Re: [therightkey] [cabfpub] Thoughts on reducing SCT sizes (was Re: Updated Certificate Transparency + Extended Validation plan)

Tim Moses <tim.moses@entrust.com> Tue, 18 February 2014 15:38 UTC

Return-Path: <tim.moses@entrust.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 630F01A06A5 for <therightkey@ietfa.amsl.com>; Tue, 18 Feb 2014 07:38:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.849
X-Spam-Level:
X-Spam-Status: No, score=-1.849 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_22=0.6, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OadfvhqWR1dI for <therightkey@ietfa.amsl.com>; Tue, 18 Feb 2014 07:38:00 -0800 (PST)
Received: from ipedge1.entrust.com (ipedge1.entrust.com [216.191.252.10]) by ietfa.amsl.com (Postfix) with ESMTP id 853AF1A0238 for <therightkey@ietf.org>; Tue, 18 Feb 2014 07:38:00 -0800 (PST)
X-IronPort-AV: E=Sophos;i="4.97,502,1389762000"; d="scan'208";a="2040838"
Received: from unknown (HELO sottexchcas.corp.ad.entrust.com) ([10.4.51.93]) by ipedge1.entrust.com with ESMTP; 18 Feb 2014 10:37:57 -0500
Received: from SOTTEXCH10.corp.ad.entrust.com ([fe80::389b:f45b:7ea1:79b7]) by sottexchcas1.corp.ad.entrust.com ([::1]) with mapi id 14.03.0174.001; Tue, 18 Feb 2014 10:37:57 -0500
From: Tim Moses <tim.moses@entrust.com>
To: Ben Laurie <benl@google.com>
Thread-Topic: [therightkey] [cabfpub] Thoughts on reducing SCT sizes (was Re: Updated Certificate Transparency + Extended Validation plan)
Thread-Index: AQHPLL5KeVtYHlXE70+nyJFnvXx2Gpq7JU35
Date: Tue, 18 Feb 2014 15:37:56 +0000
Message-ID: <E1BBA898-CC1E-47B5-878D-299099E71F25@entrust.com>
References: <CABrd9STwBDxwB1vtmS9Ozb5e_7D=zfOqkOBeAaT2HG7X-cw5gw@mail.gmail.com> <04a001cf21cf$3a649190$af2db4b0$@digicert.com> <CAL9PXLyWFSfHz_230SkWLvr7sUROPv_k0rfKgmkMRRttk-EjGQ@mail.gmail.com> <52F2305C.5040107@comodo.com> <0b3f01cf228d$fef92e30$fceb8a90$@digicert.com>, <CABrd9SR3+ByEMeXRpbMiwUatqNcoyjv=vHxgr1tdfE8p=oWH-g@mail.gmail.com>
In-Reply-To: <CABrd9SR3+ByEMeXRpbMiwUatqNcoyjv=vHxgr1tdfE8p=oWH-g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/therightkey/NdZx3pvVrR0_n9xAkU2XO74KmmY
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, Rob Stradling <rob.stradling@comodo.com>, "certificate-transparency@googlegroups.com" <certificate-transparency@googlegroups.com>, CABFPub <public@cabforum.org>
Subject: Re: [therightkey] [cabfpub] Thoughts on reducing SCT sizes (was Re: Updated Certificate Transparency + Extended Validation plan)
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey/>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Feb 2014 15:38:03 -0000

Ben - Will Chrome deny EV  status to a certificate with too few SCTs, or will it grant EV status as long as at least one of its SCTs is from a log that remains in the program?

All the best. Tim.

> On Feb 18, 2014, at 10:30 AM, "Ben Laurie" <benl@google.com> wrote:
> 
> Sorry for long delay.
> 
>> On 5 February 2014 16:19, Jeremy Rowley <jeremy.rowley@digicert.com> wrote:
>> Table 1 of the plan document said both 3 SCTs and 4 SCTs for 27 months.
>> Until there is clarification on which is required, 3-4 is the best
>> representation of the requirement. I'm hoping Ben meant 15-27 months = 3 and
>> 27 = 4, but it's not clear from the document.
> 
> Yes, that's exactly what I meant.
> 
>> 
>> Jeremy
>> 
>> -----Original Message-----
>> From: public-bounces@cabforum.org [mailto:public-bounces@cabforum.org] On
>> Behalf Of Rob Stradling
>> Sent: Wednesday, February 05, 2014 5:37 AM
>> To: certificate-transparency@googlegroups.com
>> Cc: therightkey@ietf.org; CABFPub
>> Subject: [cabfpub] Thoughts on reducing SCT sizes (was Re: Updated
>> Certificate Transparency + Extended Validation plan)
>> 
>>> On Tue, Feb 4, 2014 at 12:33 PM, Jeremy Rowley wrote:
>>> Three or four proofs for a 27 month certificate is way too many.
>> <snip>
>>> Adding 400 bytes per certificate will make EV certificates unusable by
>> entities concerned with performance.
>> 
>> The updated CT+EV plan requires three SCTs for a (maximum length) 27-month
>> EV certificate, not four.  400 bytes for three SCTs is about right though.
>> 
>> Assuming RFC6962-compliant v1 SCTs that contain no SCT extensions and are
>> signed using ECDSA and a P-256 private key, then, including all of the ASN.1
>> fluff for the SCT List certificate extension, I calculate that it'll be...
>> 
>> 140 or 141 bytes to embed 1 SCT
>> 
>> 261 to 263 bytes to embed 2 SCTs
>> 
>> 380 to 383 bytes to embed 3 SCTs
>> 
>> For (non-EV) validity periods between 27 and 39 months:
>> 499 to 503 bytes to embed 4 SCTs
>> 
>>> On 04/02/14 17:52, Adam Langley wrote:
>>> <snip>
>>> We should make the SCTs as small as possible
>> 
>> Agreed.  Time for some back-of-an-envelope sums.  For SCT v2, if we were to
>> pack in the data as tightly as possible I reckon we could cut it down to as
>> little as...
>> 
>> 84 bytes to embed 1 SCT
>> 
>> 159 bytes to embed 2 SCTs
>> 
>> 231 bytes to embed 3 SCTs
>> 
>> 303 bytes to embed 4 SCTs
>> 
>> Here's how...
>> 
>> 1. Use a shorter OID for the SCT List extension.  Perhaps CABForum could
>> define 2.23.140.n (with n < 128).  Save 6 bytes.
>> 
>> 2. The first 2 bytes of the SignedCertificateTimestampList structure are its
>> total length.  Since this can be calculated from the OCTET STRING length,
>> these 2 bytes could be omitted.  Save 2 bytes.
>> 
>> 3. Pack the SCT fields into as few bytes as possible for the common case,
>> whilst retaining options for future expansion.  Save 37 bytes per SCT.
>> Replace...
>>   (1 byte)    Version sct_version;
>>   (32 bytes)  LogID id;
>>   (8 bytes)   uint64 timestamp;
>>   (2+? bytes) CtExtensions extensions;
>> ...with...
>>   (2 bits)    sct_version    (00=v1; 01=v2; 10,11=unassigned)
>>   (2 bits)    log_id_type    (00=SHA-256(log_public_key);
>>                               01=1-byte Registered Log ID;
>>                               10=2-byte Registered Log ID;
>>                               11=4-byte Registered Log ID)
>>   (2 bits)    timestamp_size (00=8-bytes;
>>                               01=6-bytes;
>>                               10=5-bytes;
>>                               11=4-bytes)
>>   (1 bit)     extensions     (0=CtExtensions is present;
>>                               1=CtExtensions is absent)
>>   (1 bit)     signature_type (0=digitally-signed struct;
>>                               1=raw Ed25519 signature)
>>   For the common case:
>>   (1 byte)    Registered Log ID
>>   (4 bytes)   Timestamp (seconds, not milliseconds)
>> 
>> 4. Use the Ed25519 signature scheme instead of ECDSA.  ECDSA signatures
>> using a P-256 key seem to be 72 or 73 bytes, whereas Ed25519 signatures are
>> 64 bytes.  Save 8 or 9 bytes per SCT.
>> Also, for Ed25519, omit the 2 bytes containing the hash algorithm and
>> signature algorithm from the "digitally-signed struct" header.  Save 2 bytes
>> per SCT.
>> 
>> --
>> Rob Stradling
>> Senior Research & Development Scientist
>> COMODO - Creating Trust Online
>> _______________________________________________
>> Public mailing list
>> Public@cabforum.org
>> https://cabforum.org/mailman/listinfo/public
>> 
>> --
>> You received this message because you are subscribed to the Google Groups "certificate-transparency" group.
>> To unsubscribe from this group and stop receiving emails from it, send an email to certificate-transparency+unsubscribe@googlegroups.com.
>> For more options, visit https://groups.google.com/groups/opt_out.
> 
> _______________________________________________
> therightkey mailing list
> therightkey@ietf.org
> https://www.ietf.org/mailman/listinfo/therightkey