Re: [Lurk] [TLS] WG Call for adoption of draft-rescorla-tls-subcerts

"Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com> Tue, 18 July 2017 16:26 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: lurk@ietfa.amsl.com
Delivered-To: lurk@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96383129B5E; Tue, 18 Jul 2017 09:26:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.701
X-Spam-Level:
X-Spam-Status: No, score=-4.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nokia.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zi9u_zgNa3CU; Tue, 18 Jul 2017 09:26:11 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40101.outbound.protection.outlook.com [40.107.4.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB070131B88; Tue, 18 Jul 2017 09:26:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.onmicrosoft.com; s=selector1-nokia-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=rSOs8v1IM93Jj6SG4xnH6cFRfbmaRpCDVFIFu7HosiE=; b=RJ/OL6xy+HNkQHXTgl14YWBs3dnIsBvLdu3HWhsF9LRqEMhdSqwRhrBaaChpgsRCqhabMeMOzQx6YjHejyHovzyTfpNlS9BNn0PN0mNg+KH2i1beHrLLc43s7xl4RhSL0qv2xkNe5rurxanJloxiBZw3hwL9Fs+hXyN1pwdElVs=
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com (10.163.168.26) by VI1PR07MB0895.eurprd07.prod.outlook.com (10.161.108.25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1282.4; Tue, 18 Jul 2017 16:26:07 +0000
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com ([fe80::d0a5:5d5d:c414:4b10]) by VI1PR07MB1102.eurprd07.prod.outlook.com ([fe80::d0a5:5d5d:c414:4b10%14]) with mapi id 15.01.1282.008; Tue, 18 Jul 2017 16:26:06 +0000
From: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
CC: "lurk@ietf.org" <lurk@ietf.org>, "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Thread-Topic: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
Thread-Index: AQHS0CpTH+tPQf6rjUes9Cw+A0SKZqJZy5mAgAAaMYCAAA8vAIAAQJGA
Date: Tue, 18 Jul 2017 16:26:06 +0000
Message-ID: <BB0F27F7-F5CF-4512-A5D1-17E557D5D295@nokia.com>
References: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com> <0956863E-7D11-47A7-BD67-5D9DB3A3574A@sn3rd.com> <CAOjisRwm=YRigbTuNSuXUAK_iQkPZnA=R8OSwHRDBGU477vzjg@mail.gmail.com> <61435CE8-3A17-4773-8329-54908985FB80@nokia.com> <CAOjisRzxDj-+oQeh6ALPV4Sb2FpRRVq44_BZ_mKciDC=HgJqng@mail.gmail.com>
In-Reply-To: <CAOjisRzxDj-+oQeh6ALPV4Sb2FpRRVq44_BZ_mKciDC=HgJqng@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.20.0.170309
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=nokia.com;
x-originating-ip: [81.134.152.4]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR07MB0895; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10019020)(39860400002)(39410400002)(39850400002)(39840400002)(39450400003)(39400400002)(24454002)(377454003)(189998001)(38730400002)(229853002)(8676002)(2900100001)(2906002)(6486002)(25786009)(6436002)(54356999)(236005)(76176999)(7736002)(478600001)(5660300001)(81166006)(50986999)(54906002)(9326002)(3280700002)(230783001)(6246003)(606006)(107886003)(53546010)(14454004)(4001350100001)(3660700001)(83716003)(6506006)(93886004)(36756003)(33656002)(4326008)(83506001)(39060400002)(82746002)(86362001)(8936002)(2950100002)(5250100002)(966005)(3846002)(6116002)(102836003)(54896002)(6306002)(99286003)(6512007)(66066001)(53936002)(491001); DIR:OUT; SFP:1102; SCL:1; SRVR:VI1PR07MB0895; H:VI1PR07MB1102.eurprd07.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
x-ms-office365-filtering-correlation-id: bdd1791e-f4dc-4a1c-a781-08d4cdf9b0f9
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(48565401081)(2017052603031)(201703131423075)(201703031133081)(201702281549075)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:VI1PR07MB0895;
x-ms-traffictypediagnostic: VI1PR07MB0895:
x-exchange-antispam-report-test: UriScan:(151999592597050)(60795455431006)(158342451672863)(133145235818549)(120809045254105)(26388249023172)(236129657087228)(150554046322364)(82608151540597)(48057245064654);
x-microsoft-antispam-prvs: <VI1PR07MB0895D7D307778BE0FFAE42CF80A10@VI1PR07MB0895.eurprd07.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(2017060910075)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(100000703101)(100105400095)(6055026)(6041248)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123564025)(20161123560025)(20161123555025)(20161123562025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:VI1PR07MB0895; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:VI1PR07MB0895;
x-forefront-prvs: 037291602B
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BB0F27F7F5CF4512A5D117E557D5D295nokiacom_"
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Jul 2017 16:26:06.4534 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB0895
Archived-At: <https://mailarchive.ietf.org/arch/msg/lurk/MLergZCGV9cA-8Y8u5ucwO_YeaE>
Subject: Re: [Lurk] [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: lurk@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Limited Use of Remote Keys <lurk.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lurk>, <mailto:lurk-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lurk/>
List-Post: <mailto:lurk@ietf.org>
List-Help: <mailto:lurk-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lurk>, <mailto:lurk-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Jul 2017 16:26:14 -0000

Hi Nick,

Your write-up is spot on, thanks.

Let me comment on a few points:

“How much Delegated Credentials can be rotated and diversified inside an organization is only limited by the operational ability of the organization that has control of the EE private key.”

The self-service/agile nature of D-C is great. With that, though, comes a cost of ownership that maybe not all players can afford.

- Introduces a high-risk operational dependency on external party:
-- Requires frequent exchanges with an external Certificate Authority (must provide proof of domain possession to CA vs. internally managed credential minter for delegated credentials).

There should be ways to mitigate this, say allowing the next S-T in line to be available “long enough” before it becomes active.

-- There is no fallback if the CA has outage. With delegated credentials you can fall back to a LURK-style protocol with the long-lived certificate key.

I understand the logics but, since LURK boxes don’t scale, the cost to cover your entire footprint for the sporadic cases when the CA is down might be a bit prohibitive.

Cheers, t


On 18/07/2017, 14:35, "Nick Sullivan" <nicholas.sullivan@gmail.com<mailto:nicholas.sullivan@gmail.com>> wrote:

Thomas,
Thanks for your comments. Let me see if I can summarize them:
- A disadvantage of delegated credentials vs short-lived certs is that it requires client opt-in. This is also a disadvantage of proxy certificates. If client support is below 100%, a LURK-type system may be required to keep long-term private keys off TLS termination endpoints.
- A disadvantage of delegated credentials is that it requires software updates on both client and server. This is also a disadvantage of proxy certificates. I think this is covered by my point below: "Short lived certs work with existing libraries, no new code changes."
- An advantage of short-lived certificates is that there is an audit log by a third party (either the CA's internal logs and optionally Certificate Transparency logs).
I should state that short-lived certificates are possible right now and it's supported by some CAs, though not necessarily at the scale needed to provide, say, a unique 7-day certificate for each server of a large Internet company. This draft's advantages apply most strongly to organizations who don't want to tie their ability to have functional TLS on the ability for CAs to maintain high-availability issuance services.  How much Delegated Credentials can be rotated and diversified inside an organization is only limited by the operational ability of the organization that has control of the EE private key.

Nick

On Tue, Jul 18, 2017 at 1:40 PM Fossati, Thomas (Nokia - GB/Cambridge, UK) <thomas.fossati@nokia.com<mailto:thomas.fossati@nokia.com>> wrote:
Hi Nick,

I am not against delegated credentials, in fact I think it’s a good thing per se.

I had expressed a couple of concerns at the time the call for adoption was first issued [1], which I think are still valid.

Could you please comment on / add them to your pro-cons analysis?

Cheers, thanks,
t

[1] https://www.ietf.org/mail-archive/web/tls/current/msg22966.html

On 18/07/2017, 12:06, "TLS on behalf of Nick Sullivan" <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org> on behalf of nicholas.sullivan@gmail.com<mailto:nicholas.sullivan@gmail.com>> wrote:

Sean,
We've had some additional discussions in person here at IETF 99 with folks who were in the proxy certificates and short-lived certs camp, and we think there is now more agreement that the mechanism described in this draft is superior to the alternatives. I've included a summary of some of the pros and cons of the approaches:
Proxy certificates vs. Delegated Credentials
Pro proxy certificates:
- Already deployed in some industries, though not on the Web.
- Fits the conceptual model that public key == certificate.
Con proxy certificates:
- Proxy certificates adds additional complexity to the delegation other than limiting the time period (full X.509, additional constraints  such as hostname).
- Encourages implementers to reuse PKIX libraries rather than build code as part of TLS:
-- There have been problems and inconsistencies around pathlen and constraints enforcement in existing PKIX libraries.
-- Modifying these libraries is more complex and risk prone than delegated creds (which can easily be implemented in TLS as demonstrated by the 3 interoperable implementations at the IETF 98 hackathon).
- In proxy certificates, pathing is SKI dependent, not directly tied to EE cert. This is a binding weaker than delegated credentials which includes a signature over the EE certificate.

Short-lived certs vs. Delegated Credentials
Pro short-lived certs:
- Short lived certs work with existing libraries, no new code changes.
Con short-lived certs:
- Not widely available from CAs, especially for EV.
- Potentially problematic to the CT ecosystem (all certificates must be logged in CT, which may bloat them).
- Introduces a high-risk operational dependency on external party:
-- Requires frequent exchanges with an external Certificate Authority (must provide proof of domain possession to CA vs. internally managed credential minter for delegated credentials).
-- There is no fallback if the CA has outage. With delegated credentials you can fall back to a LURK-style protocol with the long-lived certificate key.

Given these comparisons, we think the proposed draft is the superior option and would like to continue the discussion about adopting it.

Nick

On Fri, May 19, 2017 at 12:58 AM Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
All,

During the WG call for adoption, a couple of questions were raised about comparison/analysis of sub-certs versus proxy and/or short-lived certificates.  There is some discussion currently in the draft, but the chairs feel that these issues need further discussion (and elaboration in the draft) prior to WG adoption.  So let’s keep the conversation going.

J&S

> On Apr 12, 2017, at 15:31, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
>
> All,
>
> At our IETF 98 session, there was support in the room to adopt draft-rescorla-tls-subcerts [0].  We need to confirm this support on the list so please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170429.  If you object to its adoption, please let us know why.
>
> Clearly, the WG is going to need to work through the trade-offs between short-lived certificates and sub-certs because both seem, to some, to be addressing the same problem.
>
> Cheers,
>
> J&S
>
> [0] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-subcerts

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls