Re: [therightkey] Other solutions to the problem

Rick Andrews <Rick_Andrews@symantec.com> Wed, 31 October 2012 23:57 UTC

Return-Path: <Rick_Andrews@symantec.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CF6321F849A for <therightkey@ietfa.amsl.com>; Wed, 31 Oct 2012 16:57:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AOkV0GUdesyT for <therightkey@ietfa.amsl.com>; Wed, 31 Oct 2012 16:57:41 -0700 (PDT)
Received: from tus1smtoutpex01.symantec.com (tus1smtoutpex01.symantec.com [216.10.195.241]) by ietfa.amsl.com (Postfix) with ESMTP id 9CA3721F8457 for <therightkey@ietf.org>; Wed, 31 Oct 2012 16:57:41 -0700 (PDT)
X-AuditID: d80ac3f1-b7f656d000001deb-c8-5091baf41ccc
Received: from ecl1mtahubpin02.ges.symantec.com (ecl1mtahubpin02.ges.symantec.com [10.48.69.202]) by tus1smtoutpex01.symantec.com (Symantec Brightmail Gateway out) with SMTP id 1D.7A.07659.4FAB1905; Wed, 31 Oct 2012 23:57:41 +0000 (GMT)
Received: from [155.64.220.138] (helo=TUS1XCHHUBPIN02.SYMC.SYMANTEC.COM) by ecl1mtahubpin02.ges.symantec.com with esmtp (Exim 4.76) (envelope-from <Rick_Andrews@symantec.com>) id 1TTiAG-0005qT-9H; Wed, 31 Oct 2012 23:57:40 +0000
Received: from TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM ([155.64.220.147]) by TUS1XCHHUBPIN02.SYMC.SYMANTEC.COM ([172.24.185.246]) with mapi; Wed, 31 Oct 2012 16:57:40 -0700
From: Rick Andrews <Rick_Andrews@symantec.com>
To: Ben Laurie <benl@google.com>
Date: Wed, 31 Oct 2012 16:57:38 -0700
Thread-Topic: [therightkey] Other solutions to the problem
Thread-Index: Ac21vZxKSDtF9NCrRIeVwR1KM10N+QCBP83Q
Message-ID: <544B0DD62A64C1448B2DA253C0114146069F66F830@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM>
References: <7500672F-5BDE-4EBE-ABC3-1AFEF2972D95@vpnc.org> <70E51AD3-D937-416E-8F3C-60B6156190DC@vpnc.org> <CAMm+LwgSrwBO=cD5zQ5G1PG0YyC7gvG7cWGqhL1KhPectG6Y+w@mail.gmail.com> <DDDF8726-F491-46AB-9A4A-AFB99006A393@vpnc.org> <42F98BCB-17F8-427E-8E9D-33A04978A339@vpnc.org> <CAMm+LwihwHFYcAkJvjRe7Js9AJkS8s6ZooxJnE526UOsWHGCuw@mail.gmail.com> <A09B4DFF-936C-488C-9915-B5F9A579FA1F@vpnc.org> <CABrd9STFeAxxmFDCZMkREXyEcKbeeQbF8ZeESXcoKPnkckdZwQ@mail.gmail.com> <CAMm+Lwg6EoSy-p7US0uZtKjxGHF39iH-0mvxg-hJ+AqK4vXL-A@mail.gmail.com> <CABrd9SRa9Ye9gkjpaQ+PqQyay9NKJB__dkDwOBwPHvw16dkTRg@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D3FBAE8@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CAOuvq22PMSq2sAmUBfJcWu6LhEdCA3jKteu38m4UuHbykp7xZw@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D5FC685@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <6DD8CB4F-1233-403D-A27E-F3F80310390F@vpnc.org> <544B0DD62A64C1448B2DA253C0114146069D5FC79B@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <508A48C5.9070005@comodo.com> <CABrd9SR4y5nRm-AP6t5_HzUO+CROwh+KnVn48_9hMTFQ4A93=Q@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D76E5FC@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CABrd9STHtw__Wm30Z5T27mx8PMb-mScCSa-EZVDdeQvy_Rru1Q@mail.gmail.com>
In-Reply-To: <CABrd9STHtw__Wm30Z5T27mx8PMb-mScCSa-EZVDdeQvy_Rru1Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrAIsWRmVeSWpSXmKPExsXCZeB6SvfrrokBBuv+M1ls+HyNzeLW+i+s FosaF7NafLzwk8WBxePSktmMHgs2lXosWfKTyePz7KvMASxRXDYpqTmZZalF+nYJXBnH5rax FcyTq1j3fAJjA+N18S5GTg4JAROJhoY/LBC2mMSFe+vZuhi5OIQE3jFKfG5fyQ6SEBJ4xSix vDEMIrGKUeLUh2msIAk2AT2JLY+vgBWJCChIXP3XwwJSxCzQzCix9v0/ZpAEi4CqxJJ/pxlB bGEBS4mDRz6zQTRYSXzb08QIYRtJvH/eC1bPKxAlce3kVGaIzRc5JT7/jwCxOQUCJbZ/WQe2 jBHo1O+n1jCB2MwC4hK3nsxngnhBQGLJnvPMELaoxMvH/1gh6kUl7rSvZ4So15FYsPsTG4St LbFs4WuovYISJ2c+YZnAKD4LydhZSFpmIWmZhaRlASPLKkaZktJiw+LckvzSkoLUCgNDveLK 3ERgLCbrJefnbmIExuMNrsMfdzBeX6p4iFGAg1GJh7d848QAIdbEMqDKQ4wSHMxKIryPu4FC vCmJlVWpRfnxRaU5qcWHGKU5WJTEeQWdogOEBNITS1KzU1MLUotgskwcnFINjJvfM524XG++ KPDlaj1xv5OuJnofOZXDFvaaPdhSwMz7TZJj/6LCoxzd3y2b/KOVV0mFGk+q4j7/ZcXSpfYP t0xY9um9YfmxvywdzZ03zqUckXatPJi+/o3bJUMn7cvFCheWLbs67/uhZQGnZARefNr/rsO5 eoOUrZb9q6UiO6xnza+TdJwp8V+JpTgj0VCLuag4EQDzcSViwwIAAA==
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, Rob Stradling <rob.stradling@comodo.com>, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [therightkey] Other solutions to the problem
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Oct 2012 23:57:42 -0000

> -----Original Message-----
> From: Ben Laurie [mailto:benl@google.com]
> Sent: Monday, October 29, 2012 3:10 AM
> To: Rick Andrews
> Cc: Rob Stradling; therightkey@ietf.org; Paul Hoffman
> Subject: Re: [therightkey] Other solutions to the problem
> 
> On 26 October 2012 22:31, Rick Andrews <Rick_Andrews@symantec.com>
> wrote:
> >> -----Original Message-----
> >> From: Ben Laurie [mailto:benl@google.com]
> >> Sent: Friday, October 26, 2012 1:51 AM
> >> To: Rob Stradling
> >> Cc: Rick Andrews; therightkey@ietf.org; Paul Hoffman
> >> Subject: Re: [therightkey] Other solutions to the problem
> >>
> >> On 26 October 2012 09:24, Rob Stradling <rob.stradling@comodo.com>
> >> wrote:
> >> > On 26/10/12 00:58, Rick Andrews wrote:
> >> > <snip>
> >> >
> >> >> AFAICT, for CT to really work it will require participation from
> >> every CA
> >> >> whose roots are in browsers. I think you're underestimating how
> hard
> >> it will
> >> >> be to achieve that.
> >> >
> >> >
> >> > Rick,
> >> >
> >> > Ultimately, assuming the RFC5878 TLS extension gains widespread
> >> support in
> >> > server and client software, CT won't _require_ participation from
> any
> >> CA.
> >> > Each certificate holder will be able to configure their server to
> >> send their
> >> > certificate's CT proof to each client.
> >
> > I see, so the certificate holder can submit their newly-minted
> certificate to a log server to get a CT proof. Instead of requiring the
> participation of every CA, you now require the participation of every
> certificate holder.
> 
> No, it is an option.

I understand that. I was trying to point out that for CT to be effective, you either need all CAs to participate, or for every CA that doesn't participate, their customers who want protection have to participate directly. I feel that's a pretty high bar to surmount.

> >You might say that not every certificate holder will need or want CT,
> but I would guess that the number that would want the protection would
> be far greater than the number of CAs.
> 
> Given that the plan is browsers will refuse non-CTed certs, I imagine
> most holder of certificates used by the public will want CT.

Do you have agreements with the major browser vendors to do this? It's possible that not all of them will be on board.

> >> > But with participation from the CAs, it should be possible to
> realize
> >> the CT
> >> > dream far sooner.  And (even in a future world where RFC5878 is
> >> supported
> >> > everywhere) if the CA takes care of CT proof distribution, then
> that
> >> makes
> >> > life easier for the certificate holder.
> >> >
> >> >
> >> >> Further, no one has yet brought up the privacy issue. CAs sell a
> lot
> >> of
> >> >> certificates to companies for their internal use. Some of them
> may
> >> object to
> >> >> publishing all their internal domain names.
> >> >
> >> >
> >> > This has been a concern for Comodo too, so I spoke to AGL about it
> a
> >> few
> >> > weeks ago.  AIUI, the plan is that CT clients will have a user-
> >> configurable
> >> > whitelist (empty by default) of domain names for which CT proofs
> will
> >> not be
> >> > required.  Participating CAs should allow customers to opt-out
> from
> >> having
> >> > their certs automatically logged with CT.
> >
> > I believe in your plan each browser will be a CT client. Aside from
> the fact that the white list is an attractive target for hackers, I
> don't see how the average user is going to know how to configure this
> white list. I'm reminded of Adam's arguments against Convergence
> (http://www.imperialviolet.org/2011/09/07/convergence.html).
> 
> This is why I think the best solution is to issue private certs
> through a name constrained intermediate which is logged.

I agree.