Re: [therightkey] Other solutions to the problem

Ben Laurie <benl@google.com> Thu, 01 November 2012 09:10 UTC

Return-Path: <benl@google.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13FFA21F854A for <therightkey@ietfa.amsl.com>; Thu, 1 Nov 2012 02:10:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.575
X-Spam-Level:
X-Spam-Status: No, score=-102.575 tagged_above=-999 required=5 tests=[AWL=0.402, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cnXJX+4qYW9D for <therightkey@ietfa.amsl.com>; Thu, 1 Nov 2012 02:10:36 -0700 (PDT)
Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) by ietfa.amsl.com (Postfix) with ESMTP id A8AC321F8543 for <therightkey@ietf.org>; Thu, 1 Nov 2012 02:10:35 -0700 (PDT)
Received: by mail-wi0-f172.google.com with SMTP id hq12so127505wib.13 for <therightkey@ietf.org>; Thu, 01 Nov 2012 02:10:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding:x-system-of-record; bh=HxhHT3OGXNz5pa/X2DbiKBlevZP++Cc4txW5q9C4vok=; b=C1JwmEKqOtE/xGjU/hv3qC8kXJQJFROuYi5W5aTcfKLtUsm6Kcdosvc1BktsUVI6IP Kpc7BU1sNPOb/JbNM9jIMVQr+fPjOBk4BQU1OI1uYWj5kuNcqVTqiiqUSLWMzFaKfoAQ M0W7S23i6R9kg0FFb9tkAlXkVMTrhQF8NhtLXlZgFykpFKkpUWnhJDvRxRh9gV23t1OL +JtSCOYt0i8ecjIXkbO1gug8Vt10bhvGI2kpWexuPu5ILJjO/gIGoKm/aXFLbrh1E8VO 5vBCTqTEY04354CE78eZ6+0rv2/S67lhvOKuw2JomE3YRncYlEscXkjzidgJ1ohkTTA2 Y4vQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding:x-system-of-record :x-gm-message-state; bh=HxhHT3OGXNz5pa/X2DbiKBlevZP++Cc4txW5q9C4vok=; b=VevfrHb2yhTNThTAEvYlmtfg4oGg5Stf3es1KL92MWWCgiKeqlFEf73r85DtxCLUs7 M++fVM+CcLqBYD1whmdgpGZJbWJUpjntiw4kfEVxoF18gPChGKs2MTXx9VrUjrr61sZq WjoWZuAhwRKtBZODARlBQDQbvb/Xz4PKJu2oZFz/2SKYJHH0Wj/MYMq5MT35fzCGmwbS S0LDveApUJ0Qug1KcTLMjIQtXCKJ1QM6siO9QyAvT8gwTQfa7nLmnFF3YM2VRANZKkd9 D81tREFsQo2s1eo8AqChhi7z3jsfJgREWIECoDSbdEjfBaOLMpQUkEDLacQthAhTsHmg mz9w==
MIME-Version: 1.0
Received: by 10.180.80.33 with SMTP id o1mr889240wix.14.1351761028429; Thu, 01 Nov 2012 02:10:28 -0700 (PDT)
Received: by 10.194.76.170 with HTTP; Thu, 1 Nov 2012 02:10:28 -0700 (PDT)
In-Reply-To: <544B0DD62A64C1448B2DA253C0114146069F66F830@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM>
References: <7500672F-5BDE-4EBE-ABC3-1AFEF2972D95@vpnc.org> <70E51AD3-D937-416E-8F3C-60B6156190DC@vpnc.org> <CAMm+LwgSrwBO=cD5zQ5G1PG0YyC7gvG7cWGqhL1KhPectG6Y+w@mail.gmail.com> <DDDF8726-F491-46AB-9A4A-AFB99006A393@vpnc.org> <42F98BCB-17F8-427E-8E9D-33A04978A339@vpnc.org> <CAMm+LwihwHFYcAkJvjRe7Js9AJkS8s6ZooxJnE526UOsWHGCuw@mail.gmail.com> <A09B4DFF-936C-488C-9915-B5F9A579FA1F@vpnc.org> <CABrd9STFeAxxmFDCZMkREXyEcKbeeQbF8ZeESXcoKPnkckdZwQ@mail.gmail.com> <CAMm+Lwg6EoSy-p7US0uZtKjxGHF39iH-0mvxg-hJ+AqK4vXL-A@mail.gmail.com> <CABrd9SRa9Ye9gkjpaQ+PqQyay9NKJB__dkDwOBwPHvw16dkTRg@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D3FBAE8@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CAOuvq22PMSq2sAmUBfJcWu6LhEdCA3jKteu38m4UuHbykp7xZw@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D5FC685@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <6DD8CB4F-1233-403D-A27E-F3F80310390F@vpnc.org> <544B0DD62A64C1448B2DA253C0114146069D5FC79B@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <508A48C5.9070005@comodo.com> <CABrd9SR4y5nRm-AP6t5_HzUO+CROwh+KnVn48_9hMTFQ4A93=Q@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D76E5FC@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CABrd9STHtw__Wm30Z5T27mx8PMb-mScCSa-EZVDdeQvy_Rru1Q@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069F66F830@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM>
Date: Thu, 01 Nov 2012 09:10:28 +0000
Message-ID: <CABrd9SSJWm_8BY9uN4D6=LmogwkNeLMZtJaOX2MQU1QuCHJwyg@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Rick Andrews <Rick_Andrews@symantec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
X-Gm-Message-State: ALoCoQnxCCQ21a/8bPnaXddlUflBXbzwwcrCtd8pGorh2OFx/fcPlFiexgy/47mzQu7+0rSd3V1ML6SEMT4cDF5IFZvyBgtZr5SGPua3EmUAtwD+1rh4RpTuvN58d8+Pghn25apvJi3ehgTUZnYLc4rruxSqvdZC1DqjBeaVa5Hfy1hbZ5QjZRwZXZwH/c9Wt1zC/+sPtxgp
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, Rob Stradling <rob.stradling@comodo.com>, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [therightkey] Other solutions to the problem
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Nov 2012 09:10:37 -0000

On 31 October 2012 23:57, Rick Andrews <Rick_Andrews@symantec.com> wrote:
>> -----Original Message-----
>> From: Ben Laurie [mailto:benl@google.com]
>> Sent: Monday, October 29, 2012 3:10 AM
>> To: Rick Andrews
>> Cc: Rob Stradling; therightkey@ietf.org; Paul Hoffman
>> Subject: Re: [therightkey] Other solutions to the problem
>>
>> On 26 October 2012 22:31, Rick Andrews <Rick_Andrews@symantec.com>
>> wrote:
>> >> -----Original Message-----
>> >> From: Ben Laurie [mailto:benl@google.com]
>> >> Sent: Friday, October 26, 2012 1:51 AM
>> >> To: Rob Stradling
>> >> Cc: Rick Andrews; therightkey@ietf.org; Paul Hoffman
>> >> Subject: Re: [therightkey] Other solutions to the problem
>> >>
>> >> On 26 October 2012 09:24, Rob Stradling <rob.stradling@comodo.com>
>> >> wrote:
>> >> > On 26/10/12 00:58, Rick Andrews wrote:
>> >> > <snip>
>> >> >
>> >> >> AFAICT, for CT to really work it will require participation from
>> >> every CA
>> >> >> whose roots are in browsers. I think you're underestimating how
>> hard
>> >> it will
>> >> >> be to achieve that.
>> >> >
>> >> >
>> >> > Rick,
>> >> >
>> >> > Ultimately, assuming the RFC5878 TLS extension gains widespread
>> >> support in
>> >> > server and client software, CT won't _require_ participation from
>> any
>> >> CA.
>> >> > Each certificate holder will be able to configure their server to
>> >> send their
>> >> > certificate's CT proof to each client.
>> >
>> > I see, so the certificate holder can submit their newly-minted
>> certificate to a log server to get a CT proof. Instead of requiring the
>> participation of every CA, you now require the participation of every
>> certificate holder.
>>
>> No, it is an option.
>
> I understand that. I was trying to point out that for CT to be effective, you either need all CAs to participate, or for every CA that doesn't participate, their customers who want protection have to participate directly. I feel that's a pretty high bar to surmount.

Its only software. The process of participating in CT for a server operator is:

1. Run command line tool once, giving it your certificate as input and
an SCT file as output.

2. Add one line of configuration to your server config.

Not exactly rocket science. If people _really_ find it hard, we could
build it into the servers so there was no manual step at all.

>> >You might say that not every certificate holder will need or want CT,
>> but I would guess that the number that would want the protection would
>> be far greater than the number of CAs.
>>
>> Given that the plan is browsers will refuse non-CTed certs, I imagine
>> most holder of certificates used by the public will want CT.
>
> Do you have agreements with the major browser vendors to do this? It's possible that not all of them will be on board.

In practice, only one major browser needs to participate to give herd
immunity. Obviously it would be nice if they all did, but it is not an
urgent problem.

>> >> > But with participation from the CAs, it should be possible to
>> realize
>> >> the CT
>> >> > dream far sooner.  And (even in a future world where RFC5878 is
>> >> supported
>> >> > everywhere) if the CA takes care of CT proof distribution, then
>> that
>> >> makes
>> >> > life easier for the certificate holder.
>> >> >
>> >> >
>> >> >> Further, no one has yet brought up the privacy issue. CAs sell a
>> lot
>> >> of
>> >> >> certificates to companies for their internal use. Some of them
>> may
>> >> object to
>> >> >> publishing all their internal domain names.
>> >> >
>> >> >
>> >> > This has been a concern for Comodo too, so I spoke to AGL about it
>> a
>> >> few
>> >> > weeks ago.  AIUI, the plan is that CT clients will have a user-
>> >> configurable
>> >> > whitelist (empty by default) of domain names for which CT proofs
>> will
>> >> not be
>> >> > required.  Participating CAs should allow customers to opt-out
>> from
>> >> having
>> >> > their certs automatically logged with CT.
>> >
>> > I believe in your plan each browser will be a CT client. Aside from
>> the fact that the white list is an attractive target for hackers, I
>> don't see how the average user is going to know how to configure this
>> white list. I'm reminded of Adam's arguments against Convergence
>> (http://www.imperialviolet.org/2011/09/07/convergence.html).
>>
>> This is why I think the best solution is to issue private certs
>> through a name constrained intermediate which is logged.
>
> I agree.

I'm glad we agree on something!