Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt

Martin Rex <mrex@sap.com> Tue, 02 August 2011 20:10 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DF6D21F8634 for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 13:10:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.943
X-Spam-Level:
X-Spam-Status: No, score=-9.943 tagged_above=-999 required=5 tests=[AWL=0.306, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QbkgZPI19N0L for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 13:10:19 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 9025021F85FF for <tls@ietf.org>; Tue, 2 Aug 2011 13:10:19 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p72KA7Lu015110 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 2 Aug 2011 22:10:07 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201108022010.p72KA7AI024538@fs4113.wdf.sap.corp>
To: nmav@gnutls.org
Date: Tue, 02 Aug 2011 22:10:07 +0200
In-Reply-To: <4E31D7C1.7010308@gnutls.org> from "Nikos Mavrogiannopoulos" at Jul 28, 11 11:42:25 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Review of draft-wouters-tls-oob-pubkey-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Aug 2011 20:10:20 -0000

Nikos Mavrogiannopoulos wrote:
> 
> The other goal of yours of sending raw public keys might as
> well be solved by defining a new certificate type RAW in the
> certificateType registry defined in RFC6091 and send anything you like
> in the "Certificate" message. You don't need WG consensus to do that.
> But do you really have a use case that makes all that effort
> worthwhile? Why would others be interested into implementing
> the RAW keys you are proposing?

I find the idea of extending rfc6091 with a new certificate type
for raw keys more appealing that a completely new TLS extension.

I also prefer the server key to part of the full TLS handshake, so that
the situation "client doesn't trust server key" or "client expected
different server key" can be reliably distinguished from other reasons
of a Finished message verification failure.

-Martin