Re: [Acme] Remove "Proof of possession" challenge?

Peter Eckersley <pde@eff.org> Tue, 29 December 2015 00:34 UTC

Return-Path: <pde@mail2.eff.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC7EC1ACE32 for <acme@ietfa.amsl.com>; Mon, 28 Dec 2015 16:34:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.312
X-Spam-Level:
X-Spam-Status: No, score=-4.312 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HWxSN95NnwRe for <acme@ietfa.amsl.com>; Mon, 28 Dec 2015 16:34:21 -0800 (PST)
Received: from mail2.eff.org (mail2.eff.org [173.239.79.204]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9AAE91ACE31 for <acme@ietf.org>; Mon, 28 Dec 2015 16:34:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=eff.org; s=mail2; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=6mUl+EaEpY26QSQ/a7CmvywyxvnDd0UxFnYbxdsV02U=; b=ftNte3rPb4UzWiNoXS6H+FzRPh07TP3DOnRgt+YzIBVjqt3uVtnV6dbpsZGZSL/mL+XN+YQVp5Wq7q2HPm+9bQfVLEjr9JLFBZwv6szSFE8XAWHBLmZ4Yp1ODF6lARt9FJ9ruOp+TL/LjHr25MW7Z0AlTu124MS7MIYBO8PQjFM=;
Received: ; Mon, 28 Dec 2015 16:34:20 -0800
Date: Mon, 28 Dec 2015 16:34:20 -0800
From: Peter Eckersley <pde@eff.org>
To: Richard Barnes <rlb@ipv.sx>
Message-ID: <20151229003420.GR18430@eff.org>
References: <CAL02cgQPYG4r=mnhfacaL+vrjNS=Ug-jfiF-fOFgnWNX_RfL7g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAL02cgQPYG4r=mnhfacaL+vrjNS=Ug-jfiF-fOFgnWNX_RfL7g@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/acme/snCYKANhiRysxCx5QXBFmO_wogk>
Cc: "acme@ietf.org" <acme@ietf.org>
Subject: Re: [Acme] Remove "Proof of possession" challenge?
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Dec 2015 00:34:23 -0000

The current PoP challenge hasn't been implented, and I've heard some
concerns about its cryptographic safety (how does one ensure that the
POP signature can't be maliciously reused as the 32 byte server
signature in a DHE handshake?), though a few people have suggested
alternative versions, which involve either proving possession by signing
a CSR that contains a nonce field, or posting a manifest file at a
browser-valid HTTPS URL.  Such a manifest file could also potentially be used
to pin authority-to-use-ACME to specific account keys, perhaps on a
per-subdomain basis, which might be useful for large domains that (a)
don't want exposure to network attacks against DV and/or (b) have a lot
of subdomains with different applicable administrative constraints.

Those ideas would be proof-of-possession-02 if we were to pursue them; I
believe it's safe to remove proof-of-possession-01.

On Mon, Dec 28, 2015 at 04:57:57PM -0500, Richard Barnes wrote:
> Hey ACME folks,
> 
> I just updated the editor's draft to change the name of the "proof of
> possession of a prior key" challenge to "proof-of-possession-01" (from
> "proofOfPossession-01").  But that got me thinking -- do we actually
> need this challenge?
> 
> If I recall correctly, this was added to the initial version of the
> spec because some folks from Let's Encrypt thought that they would use
> it as an extra check for high-value domains with known, existing
> certificates.  However, they don't seem to have gotten around to
> implementing it.
> 
> Is anyone aware of CAs out there that would use
> "proof-of-possession-01"?  That is, CAs that keep track of existing
> certificates and require an applicant for a domain with an existing
> cert to prove that they hold the corresponding private key?
> 
> If not, maybe we can streamline the spec by removing that challenge
> type.  It can always get re-added in a future spec if there turns out
> to be a need.
> 
> --Richard
> 
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
> 

-- 
Peter Eckersley                            pde@eff.org
Chief Computer Scientist          Tel  +1 415 436 9333 x131
Electronic Frontier Foundation    Fax  +1 415 436 9993