Re: What ASN.1 got right

Nico Williams <nico@cryptonector.com> Wed, 03 March 2021 02:22 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 427F53A16BB for <ietf@ietfa.amsl.com>; Tue, 2 Mar 2021 18:22:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YOMmpoIZH5dN for <ietf@ietfa.amsl.com>; Tue, 2 Mar 2021 18:22:42 -0800 (PST)
Received: from elephant.apple.relay.mailchannels.net (elephant.apple.relay.mailchannels.net [23.83.208.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9E773A16B9 for <ietf@ietf.org>; Tue, 2 Mar 2021 18:22:41 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 1DC281E2872; Wed, 3 Mar 2021 02:22:40 +0000 (UTC)
Received: from pdx1-sub0-mail-a14.g.dreamhost.com (100-96-15-19.trex.outbound.svc.cluster.local [100.96.15.19]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id B4B3F1E240C; Wed, 3 Mar 2021 02:22:39 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a14.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384) by 100.96.15.19 (trex/6.0.2); Wed, 03 Mar 2021 02:22:40 +0000
X-MC-Relay: Good
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Tank-Cellar: 232b8f7b74c6329f_1614738159975_1078678671
X-MC-Loop-Signature: 1614738159975:851739832
X-MC-Ingress-Time: 1614738159975
Received: from pdx1-sub0-mail-a14.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a14.g.dreamhost.com (Postfix) with ESMTP id 69CDA7E3D5; Tue, 2 Mar 2021 18:22:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=yXPDYP5YWUxGtV wGQG5uzi2piJU=; b=qp8DCWwgBHf/u0JKZlnuXqhhCyORGq45G8urEAxFPBgKUJ jE8JU34GjwGO5XHotqKJQJLqMZmQVKCzrD4iYOsJgiit4wtGbjLlxl4q1UVWnEbq 7Omo6MUCTarCcwfJrEQyKetCHn+faxHnYPi7wtmURE0w1g+3i3AHXEpxK02v4=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a14.g.dreamhost.com (Postfix) with ESMTPSA id 56B957E3D2; Tue, 2 Mar 2021 18:22:38 -0800 (PST)
Date: Tue, 02 Mar 2021 20:22:35 -0600
X-DH-BACKEND: pdx1-sub0-mail-a14
From: Nico Williams <nico@cryptonector.com>
To: Michael Thomas <mike@mtcc.com>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, IETF Discussion Mailing List <ietf@ietf.org>
Subject: Re: What ASN.1 got right
Message-ID: <20210303022234.GE30153@localhost>
References: <CAMm+LwiEqL3bMg09e5NBNZwkPJ90DmQgLTy=SQNEN0q=vp=wrQ@mail.gmail.com> <ed6830b3-e650-d3fa-b253-9f53e01f9615@mtcc.com> <CAMm+LwifpPg-Sg9cXLpWvjmExt8KfuYq6oRZd4D1L0ZBR3nRFg@mail.gmail.com> <1631e20d-9d8a-b8c2-9d5e-6c7f4defa72d@mtcc.com> <20210302234928.GX30153@localhost> <cb4960e2-05a1-9d28-f17b-9f610ac378c9@mtcc.com> <20210303002330.GZ30153@localhost> <7d70044c-88e8-0165-5ce3-4c8612965f16@mtcc.com> <20210303005136.GB30153@localhost> <8e4d3b84-0357-524e-b8f5-b8f7290adf2b@mtcc.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <8e4d3b84-0357-524e-b8f5-b8f7290adf2b@mtcc.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/qXRjccTt3mYj9FUyUAOl_iugRJ0>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2021 02:22:43 -0000

On Tue, Mar 02, 2021 at 05:06:47PM -0800, Michael Thomas wrote:
> > It's the same problem as getting the keys into the directory.
> 
> But it's not the same problem as getting a cert (chain) out of the CA and
> installing it on the client. [...]

The latter is strictly simpler for the reasons I gave.

> > > Not having to do anything at all on the client is a significant savings. I
> > > would much rather the help desk cost of nothing different than taking calls
> > > on how to install the ssh certs on exotic and not so exotic clients.
> > Yes, if you ignore the part about having to get the keys into the
> > directory.
> They both have to do that, so it cancels that out.

But the directory case requires things that don't exist (e.g., schema,
tools) and also online infrastructure.  Certificates don't.

> > We have an online CA with an HTTP API.  You POST a CSR authenticating
> > with whatever credentials you've got, and you get back a short-live
> > certificate for your authenticated name(s) or for the requested name(s)
> > if you're authorized to them.  Using this is trivial.
> 
> That doesn't alter that needing offline authentication is niche. A Mars
> rover might need that. My phone connected to the internet, not so much.

You say niche, but it's not at all.  And before anyone mentions CRLs
and/or OCSP, the real answer to revocation os short-lived credentials
(with fast, unforgiving rotation schedules).

We issue 5 day server certs, for example.  We also have a Kerberos KDC
extension that uses virtual service principals keyed on a clock, with
services having to fetch "keytabs" frequently via an HTTP API.

This is strictly simpler than having to modify a bunch of applications
and libraries to do directory lookups.  And there is no online
infrastructure at the point of authentication in the PKIX case.

Nico
--