Re: Online Certificate Revocation Protocol

Marc Branchaud <marcnarc@rsasecurity.com> Tue, 12 June 2001 00:43 UTC

Received: from above.proper.com (above.proper.com [208.184.76.39]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id UAA21349 for <pkix-archive@odin.ietf.org>; Mon, 11 Jun 2001 20:43:50 -0400 (EDT)
Received: by above.proper.com (8.11.3/8.11.3) id f5BNbBL20753 for ietf-pkix-bks; Mon, 11 Jun 2001 16:37:11 -0700 (PDT)
Received: from nebula.x509.com (nebula.x509.com [199.175.150.19]) by above.proper.com (8.11.3/8.11.3) with ESMTP id f5BNb9J20747 for <ietf-pkix@imc.org>; Mon, 11 Jun 2001 16:37:09 -0700 (PDT)
Received: from crack.x509.com (mail.x509.com [199.175.150.1]) by nebula.x509.com (8.11.3/XCERT) with ESMTP id f5BNb5i13413 for <ietf-pkix@imc.org>; Mon, 11 Jun 2001 16:37:05 -0700 (PDT)
Received: from exvan01.x509.com (exvan01.x509.com [10.9.22.50]) by crack.x509.com (8.11.3/XCERT) with ESMTP id f5BNb5U07572 for <ietf-pkix@imc.org>; Mon, 11 Jun 2001 16:37:05 -0700 (PDT)
Received: from rsasecurity.com (eskarina.eng.x509.com [10.7.33.45]) by exvan01.x509.com with SMTP (Microsoft Exchange Internet Mail Service Version 5.5.2653.13) id L2KC5D4V; Mon, 11 Jun 2001 16:37:38 -0700
Message-ID: <3B2555F8.3271AFCE@rsasecurity.com>
Date: Mon, 11 Jun 2001 16:36:24 -0700
From: Marc Branchaud <marcnarc@rsasecurity.com>
Organization: RSA Security
X-Mailer: Mozilla 4.77 [en] (X11; U; Linux 2.2.18 i686)
X-Accept-Language: en, fr
MIME-Version: 1.0
To: ietf-pkix@imc.org
Subject: Re: Online Certificate Revocation Protocol
References: <4.3.2.7.2.20010611110541.00b15a00@poptop.llnl.gov> <3B252FF1.4253F066@rsasecurity.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: owner-ietf-pkix@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-pkix/mail-archive/>
List-ID: <ietf-pkix.imc.org>
List-Unsubscribe: <mailto:ietf-pkix-request@imc.org?body=unsubscribe>
List-ID: <ietf-pkix.imc.org>
Content-Transfer-Encoding: 7bit

Marc Branchaud wrote:
> 
> So here's a proposal:
> 
> If a key (CA's or otherwise) is destroyed, place the certificate on a CRL
> with a "key destroyed" reason.  This indicates that any certificates issued
> by that key on or after the time of destruction should be considered invalid.
> 
> If, before the key's certificate expires, the key is actually compromised,
> issue a new CRL with a "key compromised" revocation reason.  This fully
> revokes the certificate, with all that implies.

Perhaps the existing cessationOfOperation code could be used as a "key
destroyed" reason.  X.509 states: "cessationOfOperation indicates that the
certificate is no longer needed for the purpose for which it was issued but
there is no cause to suspect that the private key has been compromised." 
That doesn't quite fit, but it might work.

		Marc