Re: [therightkey] Updated Certificate Transparency + Extended Validation plan

Rick Andrews <Rick_Andrews@symantec.com> Tue, 11 February 2014 01:00 UTC

Return-Path: <Rick_Andrews@symantec.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9A7E1A0639 for <therightkey@ietfa.amsl.com>; Mon, 10 Feb 2014 17:00:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.449
X-Spam-Level:
X-Spam-Status: No, score=-7.449 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k29wxuDEBrHb for <therightkey@ietfa.amsl.com>; Mon, 10 Feb 2014 17:00:05 -0800 (PST)
Received: from tus1smtoutpex01.symantec.com (tus1smtoutpex01.symantec.com [216.10.195.241]) by ietfa.amsl.com (Postfix) with ESMTP id 204BD1A0631 for <therightkey@ietf.org>; Mon, 10 Feb 2014 17:00:05 -0800 (PST)
X-AuditID: d80ac3f1-b7fd78e000001002-52-52f97614c7b8
Received: from tus1opsmtapin01.ges.symantec.com (tus1opsmtapin01.ges.symantec.com [192.168.214.43]) by tus1smtoutpex01.symantec.com (Symantec Brightmail Gateway out) with SMTP id DB.F3.04098.41679F25; Tue, 11 Feb 2014 01:00:04 +0000 (GMT)
Received: from [155.64.220.137] (helo=TUS1XCHHUBPIN01.SYMC.SYMANTEC.COM) by tus1opsmtapin01.ges.symantec.com with esmtp (Exim 4.76) (envelope-from <Rick_Andrews@symantec.com>) id 1WD1hk-0005WC-K6; Tue, 11 Feb 2014 01:00:04 +0000
Received: from TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM ([155.64.220.146]) by TUS1XCHHUBPIN01.SYMC.SYMANTEC.COM ([155.64.220.137]) with mapi; Mon, 10 Feb 2014 16:59:53 -0800
From: Rick Andrews <Rick_Andrews@symantec.com>
To: Ben Laurie <benl@google.com>, Adam Langley <agl@chromium.org>
Date: Mon, 10 Feb 2014 16:59:52 -0800
Thread-Topic: [therightkey] Updated Certificate Transparency + Extended Validation plan
Thread-Index: Ac8k004VpWH2RenBSnGSbYPEdJ6NLgB8IfTg
Message-ID: <544B0DD62A64C1448B2DA253C011414607C42BDAD5@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM>
References: <CABrd9STwBDxwB1vtmS9Ozb5e_7D=zfOqkOBeAaT2HG7X-cw5gw@mail.gmail.com> <544B0DD62A64C1448B2DA253C011414607C3F53600@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CAL9PXLwesT0=Q_YFXyfqDGGMZdD0XtZEkCvGUTrV9zkgQQ4=kg@mail.gmail.com> <CABrd9SSv9NEpA9RHJGMtit5vyu3uDLKYrcSz1faexm3JFX9jEw@mail.gmail.com>
In-Reply-To: <CABrd9SSv9NEpA9RHJGMtit5vyu3uDLKYrcSz1faexm3JFX9jEw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrFIsWRmVeSWpSXmKPExsVyYMU1bV2Rsp9BBj+O6Fnc6H3HarHh8zU2 i5VdM5gspjxfw2zx8cJPFgdWj3UzzzJ7zG64yOKxYFOpx56JJ9k8liz5yRTAGsVlk5Kak1mW WqRvl8CVsXrSCcaCZyIV0xdPZmxgXCDSxcjJISFgIvFnwVImCFtM4sK99WxdjFwcQgIfGCV2 LpvCDOG8YpS4tuoklLOKUeLQjkY2kBY2AT2JLY+vsIPYIgKOEt/7PrKAFDELzGCUmPv7PCtI gkVAVeL0i5OMILawQITEh113mSEaIiVObp0I1WwkcfPtFLA4r0CUxKTJx6G2rWeS+HzyEdg2 ToFAicUrt4DZjEDHfj+1BuxwZgFxiVtP5kM9ISCxZM95ZghbVOLl43+sEPWiEnfa1wMdwQFU rymxfpc+RKuixJTuh+wQewUlTs58wjKBUXwWkqmzEDpmIemYhaRjASPLKkaZktJiw+LckvzS koLUCgNDveLK3ERgfCbrJefnbmIExugNrsMfdzBeX6p4iFGAg1GJhzc47GeQEGtiGVDlIUYJ DmYlEd6zdkAh3pTEyqrUovz4otKc1OJDjNIcLErivEvSVwQJCaQnlqRmp6YWpBbBZJk4OKUa GLccSv+mc9El6MSpB3LbLDYuEFrbo5vAqBYSvzIv89tiNXaT/mP6AjunXeTisyr1yNunM/VR sKLH+XTDp50cxT7Xi/qFQrMOumz6NHF25TXGSaV3dvaeD526YVWGX7tFclpuyS25zee7jNo3 JqakG83lr1rZ/9P+wY/1EfPSiz9M87n40DMtTImlOCPRUIu5qDgRAChi2PXNAgAA
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, certificate-transparency <certificate-transparency@googlegroups.com>, CABFPub <public@cabforum.org>
Subject: Re: [therightkey] Updated Certificate Transparency + Extended Validation plan
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey/>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Feb 2014 01:00:07 -0000

> -----Original Message-----
> From: therightkey [mailto:therightkey-bounces@ietf.org] On Behalf Of
> Ben Laurie
> Sent: Saturday, February 08, 2014 5:40 AM
> To: Adam Langley
> Cc: therightkey@ietf.org; certificate-transparency; CABFPub
> Subject: Re: [therightkey] Updated Certificate Transparency + Extended
> Validation plan
> 
> On 6 February 2014 19:05, Adam Langley <agl@chromium.org> wrote:
> > On Thu, Feb 6, 2014 at 1:51 PM, Rick Andrews
> <Rick_Andrews@symantec.com> wrote:
> >> Can you clarify something? The SCT delivery options described in the
> RFC are options for the web site owner, not for the CA. CAs will need
> to support all three options. We will have customers who won’t do
> stapling and can’t handle TLS extensions, so they just want the SCTs
> embedded in the cert. But not all customers will prefer that option. I
> believe other customers will want the SCT-in-the-OCSP-response or TLS
> extension option, because in those options you don’t have to transmit
> the SCTs in every SSL handshake. I suspect some of our large customers
> who are obsessed with performance will demand one of these options.
> >>
> >> So CAs will need to support all three options, unless you’re so
> small a CA that your few EV customers agree on one option. Is that your
> expectation?
> >
> > SCTs embedded in the certificate won't be sent for resumption
> > handshakes of course.
> >
> > The TLS extension will be sent in the same cases as SCTs embedded in
> > the certificate. (And the TLS extension doesn't need the CA to do
> > anything.)

I thought the TLS extension will be sent only if the client requests it. 'Clients that support the extension SHOULD send a ClientHello extension with the appropriate type and empty "extension_data".'

And I suspect that CAs would need/want to create a service to help their customers obtain SCTs if they choose the TLS extension option. 

-Rick