZo=; b=DhdpWy82U6oGswMortSXTLRVkFHYocvCBNSOVsu0H7F4PwbcfOgEv2gkbmy7Egg5R4 Nrn9sEhb0H6Jgt07azmlkaN3LP0Kyc42stRrD6xNPSDjEfNBdY76dUgbP8MwNuSfRH2/ F2pM8n1MnZhGJiElq8jk77cO7wt11yFQEbnJBkbeJbD0SmNywEDZrFWzTj63IpgLix/+ Llw5q2yBjGf4K625SRCMpu0zlGtaTcWsUAb6c2TpVgOpVID6eG+cQDYIzOIU+XHETkxP CggyYZmWh8RRiS0FwsI7KJrNcFw89lsJz2VsozIkEPQ1dHnKUmbQnTz3yuxEpt4l+h4n mrwg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Tw09mUD70ZxbdxtZ5oafTOacL9cuhFvfDCEEJDdRiZo=; b=eLdb7UQ0IfEbwSTvjasLK7fusYAkdqndD4AzGA+HGZAXg9MPKNuFwCgZttyzBnpeXT nQC8HS3XRoBvlQ5Qr+sXHSVb2UzbbY6zgT8ToMfCde3DVFtV6n1lgDHQcUlYwuqI4rbx 1pcTYLpjMrvSf/qTnJZb2+e5E0dHSEaK2ye3HldBg4TVgcLotHKBlmSNZ38eEq1rwc10 pqn87jf/yCiYd/IXz6Q0+9IkAJAJacaGq1bnDQ2GqCkWdJ0k+QE0VmZKAmWRNzLRLbpa nM11bKaPwhmm7GX04evZnlEsMwtQuylHE9pBffDcRZM2UDw65eYuRSWUMi+SOC0c4a82 vshA==
X-Gm-Message-State: ABUngvei7WJDaSrz2asdF4KqQfWljgRi7t1iH4Vu6+ujDfEf//mSY/PJM/A+XGiEj9dNY7AuyQiOXycRseYyow==
X-Received: by 10.36.24.9 with SMTP id 9mr10089334itr.121.1477951727550; Mon, 31 Oct 2016 15:08:47 -0700 (PDT)
MIME-Version: 1.0
References: <CAOjisRyWyON1FXghU09GTJYmvKpjgztFr_9wL=U6yV0-9DkcgA@mail.gmail.com> <20161031215716.GA23781@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20161031215716.GA23781@LK-Perkele-V2.elisa-laajakaista.fi>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Mon, 31 Oct 2016 22:08:37 +0000
Message-ID: <CAOjisRxTOK67H8EO=iyw+KUFt9S_ukSkCMT0A3Z7ZgjEsX3owg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1144a300b7463d0540307313"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ld2mCutaSHNUM7Y6Z4PXuEpDdtc>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] draft-sullivan-tls-exported-authenticator-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 22:08:50 -0000

On Mon, Oct 31, 2016 at 2:57 PM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Mon, Oct 31, 2016 at 09:29:19PM +0000, Nick Sullivan wrote:
> > <https://tools.ietf.org/html/
> > <
> https://tools.ietf.org/html/draft-sullivan-tls-exported-authenticator-00>
> > draft-sullivan-tls-exported-authenticator-00>
> > <
> https://tools.ietf.org/html/draft-sullivan-tls-exported-authenticator-00>
> >
> > I just posted a new Internet-Draft called "Exported Authenticators in
> TLS"
> > in the TLS working group.
> >
> > The intent of this draft is to enable participants in a TLS connection to
> > prove ownership of additional certificates. This differs from previous
> > proposals (https://tools.ietf.org/html/draft
> > -sullivan-tls-post-handshake-auth-00) in that these proofs are not sent
> as
> > part of the TLS connection, but instead exported so that they can be sent
> > out of band (as part of an application layer message, for example).
> >
> > This proposal should enable a radical simplification of the Secondary
> > Certificate Authentication in HTTP/2 proposal (
> >
> https://tools.ietf.org/html/draft-bishop-httpbis-http2-additional-certs-01
> ),
> > and should generally be a useful tool for binding a certificate ownership
> > proof to a TLS connection.
>
> This looks A LOT saner than the current post-handshake stuff in TLS 1.3
> draft. Looks implementable even.
>
> One comment about API: There should be a method to query the TLS library
> capabilities with CertificateVerify algorithm verification.
>

> The result could e.g. be list of algorithm numbers (e.g. 0403, 0503,
> 0603, 0804, 0805, 0806, 0807, 0808).
>
Good idea.

>
> Also one bit unclear thing: Is RSA-PKCS1#v1.5 allowed if negotiated
> TLS version is 1.2?
>
I'd say yes, since it's the only RSA signature type supported in TLS 1.2.
It's not allowed in TLS 1.3.


>
>
> -Ilari
>