Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CA certificate

"Timothy J. Miller" <tmiller@mitre.org> Mon, 05 January 2009 06:54 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 75B6428C0E0; Sun, 4 Jan 2009 22:54:25 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 73A7528C300 for <saag@core3.amsl.com>; Tue, 30 Dec 2008 14:55:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.544
X-Spam-Level:
X-Spam-Status: No, score=-6.544 tagged_above=-999 required=5 tests=[AWL=0.055, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sjyIfwwZmdRG for <saag@core3.amsl.com>; Tue, 30 Dec 2008 14:55:01 -0800 (PST)
Received: from smtp-bedford.mitre.org (smtp-bedford.mitre.org [129.83.20.191]) by core3.amsl.com (Postfix) with ESMTP id 619AA28C2F6 for <saag@ietf.org>; Tue, 30 Dec 2008 14:55:01 -0800 (PST)
Received: from smtp-bedford.mitre.org (localhost.localdomain [127.0.0.1]) by smtp-bedford.mitre.org (8.13.1/8.13.1) with ESMTP id mBUM6OPZ025827 for <saag@ietf.org>; Tue, 30 Dec 2008 17:06:24 -0500
Received: from imchub1.MITRE.ORG (imchub1.mitre.org [129.83.29.73]) by smtp-bedford.mitre.org (8.13.1/8.13.1) with ESMTP id mBUM6Ocb025814; Tue, 30 Dec 2008 17:06:24 -0500
Received: from [129.83.200.2] (129.83.200.2) by imchub1.MITRE.ORG (129.83.29.73) with Microsoft SMTP Server (TLS) id 8.1.311.2; Tue, 30 Dec 2008 17:06:24 -0500
Message-ID: <495A9B44.1010201@mitre.org>
Date: Tue, 30 Dec 2008 16:05:56 -0600
From: "Timothy J. Miller" <tmiller@mitre.org>
User-Agent: Thunderbird 2.0.0.18 (Windows/20081105)
MIME-Version: 1.0
To: Eric Rescorla <ekr@networkresonance.com>
References: <200812301605.mBUG5cKU027325@raisinbran.srv.cs.cmu.edu> <9535147E88DA266C69B983D0@atlantis.pc.cs.cmu.edu> <p0624081dc5802a331eac@[10.20.30.158]> <20081230213934.C219450822@romeo.rtfm.com>
In-Reply-To: <20081230213934.C219450822@romeo.rtfm.com>
X-Mailman-Approved-At: Sun, 04 Jan 2009 22:54:23 -0800
Cc: "ietf-pkix@imc.org" <ietf-pkix@imc.org>, "ietf-smime@imc.org" <ietf-smime@imc.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Subject: Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CA certificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0608015119=="
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

Eric Rescorla wrote:
> At Tue, 30 Dec 2008 12:53:06 -0800,
> Paul Hoffman wrote:

>> Your recollection may be off. I believe I was the person who brought
>> up the serial number hack at the mic, and I'm pretty sure I said
>> "some", not "many" (and certainly not "most"!). When I looked at a
>> handful of popular CAs earlier this week, I only found a few who are
>> using randomization in their serial numbers.

> I don't know whether many or most do it. IMO everyone should.

Randomizing serial numbers has implications for OCSP operations, 
particularly those that use presigned responses in order to optimize 
performance.

Why presign?  Because for a large network with varying levels of 
support, it may be easier to move around sets of pre-produced responses 
to distributed keyless OCSP responders than to guarantee connectivity to 
a keyed OCSP service.

Why presign batches rather than individual responses?  Because for a 
large PKI the response pre-production time can exceed the CRL update 
frequency.

-- Tim
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag