[stir] Short-lived certs and OCSP

Jack Rickard <jack.rickard@microsoft.com> Fri, 29 July 2022 10:02 UTC

Return-Path: <jack.rickard@microsoft.com>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 500BAC15C517 for <stir@ietfa.amsl.com>; Fri, 29 Jul 2022 03:02:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.692
X-Spam-Level:
X-Spam-Status: No, score=-2.692 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O75KL_EIVTGE for <stir@ietfa.amsl.com>; Fri, 29 Jul 2022 03:02:17 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2127.outbound.protection.outlook.com [40.107.20.127]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8700BC14F73A for <stir@ietf.org>; Fri, 29 Jul 2022 03:02:17 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VfZwQe9zKCGaKoafLAcr/J6UDdgAzaQY3ADthcTZY0Sbdlwww+Q4EiRHiwegx5t0Z+NTr6QpBCO1zYTe9HbkHMrE6WGc12oWxgScf+12HNsi8tm2a1iOKRDeAU9sIN8cTAN/REvkRBHqhRSsyjdJxRKVvV3WudKgca9v0AIBqMJL2+m6rZ5t/WI/Gynxl4/4/g+FVR0EzsefD7TIljYBkTKphRXHxDjalswYsk4n98j6wARXy46nr9n7+lMiEqPYh4SBmmtad+lvtnmybcAXXfl/s8T8zrZQbzpRecGXg/v52D8KCLsodZe76BTqoRZPCmQzyucWiQEnvrFqQVhCvw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=LQOmatjPaDPf8aYq0lrCQUlF2hOnegZ30tF+v3WMFHk=; b=BIuMksmVc0Y2Z5hJx40JIs8cbHhYylsF0KnxsHuvny2ifMOnBaW2xBJaW/4sHRhu7k658jelcQE04Hntz6TP0mpLfCLfKLIRshBB69unq0ParELvtv4nkmuV4H0bTHfRmphAIAjl+RVXNj+Q/dKn0udBPFFsUPwaKdU6KqR1P3eJFNQHwy/mprAFrT2cnQ0BsHLQtaPMlZoVNroW99W/NjCigmVOUlQ68RXwJY/RckEFAD8mEkT0UmGhoxYi1M9iEaF+6hHKMyF1fKlBgtgsaQ0FyLsIvphxIzdotgWJpquvTdT54WOvE/eTvI5Q68xbgWK0cf2ZbIsD0y7pjlMaFg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LQOmatjPaDPf8aYq0lrCQUlF2hOnegZ30tF+v3WMFHk=; b=MaFFNxyMV8i8dPQOCLqjYZOxUaT2jzulhpj1iGXJjHSLBiiI9v/jabPGd1n7mdn4k3QWrtA7UV6hpb9VaJl4Gme5HeKzprVB6afC98iIjVMXDN1MTpFEcbcCqyZYRreOZesnkUlFdKjzlMeQyV89f/mA5cAoA7XCiElWtm88F9M=
Received: from PAXPR83MB0535.EURPRD83.prod.outlook.com (2603:10a6:102:245::9) by VI1PR83MB0414.EURPRD83.prod.outlook.com (2603:10a6:800:192::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5504.1; Fri, 29 Jul 2022 10:02:11 +0000
Received: from PAXPR83MB0535.EURPRD83.prod.outlook.com ([fe80::b99d:e0:3d07:c43c]) by PAXPR83MB0535.EURPRD83.prod.outlook.com ([fe80::b99d:e0:3d07:c43c%9]) with mapi id 15.20.5504.001; Fri, 29 Jul 2022 10:02:11 +0000
From: Jack Rickard <jack.rickard@microsoft.com>
To: "Peterson, Jon" <jon.peterson@team.neustar>, IETF STIR Mail List <stir@ietf.org>
Thread-Topic: Short-lived certs and OCSP
Thread-Index: AdiiZ4AcPWPoKl8eSgGsyGML2Sermw==
Date: Fri, 29 Jul 2022 10:01:57 +0000
Deferred-Delivery: Fri, 29 Jul 2022 10:01:21 +0000
Message-ID: <PAXPR83MB0535E8616711C62DBCC85AAE88999@PAXPR83MB0535.EURPRD83.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=1a6fbcf2-e7a1-429b-a46f-bb4bb0c23a27; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2022-07-28T09:49:18Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 0fea6f7d-47ed-4b61-5465-08da714967a5
x-ms-traffictypediagnostic: VI1PR83MB0414:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR83MB0535.EURPRD83.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(396003)(136003)(346002)(376002)(366004)(39860400002)(451199009)(33656002)(122000001)(82950400001)(82960400001)(10290500003)(99936003)(110136005)(8676002)(66556008)(71200400001)(66476007)(316002)(76116006)(66446008)(55016003)(38100700002)(3480700007)(66946007)(38070700005)(5660300002)(8990500004)(6666004)(64756008)(44832011)(41300700001)(83380400001)(2906002)(9686003)(52536014)(186003)(86362001)(8936002)(6506007)(7696005)(478600001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/related; boundary="_004_PAXPR83MB0535E8616711C62DBCC85AAE88999PAXPR83MB0535EURP_"; type="multipart/alternative"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PAXPR83MB0535.EURPRD83.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 0fea6f7d-47ed-4b61-5465-08da714967a5
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Jul 2022 10:02:11.1316 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 2RgMl6ssnu5j4EFcLhQxOaCu3bfQUDyT4gMYPH6MBtQcmdCmHaFflzde4kjwtzCjA8VejZZc9VVKe0q8QzEKAgigq7UOOiPct9XWObdSnc0=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR83MB0414
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/3LbnNoRglTIDMPnqAlrZFZ9itGg>
Subject: [stir] Short-lived certs and OCSP
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jul 2022 10:02:22 -0000

Hi all,

I was unable to articulate this during the meeting so I'm trying now.

I'm worried about the cacheability of unstapled OCSP, VS's see calls coming in from ~all originators so would need to cache a huge number of OCSP responses and the likelihood of a cache hit feels pretty low. The latency induced by a certificate download is unacceptable, and I can't see an OCSP request being substantially shorter. Stapling improves this because AS's originate calls from a small subset of numbers and so are much more likely to get a cache hit, they may even be able to prefetch staples for all numbers they own.


Going further, I believe that the problem solved by stapled OCSP is solved more simply with short-lived certs.

The infrastructure required for stapled OCSP is identical to that required for short lived certs: the AS must make a request to the CA to obtain a signed document describing their ability to sign for a TN with some sort of expiry, that document then needs to be sent in the passport (the short-lived certs will also need to be sent in the passport for the same reason that stapling is needed), the VS then needs to verify that signature using a downloaded cert chain.

I don't think spec'ing short-lived certs requires describing a mechanism for obtaining those certs (such as ACME). Partly that's because no-one (I know of) is using an ACME interface to get certs atm (they've invented their own mechanisms) and partly because obtaining certs and using certs feels distinct enough that you can usefully define one without the other. It would require a mechanism of stapling the short lived certs, for example you could put the leaf cert in the x5c header field with the cert containing a URL to the rest of the chain which is much more likely to be cached as it would be shared by many different leaf certs.

I'm not advocating this next idea but theoretically, ignoring latency issues, even unstapled OCSP could be done with short-lived certs, there's nothing preventing a CA from dynamically signing a cert like an OCSP response. The benefit to using unstapled OCSP here is that for short-lived certs both the AS and VS would need to talk to the CA per-call (the AS getting a URL to the cert, the VS downloading the newly signed cert... or you could do something janky like putting the TN in the URL).


I don't know what this all means, I don't think it precludes working on OCSP so it's an available option for the situations where it's useful. I'm just can't see a use for it where the cost outweighs the benefit and I'm worried a standard is too much of an endorsement.

Thanks,
Jack Rickard
he/him
Software Engineer
jack.rickard@microsoft.com<mailto:jack.rickard@microsoft.com>
[Microsoft Logo]