[Trans] CT for purposes other than TLS server certificates

Sherif Hanna <sherif@truepic.com> Wed, 18 September 2019 16:35 UTC

Return-Path: <sherif@truepic.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B54D2120A93 for <trans@ietfa.amsl.com>; Wed, 18 Sep 2019 09:35:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.234
X-Spam-Level:
X-Spam-Status: No, score=-1.234 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=truepic-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qqiMKdBR1kPy for <trans@ietfa.amsl.com>; Wed, 18 Sep 2019 09:35:12 -0700 (PDT)
Received: from mail-pf1-x429.google.com (mail-pf1-x429.google.com [IPv6:2607:f8b0:4864:20::429]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93537120A92 for <trans@ietf.org>; Wed, 18 Sep 2019 09:35:12 -0700 (PDT)
Received: by mail-pf1-x429.google.com with SMTP id y5so334823pfo.4 for <trans@ietf.org>; Wed, 18 Sep 2019 09:35:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=truepic-com.20150623.gappssmtp.com; s=20150623; h=from:to:date:message-id:user-agent:subject:mime-version :content-transfer-encoding; bh=c7TpM8FKQLGcmzWrKLikI/r8n0AglxfvVM0MnQZBaL8=; b=rjwKYrP6xbjaI/2vCNQVMBATypDORooZnQeTGJ/5EcXBQZppZdw1T3KntdjQRDq7ug QZ7lmh93vpVzkhXDfpF1sZAfg/CcavXW6bsVNJa/xdvkrVv3ld3xuu23tpUKCYN+927P YyNItv/l+HB1o3uPgx+JRcokwKHtACKY9J115Qprv5Mp+9AIJrFnEAL+SL1Wp3XTBur5 bdlefv+J9Cd7TaH5sxt0hvUFNoJzc6HT5x7Qx6HvADFgsfzwNqVZxU8MEgQkoLER1TJA 2LRANa8uToKmSFx3b3SqwPdoLMhwWFxVFaPkqbLoIa2etHtGD7lKVqtmNLC34jcw0QEi /zDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:date:message-id:user-agent:subject :mime-version:content-transfer-encoding; bh=c7TpM8FKQLGcmzWrKLikI/r8n0AglxfvVM0MnQZBaL8=; b=ngQIJKegkEPJLUwtEHcKx+2Ry+j69Ny6MeFOzMLd1XhZv+ZWM6/aRRlPu2dSeskHL+ y/YKyLi8oBZTmPYTsPAuIlljtMg3NjHXVZ7XqOaparWTHUioaXBfmrffAysYSYzRFpIY hQISAsn4Q/XkzFzUdMjfEI/l0OaR8zjlf7/pBxNJZ1duf826njK0va/S0oUtBLPT/NIh 54MGDmewKSslqIBY+qRCwacADAmakjVcrZi9hcsFHmbUHs6egMpy3U+pjJlAGiC4HKHo gXoj/IPhIKQlybcoU2fY7+jevlbmMIXQJH6ovDRIu53KwzqLXAvt8Sa0cdtf+Z/h2hgA dMWg==
X-Gm-Message-State: APjAAAW7O/YhxzWutpXUrxiNXpgtPOVRxvn5VraxQFc6kOUKoNWFXMid 2o2lhv788vhcIbt/78WxpYjio7tR6wk+MA==
X-Google-Smtp-Source: APXvYqyHOQjRri9pRWQ23PQzFgT/QVYIHcXDX+yK2CA28nyQJXCWlDgm2bHZZjL6Lsxss2uCJvdjVQ==
X-Received: by 2002:a17:90a:aa0a:: with SMTP id k10mr4757476pjq.18.1568824511535; Wed, 18 Sep 2019 09:35:11 -0700 (PDT)
Received: from [10.0.1.6] ([68.72.208.47]) by smtp.gmail.com with ESMTPSA id p189sm8451007pfp.163.2019.09.18.09.35.10 for <trans@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 18 Sep 2019 09:35:10 -0700 (PDT)
From: Sherif Hanna <sherif@truepic.com>
To: trans@ietf.org
Date: Wed, 18 Sep 2019 09:35:08 -0700
Message-ID: <16d453a3a78.28da.143536817a5040733b8fb57db4e639f1@truepic.com>
User-Agent: AquaMail/1.20.0-1469 (build: 102100004)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="us-ascii"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/trans/wi7ykCqNnikRYrWT6XIzwZuxX6c>
Subject: [Trans] CT for purposes other than TLS server certificates
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2019 16:35:14 -0000

Hello,


Is the CT approach intended to be used beyond monitoring/auditing X.509 
certificates for servers? For example, for X.509 certificates used for code 
signing?


Regards,
Sherif