Re: [therightkey] Other solutions to the problem

Phillip Hallam-Baker <hallam@gmail.com> Thu, 01 November 2012 11:22 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60A6E21F8442 for <therightkey@ietfa.amsl.com>; Thu, 1 Nov 2012 04:22:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.598
X-Spam-Level:
X-Spam-Status: No, score=-3.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fm3PpiZuNfzv for <therightkey@ietfa.amsl.com>; Thu, 1 Nov 2012 04:22:47 -0700 (PDT)
Received: from mail-oa0-f44.google.com (mail-oa0-f44.google.com [209.85.219.44]) by ietfa.amsl.com (Postfix) with ESMTP id 22B9D21F8413 for <therightkey@ietf.org>; Thu, 1 Nov 2012 04:22:47 -0700 (PDT)
Received: by mail-oa0-f44.google.com with SMTP id n5so2619592oag.31 for <therightkey@ietf.org>; Thu, 01 Nov 2012 04:22:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=i5RrbpDh/gK/Yo/n2rj/wPWKX4KoCPII5/Qiiutuoyw=; b=I21e7r/ltPK6MWJQSFF4Efe5zbt6onIiuSqn0M8kEZpgW831EBd5ZrVczGl2NRJYgs qLBO8P47V9NMJ2plpvPqR+kiFU6vwqSEJ7Ro1wyqHDviq60xdzJj7ebgXxcP2uPbo3OM 03nZnRNpp0yGuy2e7SIAq7sQlnsGzB39QxUrCc6YVRQp5PmYU1u9/oosI7p9kQYt/qEO LXiXUtrJNfQi68q7UuzbnjriKaac7GMbVTrwiBoEeuRuPoIPjrWuI73KSyM6expw6QlZ E4KTl4+sYhk2XSsEhyaQIRCbanWsb9IFa4W33OD3/i8lDOrr8Zo3oCBXAr5qoOb3IyCD 0lVQ==
MIME-Version: 1.0
Received: by 10.60.14.198 with SMTP id r6mr33113967oec.115.1351768966736; Thu, 01 Nov 2012 04:22:46 -0700 (PDT)
Received: by 10.76.27.103 with HTTP; Thu, 1 Nov 2012 04:22:46 -0700 (PDT)
In-Reply-To: <CABrd9SSJWm_8BY9uN4D6=LmogwkNeLMZtJaOX2MQU1QuCHJwyg@mail.gmail.com>
References: <7500672F-5BDE-4EBE-ABC3-1AFEF2972D95@vpnc.org> <70E51AD3-D937-416E-8F3C-60B6156190DC@vpnc.org> <CAMm+LwgSrwBO=cD5zQ5G1PG0YyC7gvG7cWGqhL1KhPectG6Y+w@mail.gmail.com> <DDDF8726-F491-46AB-9A4A-AFB99006A393@vpnc.org> <42F98BCB-17F8-427E-8E9D-33A04978A339@vpnc.org> <CAMm+LwihwHFYcAkJvjRe7Js9AJkS8s6ZooxJnE526UOsWHGCuw@mail.gmail.com> <A09B4DFF-936C-488C-9915-B5F9A579FA1F@vpnc.org> <CABrd9STFeAxxmFDCZMkREXyEcKbeeQbF8ZeESXcoKPnkckdZwQ@mail.gmail.com> <CAMm+Lwg6EoSy-p7US0uZtKjxGHF39iH-0mvxg-hJ+AqK4vXL-A@mail.gmail.com> <CABrd9SRa9Ye9gkjpaQ+PqQyay9NKJB__dkDwOBwPHvw16dkTRg@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D3FBAE8@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CAOuvq22PMSq2sAmUBfJcWu6LhEdCA3jKteu38m4UuHbykp7xZw@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D5FC685@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <6DD8CB4F-1233-403D-A27E-F3F80310390F@vpnc.org> <544B0DD62A64C1448B2DA253C0114146069D5FC79B@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <508A48C5.9070005@comodo.com> <CABrd9SR4y5nRm-AP6t5_HzUO+CROwh+KnVn48_9hMTFQ4A93=Q@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069D76E5FC@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CABrd9STHtw__Wm30Z5T27mx8PMb-mScCSa-EZVDdeQvy_Rru1Q@mail.gmail.com> <544B0DD62A64C1448B2DA253C0114146069F66F830@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <CABrd9SSJWm_8BY9uN4D6=LmogwkNeLMZtJaOX2MQU1QuCHJwyg@mail.gmail.com>
Date: Thu, 01 Nov 2012 07:22:46 -0400
Message-ID: <CAMm+LwgyBLm+dUV5CwisaYyws21y2ghTBa98FGW9dBpaaaeAyg@mail.gmail.com>
From: Phillip Hallam-Baker <hallam@gmail.com>
To: Ben Laurie <benl@google.com>
Content-Type: multipart/alternative; boundary="e89a8fb1f72c14ab6e04cd6d3d61"
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, Rob Stradling <rob.stradling@comodo.com>, Paul Hoffman <paul.hoffman@vpnc.org>, Rick Andrews <Rick_Andrews@symantec.com>
Subject: Re: [therightkey] Other solutions to the problem
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Nov 2012 11:22:48 -0000

Zero net admin steps is probably a necessary criteria. What you think not
hard might as well be rocket science to most.


On Thu, Nov 1, 2012 at 5:10 AM, Ben Laurie <benl@google.com> wrote:

> On 31 October 2012 23:57, Rick Andrews <Rick_Andrews@symantec.com> wrote:
> >> -----Original Message-----
> >> From: Ben Laurie [mailto:benl@google.com]
> >> Sent: Monday, October 29, 2012 3:10 AM
> >> To: Rick Andrews
> >> Cc: Rob Stradling; therightkey@ietf.org; Paul Hoffman
> >> Subject: Re: [therightkey] Other solutions to the problem
> >>
> >> On 26 October 2012 22:31, Rick Andrews <Rick_Andrews@symantec.com>
> >> wrote:
> >> >> -----Original Message-----
> >> >> From: Ben Laurie [mailto:benl@google.com]
> >> >> Sent: Friday, October 26, 2012 1:51 AM
> >> >> To: Rob Stradling
> >> >> Cc: Rick Andrews; therightkey@ietf.org; Paul Hoffman
> >> >> Subject: Re: [therightkey] Other solutions to the problem
> >> >>
> >> >> On 26 October 2012 09:24, Rob Stradling <rob.stradling@comodo.com>
> >> >> wrote:
> >> >> > On 26/10/12 00:58, Rick Andrews wrote:
> >> >> > <snip>
> >> >> >
> >> >> >> AFAICT, for CT to really work it will require participation from
> >> >> every CA
> >> >> >> whose roots are in browsers. I think you're underestimating how
> >> hard
> >> >> it will
> >> >> >> be to achieve that.
> >> >> >
> >> >> >
> >> >> > Rick,
> >> >> >
> >> >> > Ultimately, assuming the RFC5878 TLS extension gains widespread
> >> >> support in
> >> >> > server and client software, CT won't _require_ participation from
> >> any
> >> >> CA.
> >> >> > Each certificate holder will be able to configure their server to
> >> >> send their
> >> >> > certificate's CT proof to each client.
> >> >
> >> > I see, so the certificate holder can submit their newly-minted
> >> certificate to a log server to get a CT proof. Instead of requiring the
> >> participation of every CA, you now require the participation of every
> >> certificate holder.
> >>
> >> No, it is an option.
> >
> > I understand that. I was trying to point out that for CT to be
> effective, you either need all CAs to participate, or for every CA that
> doesn't participate, their customers who want protection have to
> participate directly. I feel that's a pretty high bar to surmount.
>
> Its only software. The process of participating in CT for a server
> operator is:
>
> 1. Run command line tool once, giving it your certificate as input and
> an SCT file as output.
>
> 2. Add one line of configuration to your server config.
>
> Not exactly rocket science. If people _really_ find it hard, we could
> build it into the servers so there was no manual step at all.
>
> >> >You might say that not every certificate holder will need or want CT,
> >> but I would guess that the number that would want the protection would
> >> be far greater than the number of CAs.
> >>
> >> Given that the plan is browsers will refuse non-CTed certs, I imagine
> >> most holder of certificates used by the public will want CT.
> >
> > Do you have agreements with the major browser vendors to do this? It's
> possible that not all of them will be on board.
>
> In practice, only one major browser needs to participate to give herd
> immunity. Obviously it would be nice if they all did, but it is not an
> urgent problem.
>
> >> >> > But with participation from the CAs, it should be possible to
> >> realize
> >> >> the CT
> >> >> > dream far sooner.  And (even in a future world where RFC5878 is
> >> >> supported
> >> >> > everywhere) if the CA takes care of CT proof distribution, then
> >> that
> >> >> makes
> >> >> > life easier for the certificate holder.
> >> >> >
> >> >> >
> >> >> >> Further, no one has yet brought up the privacy issue. CAs sell a
> >> lot
> >> >> of
> >> >> >> certificates to companies for their internal use. Some of them
> >> may
> >> >> object to
> >> >> >> publishing all their internal domain names.
> >> >> >
> >> >> >
> >> >> > This has been a concern for Comodo too, so I spoke to AGL about it
> >> a
> >> >> few
> >> >> > weeks ago.  AIUI, the plan is that CT clients will have a user-
> >> >> configurable
> >> >> > whitelist (empty by default) of domain names for which CT proofs
> >> will
> >> >> not be
> >> >> > required.  Participating CAs should allow customers to opt-out
> >> from
> >> >> having
> >> >> > their certs automatically logged with CT.
> >> >
> >> > I believe in your plan each browser will be a CT client. Aside from
> >> the fact that the white list is an attractive target for hackers, I
> >> don't see how the average user is going to know how to configure this
> >> white list. I'm reminded of Adam's arguments against Convergence
> >> (http://www.imperialviolet.org/2011/09/07/convergence.html).
> >>
> >> This is why I think the best solution is to issue private certs
> >> through a name constrained intermediate which is logged.
> >
> > I agree.
>
> I'm glad we agree on something!
> _______________________________________________
> therightkey mailing list
> therightkey@ietf.org
> https://www.ietf.org/mailman/listinfo/therightkey
>



-- 
Website: http://hallambaker.com/