Re: [TLS] OPTLS: Signature-less TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Sun, 09 November 2014 19:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE7D21A6F3F for <tls@ietfa.amsl.com>; Sun, 9 Nov 2014 11:25:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KgxKHbHSjSFr for <tls@ietfa.amsl.com>; Sun, 9 Nov 2014 11:25:28 -0800 (PST)
Received: from mail-ob0-x22d.google.com (mail-ob0-x22d.google.com [IPv6:2607:f8b0:4003:c01::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D66A1A3B9E for <tls@ietf.org>; Sun, 9 Nov 2014 11:25:28 -0800 (PST)
Received: by mail-ob0-f173.google.com with SMTP id wn1so4782911obc.4 for <tls@ietf.org>; Sun, 09 Nov 2014 11:25:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ybEfnkTX2KChgjQBRcFoIoXTDOqc1tuf/lSYYTr9pBc=; b=Lc9Cxtkh9Vr9qxpZU+6oR81XfjVxFBa20d0LyYrN+aWW38BThKdDmSRkWWPIHuMPqL jkaO7pK9AGIQ7ooD9YNQgctKzVhPazEnz4dH9NBhRk/5FEMT/BaFKERu6OVVgWYGb3YN avNesC45qWMQsn4MkK2cv32+0w5b9cc/NdJJp674bDTSKViaNVhZG/gIHuo2Nz+r3W/T 2SqB0Vjbe5/zwdBAs2MOINjetdLXbUWlVX0ATLz1z+8QUeEasCDaHoUvxQBVPd0XCz4V 6sUP2Vlk2gmZwTa0yOHwSLC39D7zosXtfxOyRfyP89e5IllVqr5T/bk5X/FxBoWoCvil bJ+g==
MIME-Version: 1.0
X-Received: by 10.202.96.2 with SMTP id u2mr15336818oib.23.1415561127559; Sun, 09 Nov 2014 11:25:27 -0800 (PST)
Received: by 10.60.42.210 with HTTP; Sun, 9 Nov 2014 11:25:27 -0800 (PST)
In-Reply-To: <87r3xdfzi1.fsf@alice.fifthhorseman.net>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <87r3xdfzi1.fsf@alice.fifthhorseman.net>
Date: Sun, 09 Nov 2014 11:25:27 -0800
Message-ID: <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/uyGeZF25FZ8L3mPgBxw6IxgxnT0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Nov 2014 19:25:30 -0000

On 8 November 2014 08:06, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> To achieve this separation of purpose, though, we'd need to be able to
> distinguish between certificates capable of anchoring the end entity in
> a TLS 1.2 session and certificates capable of certifying a long-term
> g^s.  Making these distinguishable would probably require a new X.509v3
> extension, or extendedKeyUsage.


There may still be operational advantages: you could issue the 1.2
cert with a shorter lifetime and the 1.3 cert with a longer one.

Mucking with X.509 would probably make this harder than its worth, I think.