Re: [Lurk] WG Call for adoption of draft-rescorla-tls-subcerts

"Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com> Sat, 22 April 2017 20:45 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: lurk@ietfa.amsl.com
Delivered-To: lurk@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4469B126CD8; Sat, 22 Apr 2017 13:45:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.912
X-Spam-Level:
X-Spam-Status: No, score=-2.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nokia.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VQ9It7wY7J9U; Sat, 22 Apr 2017 13:45:51 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0124.outbound.protection.outlook.com [104.47.0.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5564A1205D3; Sat, 22 Apr 2017 13:45:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.onmicrosoft.com; s=selector1-nokia-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=IPfvbFxklwuz0+wwkdYOz2JGf61a39TYfk3tFlrI0wE=; b=YxIq9Bgf9s+wiP1vVIylt+cu5ECnxENJrkSNtZBUPKWAaXbBQbSZGJ/YjdImCjW5ZGeAMSL1UtrsmFVMGOOb28Hom8xgbuvEVyNOHf42rK2LphJJDbfGLhmAMJjUgDzWfTdd1/1osHyGHUN9X9xarMuuxvohoGQONrH+DV1tjVc=
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com (10.163.168.26) by VI1PR07MB1101.eurprd07.prod.outlook.com (10.163.168.25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1047.6; Sat, 22 Apr 2017 20:45:48 +0000
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) by VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) with mapi id 15.01.1047.008; Sat, 22 Apr 2017 20:45:48 +0000
From: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
CC: "lurk@ietf.org" <lurk@ietf.org>, "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Thread-Topic: [Lurk] WG Call for adoption of draft-rescorla-tls-subcerts
Thread-Index: AQHSs8NhzzsnOYQ6cUqHw4ZKRql4zaHR/BIA
Date: Sat, 22 Apr 2017 20:45:47 +0000
Message-ID: <1C79FEF6-34A6-459E-AE45-2F6E6A78B45C@on.nokia.com>
References: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com>
In-Reply-To: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.20.0.170309
authentication-results: sn3rd.com; dkim=none (message not signed) header.d=none;sn3rd.com; dmarc=none action=none header.from=nokia.com;
x-originating-ip: [92.20.252.102]
x-microsoft-exchange-diagnostics: 1; VI1PR07MB1101; 7:AKxVsYp9thVS7Xb6GvjX6r4m+X/PnosjdlEttirt+yo/cLMpLhk2Qf/xuFupr3LnB93LO+GI9tpfUpqoaUXyxIP6WZzMXxpN+I2HAMb5VKr4WsTbyu5Vs64L8ownDA76ZVSCHv4/eO/ON7I0KhLIJFxk2Rp2mMrXnUK5iCSDaBoNPdlVZrXpSy5UtkRl9eqcrlARHquJcLCJmQcM9mgdZ/6EcGVY+mVzIXrJU8cDVCDctg/s5VWPqrxuNqrNiJJq05eeCnvnxJMQRbwFyDlkZNu6J2hZrTNU+ZNYyKjM81LBhdrV595ojsn2GSHAw1qu9ag+KSMyxCtRSVgKENQOGA==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10019020)(6009001)(39410400002)(39860400002)(39450400003)(39400400002)(39840400002)(39850400002)(6512007)(6486002)(33656002)(6506006)(38730400002)(77096006)(6436002)(122556002)(83716003)(102836003)(99286003)(229853002)(6116002)(107886003)(54906002)(2906002)(25786009)(3846002)(66066001)(2950100002)(189998001)(53936002)(3660700001)(50986999)(6246003)(2900100001)(8676002)(305945005)(54356999)(8936002)(3280700002)(4001350100001)(83506001)(4326008)(81166006)(5660300001)(82746002)(86362001)(230783001)(491001); DIR:OUT; SFP:1102; SCL:1; SRVR:VI1PR07MB1101; H:VI1PR07MB1102.eurprd07.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 2d2402c8-7fbe-46ad-3e0f-08d489c08e4e
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081)(201702281549075); SRVR:VI1PR07MB1101;
x-microsoft-antispam-prvs: <VI1PR07MB1101A82F5377E6359418C1D9801D0@VI1PR07MB1101.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(6055026)(6041248)(201703131423075)(201702281528075)(201703061421075)(20161123560025)(20161123562025)(20161123564025)(20161123555025)(6072148); SRVR:VI1PR07MB1101; BCL:0; PCL:0; RULEID:; SRVR:VI1PR07MB1101;
x-forefront-prvs: 0285201563
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <550FFF2DD61E4244B27ABD981D50A94E@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Apr 2017 20:45:47.8549 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB1101
Archived-At: <https://mailarchive.ietf.org/arch/msg/lurk/fN-yS_ShA-VY16PU-lczF1gMwRI>
Subject: Re: [Lurk] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: lurk@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Limited Use of Remote Keys <lurk.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lurk>, <mailto:lurk-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lurk/>
List-Post: <mailto:lurk@ietf.org>
List-Help: <mailto:lurk-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lurk>, <mailto:lurk-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Apr 2017 20:45:53 -0000

I've read draft-rescorla-tls-subcerts-01 and have a few comments.

It's a well written document and the low-level mechanics look ok.  However,
I think I have a couple of issues with the overall design.

First: it is not self-sufficient.  The fact that clients must opt-in implies
that servers must have a backup plan.  Since keeping the high-value key
material in the same node as the delegate credentials contradicts the basic
security goal, the only realistic fallback is to have a key-server / LURK box
at hand?  But this has the known and already discussed limitations --
complicated setup and operations, scaling issues, single point of failure,
etc. -- which make it inapplicable to some key use cases (CDN).

Second, we need to change the stack at the endpoints.  This might be OK for
browsers, but it's a bit more problematic when the UA is an STB or a
residential gateway, as these things tend to have much slower release and
upgrade cycles.

With regards to WG adoption, I guess I'm neutral.  I think it doesn't hurt
to have something like this, but for the reasons stated above, I'm not sure
it provides a solution to the LURK problem.

Cheers, t

PS: It'd be nice if the document discussed the implication of the "unregulated"
delegation mechanism especially with regards to its auditability.