Re: [TLS] draft-rescorla-tls-subcerts

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 16 July 2016 09:09 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C28B12D7D2 for <tls@ietfa.amsl.com>; Sat, 16 Jul 2016 02:09:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.187
X-Spam-Level:
X-Spam-Status: No, score=-3.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzopLpoiMXzu for <tls@ietfa.amsl.com>; Sat, 16 Jul 2016 02:09:34 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id AC526126579 for <tls@ietf.org>; Sat, 16 Jul 2016 02:09:34 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 53DEF7B9A; Sat, 16 Jul 2016 12:09:33 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id wI6Musx7VzBa; Sat, 16 Jul 2016 12:09:33 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 0F66D21C; Sat, 16 Jul 2016 12:09:33 +0300 (EEST)
Date: Sat, 16 Jul 2016 12:09:29 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Message-ID: <20160716090929.GA11085@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBP+6AP50L06knsnOmyMqbv3fFw6TrcSrqs0x9FgoxyKcw@mail.gmail.com> <CY1PR03MB21551F88A99C2CEF07548A2D8C330@CY1PR03MB2155.namprd03.prod.outlook.com> <20160715091423.GA6556@LK-Perkele-V2.elisa-laajakaista.fi> <CY1PR03MB2155E99C2DCB61AACCB2A4558C330@CY1PR03MB2155.namprd03.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CY1PR03MB2155E99C2DCB61AACCB2A4558C330@CY1PR03MB2155.namprd03.prod.outlook.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sdYJa-X3izE-C3ocOcpXKbpIk3w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Jul 2016 09:09:36 -0000

On Fri, Jul 15, 2016 at 05:34:40PM +0000, Andrei Popov wrote:
> > The I-D actually covers this.
> Understood; the I-D lists a few cons, but arguably none of them are
> blocking issues. It seems unnecessary to create a new TLS-specific
> mechanism that duplicates existing PKI semantics.

IMO, the draft severly understates the cons. Basically, NC certs aren't
feasible except for the bigger shops that can afford the $$$ and the
difficulty needed.

Also, it doesn't look like the semantics are complicated. E.g one
can completely skip revocation by making things short-lived (because
revocation on short timescales simply does not work anyway).


-Ilari