Re: [TLS] A new draft for "Using Identity as Raw Public Key in Transport Layer Security (TLS)" has been updated

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 17 January 2019 11:03 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 919F5130DEC for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 03:03:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ReZj5Li7Viyf for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 03:03:25 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39212130DD8 for <tls@ietf.org>; Thu, 17 Jan 2019 03:03:24 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id CAD2345C76; Thu, 17 Jan 2019 13:03:22 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id WbvS9SAIukDa; Thu, 17 Jan 2019 13:03:22 +0200 (EET)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 2C69D7A; Thu, 17 Jan 2019 13:03:19 +0200 (EET)
Date: Thu, 17 Jan 2019 13:03:19 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20190117110319.GA23896@LK-Perkele-VII>
References: <0AE05CBFB1A6A0468C8581DAE58A31309E229AD4@SINEML521-MBX.china.huawei.com> <20181226145106.GA6893@LK-Perkele-VII> <0AE05CBFB1A6A0468C8581DAE58A31309E25155E@SINEML521-MBX.china.huawei.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <0AE05CBFB1A6A0468C8581DAE58A31309E25155E@SINEML521-MBX.china.huawei.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qaBKOjll9NDmZgNAZPQYqBWrY90>
Subject: Re: [TLS] A new draft for "Using Identity as Raw Public Key in Transport Layer Security (TLS)" has been updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jan 2019 11:03:28 -0000

On Thu, Jan 17, 2019 at 10:21:43AM +0000, Wang Haiguang wrote:
> Dear Ilari
> 
> Sorry for the late reply. 
> 
> We are now trying to move the TLS-IBC to TLS 1.3 and will upload a newer version soon.  
> 
> In your previous email, you said that with TLS 1.3, the client_certificate_type is unnessary.
> In fact client_certificate_type and server_certificate_type are defined in RFC 7250 and used in client/server hello to 
> indicate the preference of client/server one certificate. 
> 
> Client/server can use it to indicate whether they want to use RawPublicKey or X.509 in authentication. So if we do not 
> use client_certificate_type, how the client indicate its preference on RawPublicKey. 

Ugh, just noticed that the terminology is pretty confusing...

There are three similarly named things:

- Registry called ClientCertificateType (only used by TLS 1.2, these
  values go into one field in CertificateRequest message)
- extension called client_certificate_type (used by TLS 1.2&1.3)
- Registry called certificate types (values used by
  client_certificate_type come from here).



-Ilari