Re: [stir] OCSP and short-lived certs

Jack Rickard <jack.rickard@microsoft.com> Tue, 10 January 2023 17:09 UTC

Return-Path: <jack.rickard@microsoft.com>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4615C09A5B6 for <stir@ietfa.amsl.com>; Tue, 10 Jan 2023 09:09:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7r4t6LhC5nZY for <stir@ietfa.amsl.com>; Tue, 10 Jan 2023 09:09:45 -0800 (PST)
Received: from DM5PR00CU002-vft-obe.outbound.protection.outlook.com (mail-centralusazon11021016.outbound.protection.outlook.com [52.101.62.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09A76C09CCAA for <stir@ietf.org>; Tue, 10 Jan 2023 09:09:44 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=URyMS3hFLMaMMQNLrmOtKnSprobhDfa9UZGQA30SFtpGpmAODL1iCwEzo1ds9dxRzgrW2dRhd++zvA1chZ6MQ/3fUcyzCTxnFDGmzD7YwPxf0G2jKFQI0rfjMsiSiVs/jdEtIpvbWa0dIGm5zNbFr79VWCXsbIEYL4tdw+g08yeMwL/Or+y8oiLU5ByDXzcZbRoh4KA2/WfSoomuwkG8FyJt28FLpUrtf7+BJ1+JnXuY+qgNdILIFoJdMhD8DN0ZMRoFp8mcfrNJJuA2D/H/ekfHC+G4lUrokTJdCCYOdxeRdGHe5Aowhbxf/XkSNtXTUnDZPUpqu7iAjWogoFqJEg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=yApuHKsxTJG5a8BcrCZFkE3YA1Dn2WdUD9RvY91sKXI=; b=eMH1vwFYGwDXBwqFtyPhlbXGnz7JKhF3meF11+8QxK+rRnvAx6EyHCxs3JHfkAuqIZdrmWviUVqawMPSnr8TTJ8tVPUE4fPG5w08Hg+iJhEh2lPLa1F37nWV9QBZ9rXjJVnHPCRR5j86c279BG17CQo7lZB0nBD06nUb3P9iRZ2N3FuAKlECtZkFqvs7vfd0VYNdmmPcWvqB/dlKQCpeynMBlLH1uZ8PkaArcjQXcBsCwOHQgz1zaYGv/STWt4oBgiBIstmtKSDRyKcVskcEp6Sx7GOJ0GtxAyXpjdYanqSJhjlElIAg3gsqqLfN6jwQTn3i9JaRzAdbvEUymAZSIw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yApuHKsxTJG5a8BcrCZFkE3YA1Dn2WdUD9RvY91sKXI=; b=Jnp8KWOMv4HTEwvS7VR9Tj58OIrDKHaQskZmZBmtC79EVzSwLJwaapWKjkixG5LsGa2PN1kTZ68eKSr70oc0ZvKuUh9kTw42wl+znw9sdb91mEEwvLhB9Xw9nCuxYBGH/xHxxTtB1XSkQqwlKaw/wqspTemZSzNI01pt4SN5WLY=
Received: from SN6PR00MB0400.namprd00.prod.outlook.com (2603:10b6:805:c::31) by DM6PR00MB0667.namprd00.prod.outlook.com (2603:10b6:5:213::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6037.0; Tue, 10 Jan 2023 17:09:33 +0000
Received: from SN6PR00MB0400.namprd00.prod.outlook.com ([fe80::8098:5ef:65b:5da1]) by SN6PR00MB0400.namprd00.prod.outlook.com ([fe80::8098:5ef:65b:5da1%6]) with mapi id 15.20.6037.000; Tue, 10 Jan 2023 17:09:33 +0000
From: Jack Rickard <jack.rickard@microsoft.com>
To: Alec Fenichel <alec.fenichel@transnexus.com>, "Peterson, Jon" <jon.peterson=40team.neustar@dmarc.ietf.org>, IETF STIR Mail List <stir@ietf.org>
CC: Simon Castle <simoncastle@microsoft.com>
Thread-Topic: OCSP and short-lived certs
Thread-Index: AdkgJ7ok1Np8l/MhQfqJ3mjoXbtiVwAKNesAAGZCpjkAywaV8A==
Date: Tue, 10 Jan 2023 17:09:14 +0000
Deferred-Delivery: Tue, 10 Jan 2023 17:08:15 +0000
Message-ID: <SN6PR00MB040000EA62E82D8C9DC9C90988FF9@SN6PR00MB0400.namprd00.prod.outlook.com>
References: <DM5PR00MB03929E33135A1AAE6CD5E4D888F59@DM5PR00MB0392.namprd00.prod.outlook.com> <AF560837-44FD-402A-AD16-2DF5788ECFC0@team.neustar> <DM8PR11MB56693FB4DB84652EF2D3EAF299FB9@DM8PR11MB5669.namprd11.prod.outlook.com>
In-Reply-To: <DM8PR11MB56693FB4DB84652EF2D3EAF299FB9@DM8PR11MB5669.namprd11.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_bbffddd8-f0ef-4859-b7a2-4d67ee51c2d0_Enabled=True; MSIP_Label_bbffddd8-f0ef-4859-b7a2-4d67ee51c2d0_SiteId=8e2972a2-d21d-49ac-b005-18e8ceaadee3; MSIP_Label_bbffddd8-f0ef-4859-b7a2-4d67ee51c2d0_SetDate=2023-01-06T16:12:01.8153304Z; MSIP_Label_bbffddd8-f0ef-4859-b7a2-4d67ee51c2d0_ContentBits=0; MSIP_Label_bbffddd8-f0ef-4859-b7a2-4d67ee51c2d0_Method=Standard
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SN6PR00MB0400:EE_|DM6PR00MB0667:EE_
x-ms-office365-filtering-correlation-id: fe2758db-807a-47df-89d1-08daf32d71cd
x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN6PR00MB0400.namprd00.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(39860400002)(346002)(366004)(136003)(396003)(451199015)(66899015)(33656002)(40140700001)(110136005)(478600001)(966005)(10290500003)(316002)(86362001)(38070700005)(55016003)(38100700002)(122000001)(3480700007)(82960400001)(82950400001)(166002)(66574015)(83380400001)(186003)(53546011)(6506007)(9686003)(107886003)(5660300002)(66446008)(64756008)(2906002)(8990500004)(30864003)(7696005)(44832011)(71200400001)(6666004)(41300700001)(52536014)(8676002)(66946007)(66476007)(4326008)(76116006)(8936002)(66556008)(559001)(579004); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: ejOij764kWz29v8Ju55a61mWpE0+5d24X4ko2OPWX9HLdqpJAY7Oo1tR4Bwy/AIXhUg+e1tQaURe1rwaH5gbwZ68qQL/qM8GQ7UErbSPGfDP6ybpy566oYI9fm7dJgA8+30waXeMqwIUZfhjue0NCqQVu/D0nLB+fbfLm+Ay3w6avZJ8WmyvnY5Wi18B6TFfQ+Sx2Bed/eBpofpcJoBJTOLuNmuH5D0F5cY5T2Imr19/P2uTZEkgDvXPzesU8102bwM2xYWZoDC1iuVJmAYk42MzCkvlvUQMW1zQKQQefFoDr+26xcijOQzsS47wMbqLVXswH11aj+nHavQM5geFJ/7fkNrj7/VIHCwIB/S6BhORftPHkNSM3zTnduzA+0gHSj46PCl5ME9sEx6DqtXrFGjojgElZ+fdKmblgSuIqLB6CNw5jieDsmMrjsjgJpKEo2EOT//aq3gcDN/w7VFtu7ODrmbe7h3XSUIj8kr10+l+aWGDyMDJ4a1le1bX88p7OuyyqbMknRwWUoBl4po8oPbjk/vi7FuU7ApmJBsmhFSm7UQTzz00SGUFA0UYCFJGYCIz1AWtXj4zRMKkVs90FkkSY6IRuhRALNwDQQ+M/dr0eqayIv4gCblTqbcjUTpeS/XDVHv0XsplpSn4E5Bnh4ur1fgCnWHELb2DWP3AJax/fHI0zgqzvX7o2YqpxLA75l7R62pIozolAFGmYBkVvSenLpAd2qx1m3p3kjcks2aeLB33LObZdtzsbk2c6+1g3GHeFqWbRoPUIrLSyLv4T00myAUrosvRhWFupOAcv14wIgedxd6we1BhC0uLrdCEm3xZBtr1iJIx5alRiiZe8BzQyRLEQ27qAFop8PRivdFHvLSg4wPxCHdu03aOv3EVp9GY/W7BjsAX2LtJdSWYIrokg6AtPQ8Q2Nbt0Zl/6vuWxsGPTjyGcGC3vvOCW0/3HGH/ncaQX8YIgEXRHjCes11jZu3zZaQQAGiySZS64hOVrNRhyx1T/bhhdFK8ZFSypiPWXvphmKMFYb1WHcBVPAEsPRCuxXAKo3dUqnnwO07jtUqBsR6EnW5q+SyXSO+Oz6FboVHS4/kiYYpbEUDHdQ93ayLAtM2p9RdpbEL/iothlIx1I4KhQUTML2UronNfHh7u4pVFrEVO0myMt2Qx4EyHYLUiMgiLCvsgP/g3NOemcCg4rgB9j7xK+i8yrk/EMg5z4qm06n9kFXakLNngMaqgU8Skpa2KIQU7LSQHDRTBKvk6xPf6NUOmaBkCgOCKlwdh34LUFsVANl2RzFP+nGfeCoPcYYpPwVrSiri1Fy0Y9MW4etsaVZ5Sstnl3Qgm9vaUEWdGJj1MpkwZKOxFq2uCB4gPqkeDWO7BvSjVJI1KMoGxD9Zmkpd3mpvijqFww4p5ebH5LrinGhyQTe0bm02+OJGKVBbSjX8IOyg1v8J8nev9SkmUmLXg7HsGZqf4LfNgNg3eqV0jWs6MQLe5QDVuj6PFeGvHSAEFSsmnQ0HWg7wOCTD0aM0H+4R5zI60BI0jbiUI+jhhPbVDvDpw1bGDozw64t2pMZsY9nawGCDrlhWb+ha15959nmbV3/X2LtkWeC58/+ovgn2sdkx7Dw==
Content-Type: multipart/alternative; boundary="_000_SN6PR00MB040000EA62E82D8C9DC9C90988FF9SN6PR00MB0400namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN6PR00MB0400.namprd00.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: fe2758db-807a-47df-89d1-08daf32d71cd
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Jan 2023 17:09:33.4407 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: SU1fgM2buLkEx9gCZ6wumuDWMg+L+9gm/oZu3m4DjW2RiFccl1DErrJ0Cz2vMZZsYEcQH4FqECdTQEo0wMYDOaSENBvMFd1p1+OhwkFYaW0=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR00MB0667
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/40dMu9dI_U8NXE3ntvnb5g5sBq0>
Subject: Re: [stir] OCSP and short-lived certs
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jan 2023 17:09:49 -0000

This is roughly what I was picturing, although I do suspect including the whole chain would be too big, and we'd need the "x5u" and "x5c" option (where x5c contains a partial chain).

From: Alec Fenichel <alec.fenichel@transnexus.com>
Sent: Friday, January 6, 2023 4:26 PM
To: Peterson, Jon <jon.peterson=40team.neustar@dmarc.ietf.org>; Jack Rickard <jack.rickard@microsoft.com>; IETF STIR Mail List <stir@ietf.org>
Cc: Simon Castle <simoncastle@microsoft.com>
Subject: [EXTERNAL] Re: OCSP and short-lived certs

I think "Short-lived certs with stapling" is extremely easy to add support for and we should allow it. Either in addition to or instead of the "x5u" claim with the URL of the certificate chain, we should allow the "x5c" claim with the chain of certificates. In order to keep in compliance with existing JWS behavior, I think we should just include the full chain (excluding the root just like we do for "x5u"). If we want to only include the leaf, then we would need to require the "x5u" to have the full chain and the "x5c" to have just the leaf.



Example with "x5u":

{
  "alg": "ES256",
  "ppt": "shaken",
  "typ": "passport",
  "x5u": "https://certificates.clearip.com/908bf82d-0ce7-4c00-a9e8-84a0c1b5cd01/cc54a11039de67bacd9b6019443cecdb.pem<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcertificates.clearip.com%2F908bf82d-0ce7-4c00-a9e8-84a0c1b5cd01%2Fcc54a11039de67bacd9b6019443cecdb.pem&data=05%7C01%7Cjack.rickard%40microsoft.com%7Cbf17596dd8664f5e242d08daf002a5c0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638086191529446046%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=%2BgkZhITOEoSBwrlMMaJI2GOifVpvsSTyDU7s44k382M%3D&reserved=0>"
}
{
  "attest": "C",
  "dest": {
    "tn": [
      "18609653208"
    ]
  },
  "iat": 1668548175,
  "orig": {
    "tn": "14077600036"
  },
  "origid": "2de926c8-2be8-44c6-8e9c-0258a407b018"
}



Example with "x5c":

{
  "alg": "ES256",
  "ppt": "shaken",
  "typ": "passport",
  "x5c": [
    "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",
    "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"
  ]
}
{
  "attest": "C",
  "dest": {
    "tn": [
      "18609653208"
    ]
  },
  "iat": 1668548175,
  "orig": {
    "tn": "14077600036"
  },
  "origid": "2de926c8-2be8-44c6-8e9c-0258a407b018"
}



Example with both "x5u" and "x5c" (for backwards compatibility with VSs that don't support "x5c"):

{
  "alg": "ES256",
  "ppt": "shaken",
  "typ": "passport",
  "x5u": "https://certificates.clearip.com/908bf82d-0ce7-4c00-a9e8-84a0c1b5cd01/cc54a11039de67bacd9b6019443cecdb.pem<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcertificates.clearip.com%2F908bf82d-0ce7-4c00-a9e8-84a0c1b5cd01%2Fcc54a11039de67bacd9b6019443cecdb.pem&data=05%7C01%7Cjack.rickard%40microsoft.com%7Cbf17596dd8664f5e242d08daf002a5c0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638086191529446046%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=%2BgkZhITOEoSBwrlMMaJI2GOifVpvsSTyDU7s44k382M%3D&reserved=0>"
  "x5c": [
    "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",
    "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"
  ]

}
{
  "attest": "C",
  "dest": {
    "tn": [
      "18609653208"
    ]
  },
  "iat": 1668548175,
  "orig": {
    "tn": "14077600036"
  },
  "origid": "2de926c8-2be8-44c6-8e9c-0258a407b018"
}



Sincerely,

Alec Fenichel
Chief Technology Officer
TransNexus<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftransnexus.com%2F&data=05%7C01%7Cjack.rickard%40microsoft.com%7Cbf17596dd8664f5e242d08daf002a5c0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638086191529446046%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=AxgyB6BRBlHxuo7cRXr7%2FiEcWO7iz%2BKGwB%2F9xbfwZ0A%3D&reserved=0>
alec.fenichel@transnexus.com<mailto:alec.fenichel@transnexus.com>
+1 (404) 369-2407<tel:+14043692407>

From: stir <stir-bounces@ietf.org<mailto:stir-bounces@ietf.org>> on behalf of Peterson, Jon <jon.peterson=40team.neustar@dmarc.ietf.org<mailto:jon.peterson=40team.neustar@dmarc.ietf.org>>
Date: Friday, January 6, 2023 at 09:25
To: Jack Rickard <jack.rickard@microsoft.com<mailto:jack.rickard@microsoft.com>>, IETF STIR Mail List <stir@ietf.org<mailto:stir@ietf.org>>
Cc: Simon Castle <simoncastle@microsoft.com<mailto:simoncastle@microsoft.com>>
Subject: Re: [stir] OCSP and short-lived certs

A good analysis. Of things that are new here, I recall I've seen short-lived with stapling proposed before, which is potentially an interesting spin on things.

A couple points I'd add:

In terms of the problem statement, I'd hesitate to call the risk of revealing a list of TNs a "privacy" issue - it's not that the privacy of some person is compromised by it. It's more a corporate security and competition issue. Not to say that makes it an invalid concern.

I'm not sure why the AIA method reveals to the CA who you are calling, even partially? I mean, it reveals something (probably not much, just the VS) about who received calls, but it's unclear how the CA could correlate that with callers, and likely even callees. And the revelation that does happen would be the same for all non-stapled approaches, wouldn't it?

Support for OCSP seems to be pretty common in the world of PKI - I think some SHAKEN certs in the wild have OCSP in them already - so I don't think OCSP support itself such a heavy lift. The lift is doing the extension that we're specifying here, which we will have to do whether we staple or no.

Also you might cite the short-lived draft:

https://datatracker.ietf.org/doc/html/draft-peterson-stir-certificates-shortlived-03<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-peterson-stir-certificates-shortlived-03__%3B!!N14HnBHF!_cKSN0UiajUHBk7cfewunxC0-wBzzIM59Yp7HSMxtfFPPf55SOu_NelhKRz8qiwB0sHGgc-d8sOuXvjk7R9eEg%24&data=05%7C01%7Cjack.rickard%40microsoft.com%7Cbf17596dd8664f5e242d08daf002a5c0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638086191529446046%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=mgtUgi4c8zow1S9t2a%2F065RsaDxIJMOoieX1FkbTsA0%3D&reserved=0>

... though as we've been trying to get OCSP over the hump, it hasn't gotten a ton of energy behind it recently. If you're interested in working on porting the staple mechanism that I've been working on for OCSP into short-lived, I'd definitely be up for that.

But to your point about getting us to a destination: at a high level, I think there are use cases where the RFC 8226 AIA mechanism works for just fine - while some enterprises have number ranges that change frequently, others have numbering resources that are stable for decades. I don't think there's any good reason for us to tell people not to do that, if it works for me. There may be very sophisticated actors that are open to dynamic short-lived certs, even down to the single TN level, and others who might find that a bit much. And OCSP can coexist with any of this, with or without our extension. So I guess... I'm looking at this like we're building multiple mechanisms, and not really inclined to take anything off the table at this point. Even if we believe that short-lived at the single TN level with stapling would be the most technically elegant solution, getting ACME STAR up looks like a much heavier lift to me than getting OCSP working, say.

Jon Peterson
Neustar (a TransUnion Company)

From: Jack Rickard <jack.rickard@microsoft.com<mailto:jack.rickard@microsoft.com>>
Date: Wednesday, January 4, 2023 at 5:43 AM
To: "Peterson, Jon" <jon.peterson@team.neustar<mailto:jon.peterson@team.neustar>>, IETF STIR Mail List <stir@ietf.org<mailto:stir@ietf.org>>
Cc: Simon Castle <simoncastle@microsoft.com<mailto:simoncastle@microsoft.com>>
Subject: OCSP and short-lived certs

Hi all,

I wanted to summarize the pros and cons of the different options around providing dynamic TN authorization for certificates, hopefully to clarify exactly what the differences are and guide us towards a destination.

Issues these are attempting to solve:

1.       Existing certificate infrastructure doesn't cope well with rapidly changing TN assignments (such as number portability).

2.       Some users want privacy about which numbers they own, currently they must provide a complete list to whoever sees their certificate.

3.       The latency added by an arbitrary URI access on the call path is not acceptable to some use-cases.

Facts about all approaches:

*         The certificate issuer has control over the TNs that the certificate can sign over.

*         The certificate issuer must host a server allowing someone to dynamically query whether an entity has permission to use a telephone number.

*         Someone is going to have to do a dynamic lookup at some point, making issue 3 mostly a question of cache-ability.

Existing by-ref using the AIA extension:
Sticking with the existing mechanism in RFC 8226 is an available option. This is where the Authority Information Access extension is used to host the TnAuthList on a remote server (controlled by the CA). In this solution the AS does not need to care about the TNs it owns at all, and the VS makes requests to the server hosted by the CA.
Pros:

*         It already exists.

*         HTTP caching headers could be used to indicate to the VS how long it is able to cache the information for.
Cons:

*         This leaks the entire list of telephone numbers that a certificate has authority over.

*         Any changes to TN ownership require a completely new document meaning cache times must be reasonably short.

*         It is not required that the HTTP request contains caching information, making caching the response difficult.

*         This partially reveals to the CA who you are calling.

OCSP without stapling:
draft-ietf-stir-certificates-ocsp-03 - OCSP Usage for Secure Telephone Identity Certificates<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fnam06.safelinks.protection.outlook.com%2F%3Furl%3Dhttps*3A*2F*2Fdatatracker.ietf.org*2Fdoc*2Fdraft-ietf-stir-certificates-ocsp*2F%26data%3D05*7C01*7Cjack.rickard*40microsoft.com*7C28f7c73e9a4a4af57d9208dadf89668c*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C638068078488875792*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C3000*7C*7C*7C%26sdata%3DA04UQdGyeXcYAb8FeoBQajcAjUeaa7twt1QknGgL5V0*3D%26reserved%3D0__%3BJSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!N14HnBHF!5DOVTixvCQDENQ3tRcSwwUhlGdhJTYsUWi0AV2as4VGi324vTaGm2mx0i7N1x7zR-UIOgfqh9xwwnuYiXjG-rwvGVFN1hos%24&data=05%7C01%7Cjack.rickard%40microsoft.com%7Cbf17596dd8664f5e242d08daf002a5c0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638086191529446046%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=v%2Bh06z%2F5RI%2B17qDBbmQNF9ue9VZ%2BJNOdTgwBR6jAdIM%3D&reserved=0>. This extends the OCSP protocol to allow a VS to query whether a certificate has authority over a specific originator. Note that existing implementations would likely treat OCSP enabled certs as invalid (due to not having the TNAuthList extension).
Pros:

*         This can easily cope with rapidly changing numbers as each request only authorises one number for an arbitrarily short period of time.

*         We could require the nextUpdate field to be present (I think) allowing the VS to know how long it may cache the information for.
Cons:

*         This doesn't completely solve the privacy issue; an attacker could use the OCSP server to enumerate all TNs that a certificate owns.

*         A verifier is unlikely to be able to cache OCSP statuses, as a cache is only useful if it sees multiple calls from the same originator.

*         This adds complexity to the ecosystem as CA's must host OCSP servers and VSs must be enhanced to understand OCSP.

OCSP with stapling:
draft-peterson-stir-ocsp-staple-00 - OCSP Stapling for Secure Telephone Identity (ietf.org)<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fnam06.safelinks.protection.outlook.com%2F%3Furl%3Dhttps*3A*2F*2Fdatatracker.ietf.org*2Fdoc*2Fdraft-peterson-stir-ocsp-staple*2F%26data%3D05*7C01*7Cjack.rickard*40microsoft.com*7C28f7c73e9a4a4af57d9208dadf89668c*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C638068078488875792*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C3000*7C*7C*7C%26sdata%3DGuy*2B50ZYiOpDikMB2Bo*2FYdyWvX50W1Dy3*2FWLbmozJgc*3D%26reserved%3D0__%3BJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!N14HnBHF!5DOVTixvCQDENQ3tRcSwwUhlGdhJTYsUWi0AV2as4VGi324vTaGm2mx0i7N1x7zR-UIOgfqh9xwwnuYiXjG-rwvG7lQQYtY%24&data=05%7C01%7Cjack.rickard%40microsoft.com%7Cbf17596dd8664f5e242d08daf002a5c0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638086191529446046%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=vusVF3u17H5NehbspoWOBgwlYo0hQPxUccZX8wjcnlc%3D&reserved=0>. This is the same as OCSP without stapling but the AS places the OCSP response inside the PASSporT, so the VS does not have to retrieve it. Note that existing implementations would likely treat OCSP enabled certs as invalid (due to not having the TNAuthList extension).
Pros:

*         Rapidly changing numbers can be easily dealt with, as in OCSP without stapling.

*         The AS is in a much better position to always have all OCSP staples as it can be push notified of changes, and only needs to cache certificates for numbers for which it signs outgoing calls.

*         This could completely protect the privacy of the certificate owner as the OCSP server does not have to be accessible on the internet.
Cons:

*         This will make PASSporTs substantially larger as they must contain the OCSP staple.

*         This adds complexity to the ecosystem as CAs must host OCSP servers and authentication & verification services must be enhanced to understand OCSP.

Short-lived certs without stapling:
The CA issues short-lived certs with restricted scopes, potentially only a few hours and a single TN. This is already supported by the existing standards; we may however want to specify some mechanism for obtaining these short-lived certs programmatically. This conceptually is very similar to the OCSP without stapling option above.
Pros:

*         No new standards are required, and already works.

*         This allows the most flexibility around what certificates you want to exist and how long those permissions last.

*         If you only ever issue certificates containing a single TN then this allows complete privacy, assuming the certificate URLs are not guessable.
Cons:

*         This will add a lot of latency as a verifier is unlikely to be able to cache these certs, as they will expire quickly and may not be reused to the same destination.

*         Obtaining short lived certs is difficult as the AS and CA will need an API, we may be able to help by specifying something here. (A suggestion is ACME STAR although implementations generally use custom APIs here currently)

Short-lived certs with stapling:
This is identical to short-lived certs without stapling but the AS puts part of the certificate chain into the PASSporT; only the leaf needs to be stapled as the rest of the chain is more easily cached. This conceptually is very similar to OCSP with stapling.
Pros:

*         This is likely backwards compatible with existing implementations; they would just have to retrieve the certificate rather than using the stapled one.

*         This allows the most flexibility around what certificates you want to exist and how long those permissions last.

*         If you only ever issue certificates containing a single TN then this allows complete privacy, assuming the certificate URLs are not guessable.

*         The AS is in a much better position to always have all required certs as it can be push notified of changes, and only needs to cache certificates for numbers for which it signs outgoing calls.
Cons:

*         This will make PASSporTs a lot larger (larger even than OCSP stapling) as they will contain at least one certificate.

*         This adds complexity to the ecosystem as authenticators & CAs must communicate (again possibly ACME STAR) and verification services must be enhanced to understand stapled certs.


Thanks for reading if you got this far! I'd appreciate your opinion as these all look similar; I believe we need one of the stapling options, but there is little difference between the two options.

Jack