Re: [pkix] Validating Certs w/out reliable source of Time

Tom Ritter <tom@ritter.vg> Mon, 08 October 2018 15:00 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11D1F130EA9 for <pkix@ietfa.amsl.com>; Mon, 8 Oct 2018 08:00:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ritter.vg
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zxhffZ_Ie15F for <pkix@ietfa.amsl.com>; Mon, 8 Oct 2018 08:00:53 -0700 (PDT)
Received: from mail-io1-xd30.google.com (mail-io1-xd30.google.com [IPv6:2607:f8b0:4864:20::d30]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A83D130E61 for <pkix@ietf.org>; Mon, 8 Oct 2018 08:00:52 -0700 (PDT)
Received: by mail-io1-xd30.google.com with SMTP id w16-v6so16091594iom.7 for <pkix@ietf.org>; Mon, 08 Oct 2018 08:00:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TsXc59OXtvlPeciqHVJD8gBtpHsbXWWpMgKlOG6yB6k=; b=0Ql6ZGwhF3pIzpBa9hrpOn5w11At9pQHiB9ep/qVKXPXVEkIl2tm+Lzary9lEDcyfW dndYfopsjeEocnHetlTyCQmqm3+SfIe51jyGTNBDdL1P/24YqPfKyuraBawJqw3DNJsk 11Zl31mKFTTQgnFHUT8lKQHBwv6iDBt4HZrvk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TsXc59OXtvlPeciqHVJD8gBtpHsbXWWpMgKlOG6yB6k=; b=BvYeUd2KspioxLCSYURps4lWqX6VQZ2lbTa+73TEt8wD4zFHSA280okCrIwNht7RxP 0jQzPYWDz7UZN2IQOt5+HVGkmpLFCVshIXA4N4D9HVxrP/BzBbu2iN6pCq33MbxZ6/4j 0rM7EcUVIVKy2eV9m8/6dUtcBG68o6N1pV9qT9TjKYI9ebD0JKhDXGx/cgxXPGqKg4Gs wA0Ygu0WV4ob1paqssODLIjEingCu5xR1DBpujN426Cp9lFaOusElFsz0ZYcXjUMfCvN +fJw3p8i4h1Bw0roMamiNXZ507oiJ7fDbqR7xzqgTCTUZKmkh1z5fdPOJHbPH2qXTNfR 9Ang==
X-Gm-Message-State: ABuFfojRM9SPG4DzwYWGN5bTKIz8erqcUjHf+soDkqGQ6janJT+h0KW+ fQRAQhLa4YUxJH19eYP9L29dQ06rQC3eovG54RvkOg==
X-Google-Smtp-Source: ACcGV62LtgLu64RGtzwiujMQbDyxWXxbwepuKfaezzzvQvI8ErS613vdHWTve++scrGQLdFJRcwcXjJY+O+tQBh0bcU=
X-Received: by 2002:a6b:7104:: with SMTP id q4-v6mr13918773iog.138.1539010851290; Mon, 08 Oct 2018 08:00:51 -0700 (PDT)
MIME-Version: 1.0
References: <f1d0a721-96e4-5d1b-4dd3-7b041e3c4379@openca.org> <47b70e1c4d214e9297e29b9ee1450c59@XCH-ALN-010.cisco.com> <a16d45ac-b48e-6cee-40c1-84b065df2d4c@openca.org>
In-Reply-To: <a16d45ac-b48e-6cee-40c1-84b065df2d4c@openca.org>
From: Tom Ritter <tom@ritter.vg>
Date: Mon, 08 Oct 2018 15:00:39 +0000
Message-ID: <CA+cU71mPq0qKWQ7XQRfZOfPZQ+NWuW6PTy+948LCqoaw_HiSuA@mail.gmail.com>
To: director@openca.org
Cc: pkampana@cisco.com, IETF PKIX <pkix@ietf.org>
Content-Type: multipart/related; boundary="0000000000001928470577b8e3c6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pkix/rx-y40k-TPdXfh-_7ynoxX8N03A>
Subject: Re: [pkix] Validating Certs w/out reliable source of Time
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Oct 2018 15:00:56 -0000

On Mon, 8 Oct 2018 at 14:13, Dr. Pala <director@openca.org> wrote:

> Hi Panos, all,
> thanks for the info. It seems nobody has a good story around it - the
> onboarding provides some obvious paths, but it does not provide really a
> good story around it and it is very prone to implementation errors (it
> seems more like giving up in having a good answer / system when you do not
> trust the network itself - which is the case I am trying to cover).
>
> Although I totally agree with the difficulty around providing a solution,
> I am a bit worried about devices keeping logs/audit traces and then follow
> up on them at a later time - especially without providing guidance about
> what is a trusted source of time... :D I would expect many devices not to
> really check the validity of certificates after they have been "used"
> already.
>
> In my specific use-case (which is not a generic case), I am leaning toward
> building a signed time service w/ a simple challenge-response mechanism
> that can be proxy and verified by the device... since we already have
> domain-specific trust anchors deployed, we might leverage those also for
> this use-case.
>

If you use OCSP in a challenge-response mode with nonces - you could get
this within established TLS/PKIX standards. Although OCSP
challenge/response (as opposed to stapling) is falling out favor; and OCSP
nonces stopped being used over a decade ago. But I don't think the code is
removed from tools; just uncommonly used.

Caveats being; of course, the uptime of your time/OCSP server; difficulty
of rotating that server's certificate, what to do when you don't get a
response....

-tom