Re: [therightkey] [cabfpub] Updated Certificate Transparency + Extended Validation plan

Ben Laurie <benl@google.com> Sat, 08 February 2014 13:32 UTC

Return-Path: <benl@google.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B6DD1A02F9 for <therightkey@ietfa.amsl.com>; Sat, 8 Feb 2014 05:32:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.027
X-Spam-Level:
X-Spam-Status: No, score=-0.027 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7P4nxn5LEeV0 for <therightkey@ietfa.amsl.com>; Sat, 8 Feb 2014 05:32:16 -0800 (PST)
Received: from mail-vb0-x22d.google.com (mail-vb0-x22d.google.com [IPv6:2607:f8b0:400c:c02::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 6BFC81A02A8 for <therightkey@ietf.org>; Sat, 8 Feb 2014 05:32:16 -0800 (PST)
Received: by mail-vb0-f45.google.com with SMTP id m10so3489859vbh.18 for <therightkey@ietf.org>; Sat, 08 Feb 2014 05:32:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=5lyVHEmR3XZ3owCmvumkc9C1YXLRPYXpSPJyzrZiVks=; b=hgjHDM4hYFUlHWYlepgAylDsO061vw6EOvqRdUz3UyuVmeqj2/EiF1iO0GdNq6MTmm 4jgbAkzXCrtUPNU+Q67TOZ3MbNObphzXXiwVlVMXX+oIYUD540nCrvExSkWt9ZpM1GWI 16AVVgiEJgZTHHQ1e5yTdXmNx5eqrHeNz/iOeoUu9kW9t1UiTpAFPG2q6xpE5yODKJfJ Rk6CBuMvDGmxtwwUgcfvfblqjacurCfPCdUQhfc+U+ONM7HnByw8+LTqiUT1YbzUxJOT GLloimxHpqDLIII77IC3U1bLbCGrP7L23fx5/8j8IOO3d6OGBED3IopWshDgVPPuQhSy 5k4g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=5lyVHEmR3XZ3owCmvumkc9C1YXLRPYXpSPJyzrZiVks=; b=gLB8Xh+9Z4xem6VC2ODtLWFyB82wjNriepe9eO/Pd2rCyMfHGAKF+0DGz/gCGnTuOM Vefw9ZTaaJChyy4JYG3NU3Zn/ZMBwcGhro1qfjRQPzs7fM8CY6dxZsFn6jhO8NR+IOI8 dc2u7l6X0zD9rypoLUGdvFL81TElGI2qiUzQoNgOooDoakrpBfOzxkG1TYJxL1cb2hGC zZxiLnFOAucBfNKqepUMxBXd5/+xC+KdPhU+f95zJbxFj0/gfIM71c744374cckBN74L zEwTSmVVpcnB7VBrHsQAWzDLtrTeQIhnxQBv4gIjoLvV2NfVwjDtRnYPqIyWR0m0+KxZ HfPA==
X-Gm-Message-State: ALoCoQm3W5h5SkATisbKgsnqxtCI8Vb2T3zNgM7nRSmHBb2odE/NzUs2q3TqTmeG8Xo8PyFL7HnpWKz+YVBX03e0anhqk24YRtgoCl6MqBvxdc32p9/r0cbkRPqMqZBGDA79GrYuZHRGAwoRPZQpGyMRjiWTPmbnnF9ek/tbJ7ToCUHXFZZkYm/MUr6fGydHvQLHbC2VPjw4
MIME-Version: 1.0
X-Received: by 10.221.29.196 with SMTP id rz4mr15015726vcb.8.1391866336816; Sat, 08 Feb 2014 05:32:16 -0800 (PST)
Received: by 10.52.230.105 with HTTP; Sat, 8 Feb 2014 05:32:16 -0800 (PST)
In-Reply-To: <52F2811A.9030800@comodo.com>
References: <CABrd9STwBDxwB1vtmS9Ozb5e_7D=zfOqkOBeAaT2HG7X-cw5gw@mail.gmail.com> <52F25835.60702@comodo.com> <CAL9PXLzCqvBGW=Du9ZAdMXiVgcO8WJHXf+wG7EuzE2246TFEmg@mail.gmail.com> <52F27445.6040701@comodo.com> <CAL9PXLzfatu_2LNCrCAKZWYLJArXE7+PDXswGD5fYK0byg-iJQ@mail.gmail.com> <52F2811A.9030800@comodo.com>
Date: Sat, 08 Feb 2014 13:32:16 +0000
Message-ID: <CABrd9SSxLCMOFv7GszzDf-xbZMYUTP6N3WSbK=8NOM=nCBy=Bg@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: "certificate-transparency@googlegroups.com" <certificate-transparency@googlegroups.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, CABFPub <public@cabforum.org>
Subject: Re: [therightkey] [cabfpub] Updated Certificate Transparency + Extended Validation plan
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey/>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Feb 2014 13:32:18 -0000

On 5 February 2014 18:21, Rob Stradling <rob.stradling@comodo.com> wrote:
> On 05/02/14 17:49, Adam Langley wrote:
>>
>> On Wed, Feb 5, 2014 at 12:26 PM, Rob Stradling <rob.stradling@comodo.com>
>> wrote:
>>>
>>> Presumably it's somewhere between 10 and 31 days, since 1 SCT is
>>> acceptable
>>> for Stapled OCSP and the BRs permit OCSP Responses to be valid for up to
>>> 10
>>> days.
>>
>>
>> The speed at which we need to distrust a log depends on the minimum
>> number of SCTs actually, which is why allowing a single SCT in stapled
>> OCSP responses is such a large concession. If the minimum number of
>> SCTs were two then the pressure to distrust a log (and the pressure on
>> the logs) would be dramatically reduced because compromising one log
>> wouldn't be sufficient.
>>
>>> Do you still think [1] is a good plan?
>>
>>
>> Sure, if any CAs are willing to do it now :)
>
>
> I think "servers could just download their refreshed certificate over HTTP
> periodically and automatically" is the showstopper at the moment. Yes they
> could, but I'm not aware of any server that actually implements such a
> feature.

Work is under way for Apache: https://github.com/trawick/ct-httpd/.