Re: [pkix] An alternative proposal Was: Fwd: New Version

Martin Rex <mrex@sap.com> Mon, 31 October 2011 17:36 UTC

Return-Path: <mrex@sap.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEBFC1F0C7E for <pkix@ietfa.amsl.com>; Mon, 31 Oct 2011 10:36:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.109
X-Spam-Level:
X-Spam-Status: No, score=-10.109 tagged_above=-999 required=5 tests=[AWL=0.140, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kvOaTlHn-dsK for <pkix@ietfa.amsl.com>; Mon, 31 Oct 2011 10:36:01 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 22FF71F0C7A for <pkix@ietf.org>; Mon, 31 Oct 2011 10:36:00 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p9VHZnFc026817 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 31 Oct 2011 18:35:49 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201110311735.p9VHZmSi011560@fs4113.wdf.sap.corp>
To: rob.stradling@comodo.com
Date: Mon, 31 Oct 2011 18:35:48 +0100
In-Reply-To: <201110311251.37819.rob.stradling@comodo.com> from "Rob Stradling" at Oct 31, 11 12:51:37 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: pkix@ietf.org, paul.hoffman@vpnc.org
Subject: Re: [pkix] An alternative proposal Was: Fwd: New Version
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2011 17:36:02 -0000

Rob Stradling wrote:
> 
> > He said:
> > > So we pay like $100/200 for the SSL certificate, and then we pay again
> > > server and bandwidth fees to answer OSCP ?
> > 
> > That sounds like he thought that you were requiring him to do OCSP
> > responding, not OCSP stapling.
> 
> I took "pay...bandwidth fees to answer OCSP" to be referring to the extra 
> ~1-2K he would need to serve for each TLS handshake that contains a stapled 
> OCSP Response.
> 
> I understood his complaint to be: Clients can fetch this data from the CA,
> so why should he be required to serve it?  The CA already received money
> for the cert, so the CA should foot the bill for serving the revocation
> information. (IMHO, this complaint is not entirely unreasonable).


I checked the current proposal for an TLS extension for stapling
multiple OCSP responses:
  http://tools.ietf.org/html/draft-pettersen-tls-ext-multiple-ocsp-02

and single-OCSP response:
  http://tools.ietf.org/html/rfc6066#section-8

and I consider both pretty disappointing and useless for the purpose
of more efficient OCSP processing.

The idea to require the server stalling the TLS handshake to obtain an OCSP
response from some arbitrary client-specified OCSP responder with
some arbitrary OCSP request attributes is IMHO a very bad idea for
the general use case; I would never want my servers to perform such
requests and can understand other server operaters who do not want
this either.


A generally useful TLS extension for OCSP response stapling should be a 
"take it or leave it approach", i.e.  the server provides OCSP stapling
for exactly the (first) OCSP responder in the OCSP AIA resources of the
certificate(s) of the server certificate chain and both server and client
can cache these responses for a few hours, and the client can indicate
whether it still has cached OCSP-responses available and for which
server certificate chain, which would obviate the sending of the
stapled OCSP responses with each and every handshake (such as
abbreviated TLS handshakes, aka session resumes) and still work
successfully/transparently for credentials updates on the server.


-Martin