Re: [therightkey] Fwd: Improving EV Certificate Security

Emilia Kasper <ekasper@google.com> Thu, 26 September 2013 15:45 UTC

Return-Path: <ekasper@google.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C944411E8116 for <therightkey@ietfa.amsl.com>; Thu, 26 Sep 2013 08:45:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rKOO-TiIAUlg for <therightkey@ietfa.amsl.com>; Thu, 26 Sep 2013 08:45:40 -0700 (PDT)
Received: from mail-ie0-x22b.google.com (mail-ie0-x22b.google.com [IPv6:2607:f8b0:4001:c03::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 7862721F9A61 for <therightkey@ietf.org>; Thu, 26 Sep 2013 08:44:28 -0700 (PDT)
Received: by mail-ie0-f171.google.com with SMTP id at1so1581114iec.2 for <therightkey@ietf.org>; Thu, 26 Sep 2013 08:44:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=N3Dbo2riu4z5rzxgHr+AjPbWCW13WjjKfkdeHM73Bck=; b=PDTlPcGRwfjxmyIkdGIEzKxuK7eu9zeocs25//XK50glS5fZV4I+T656DANN4YxoSb pUr9n7RwNDieK4vG9qkKUg+AI6uhGc3bUABGmw1Q9/XUnZjR6jgIJo8SSzKsGcX64kiq cSwH/39qn4vEqv0le0SmyxfImdesBIEaBR0BkQ6ZU9Ye6KPH5AAP9UnBCMV+J0USpN4m B91UfaeDYp7rVXEnRmcUGhgVRURxSWwDxMBBWkYkASqvHsJFNxNZfSxUeEHAw0aPkPLt rBQ9TpuUibYxDSSBnmVMYLoX/2gQAjhUvv+BRynUUBYoVJ9RGsIX9aVkLjaKuA9qoP0v /fOg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=N3Dbo2riu4z5rzxgHr+AjPbWCW13WjjKfkdeHM73Bck=; b=fgDsrdsvy7Km4GxFLFxuXS7vvpj/QYjXLSRQknqmjPSyggjfMAFI0oduJ55FZeiXQu O+PongLkJIizwGprG7BtZ/52DkP3P2UJoCSmQIE7vQ5VJJ2bxUcNDNMjMiWO7/FGjoGv GjnEq2kUv5bz2S8DeNPiDghvd1fqmZt4KpjD490nM1MpS4r/357ttsOoH5N64y73k906 pQY4emxzX7kwc6RiBGRQmOKGFaufwCSBrQfnTRfqB0VkRZJgreNMGZ4mqHXvya+nC9/d Rys6/OttLyvDhRaUSxA15azQlhgVZgooHym+LHarc+mT1H34E/+byFeGHWLaVjAbKLKu Tb+g==
X-Gm-Message-State: ALoCoQm2oNb00liGlaP00BKkIDv5LBCg2UOd8GhRKsfgkUpYE0G6aHZDVp9L9vHnfsAd+yr4b4HjMIeal0dxwlfU4gTf4Q3B1K6G0X9m2eATXgGV0eo/LmOLGgE2ie5bhG/12oFji5jXlYQMfMerAa8RwtPrUjLLmDwihw/d2vARxPGLdfaseLLM5uqLutHj2Ysp7JTiFqMu
MIME-Version: 1.0
X-Received: by 10.42.90.202 with SMTP id l10mr1820198icm.64.1380210266820; Thu, 26 Sep 2013 08:44:26 -0700 (PDT)
Received: by 10.64.235.231 with HTTP; Thu, 26 Sep 2013 08:44:26 -0700 (PDT)
In-Reply-To: <CABrd9SQ68_kJ-Ej4VsH_9stK82nfE00JDuw4eWEfSwf4xz6UqQ@mail.gmail.com>
References: <CABrd9STHiKL-ecavLCkw1jqGyLAUwEQb61yJWhZV9fFKbSR8vA@mail.gmail.com> <CABrd9STcVGiYb9QBrezFza=Lhpcc=Hwh4h03R4gomCYVp=zLUw@mail.gmail.com> <CAOe4UikiA6vLnZXCxyUdK=VXRUgKf6T5k--anEJiPvK59KWVzQ@mail.gmail.com> <CABrd9STs7TimumEC=ee7-=1O05j=xFo1P3Nhj4YHyaH5LFkfRA@mail.gmail.com> <CAOe4Uinow2WqWCtgJaFaknriejXmALg8qPzLaidzG4EwFywDvQ@mail.gmail.com> <CABrd9SR=x8Nbg8nU9uxavaF6_UCb11NgadBdo8r_mzrwAbCRqA@mail.gmail.com> <CAOe4UikEoWLE8CO0wjQcXifKepvax-nZi1irdW3sN3vLyyDJog@mail.gmail.com> <CABrd9SQ68_kJ-Ej4VsH_9stK82nfE00JDuw4eWEfSwf4xz6UqQ@mail.gmail.com>
Date: Thu, 26 Sep 2013 17:44:26 +0200
Message-ID: <CABp4ts1jxt7MJm-5FSxLLJgR82m9oraGGoi_ia5OdqjuRpppmA@mail.gmail.com>
From: Emilia Kasper <ekasper@google.com>
To: Ben Laurie <benl@google.com>
Content-Type: multipart/alternative; boundary="90e6ba613fd6ab801b04e74b3eae"
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, Joseph Bonneau <jbonneau@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [therightkey] Fwd: Improving EV Certificate Security
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2013 15:45:45 -0000

On Thu, Sep 26, 2013 at 5:35 PM, Ben Laurie <benl@google.com> wrote:

> On 26 September 2013 15:44, Joseph Bonneau <jbonneau@gmail.com> wrote:
> >
> >> >> Not sure what the question is - as the doc says, the list will be
> >> >> constructed from the logs...
> >> >
> >> >
> >> > I think I read it incorrectly as "without an embedded CT from *any*
> >> > qualify
> >> > logs" instead of "from all qualifying logs." Now I can see how the
> >> > whitelist
> >> > is created, but I'm less clear on what the intention of it is. Is the
> >> > assumption that some certs will be issued with more than zero but
> fewer
> >> > than
> >> > three SCTs (proposed to the minimum acceptable in the "Qualifying
> >> > Certificates" section) and you'd like to whitelist such certs during
> the
> >> > rollout period?
> >>
> >> Ah. So, all existing certs do not have embedded SCTs. So, we either
> >> wait until all existing certs expire before we can enforce CT, or we
> >> whitelist the unexpired certs.
> >
> >
> > I think I'm back to my original question now :-) How do all the existing
> > certs get into the CT log? (at which point building the whitelist is
> easy)
> > Is the onus on EV users then to log their old certs or face failing in
> > Chrome? Or do EV-issuing CAs have sufficient records of what they've
> issued?
>
> My assumption is that this is true. If it's not, then CAs need to tell us
> :-)
>

CAs are required to retain records for audit, and are required to pass
audit to obtain EV status in the first place, so I would very much hope
it's not an unreasonable assumption :)


> > Or is this something that we're hoping can be (at least mostly) achieved
> by
> > network observation?
>
> This is also likely.
> _______________________________________________
> therightkey mailing list
> therightkey@ietf.org
> https://www.ietf.org/mailman/listinfo/therightkey
>