[TLS] New version of delegated credentials draft

Subodh Iyengar <subodh@fb.com> Thu, 09 March 2017 16:50 UTC

Return-Path: <prvs=4241e951ca=subodh@fb.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37EB2129408 for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 08:50:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.639
X-Spam-Level:
X-Spam-Status: No, score=-1.639 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, KHOP_DYNAMIC=1.08, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fb.com header.b=Dh0xP1MO; dkim=pass (1024-bit key) header.d=fb.onmicrosoft.com header.b=kmcH8y2+
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aFj60qL6D6-Y for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 08:50:29 -0800 (PST)
Received: from mx0a-00082601.pphosted.com (mx0a-00082601.pphosted.com [67.231.145.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FEE3128B44 for <tls@ietf.org>; Thu, 9 Mar 2017 08:50:29 -0800 (PST)
Received: from pps.filterd (m0044012.ppops.net [127.0.0.1]) by mx0a-00082601.pphosted.com (8.16.0.20/8.16.0.20) with SMTP id v29GeLwS016860 for <tls@ietf.org>; Thu, 9 Mar 2017 08:50:26 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.com; h=from : to : subject : date : message-id : content-type : mime-version; s=facebook; bh=cfcX/BRP3O79okytBoXAYDZu2RFfUsMXSFcsdieOwlM=; b=Dh0xP1MOvCthSRNsspsU7CysO+ofhPROyPcxoYVQSZD+r8vvIFF3rSvvrxs7gn/BFqcW bR/HWhBNOYauA2c2E+/YQIEO490E5C3/nB955h6BRePvRbfbNztHtBtQgmwJpMI9jeG6 uYiXjj/q2c20DiDLQqli36dEv/b+PboeFlI=
Received: from maileast.thefacebook.com ([199.201.65.23]) by mx0a-00082601.pphosted.com with ESMTP id 29398p8dxa-1 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NOT) for <tls@ietf.org>; Thu, 09 Mar 2017 08:50:26 -0800
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (192.168.183.28) by o365-in.thefacebook.com (192.168.177.23) with Microsoft SMTP Server (TLS) id 14.3.319.2; Thu, 9 Mar 2017 11:50:25 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.onmicrosoft.com; s=selector1-fb-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=cfcX/BRP3O79okytBoXAYDZu2RFfUsMXSFcsdieOwlM=; b=kmcH8y2+jaN5/tlVxlUobz99Bwr62d0CoMi/OshkrG0lu6XWiIk8gLP/0gSyFiDumVsYCtcQ4v1LNqQuCTc+Z7dsVv87Reo5eCfni6Zc5BaLXd38U8b1anlDdh1IxlXKsshfr1c8nSw0Ke3W4nN6GbmwUHSa4YDao/7HCy0Shis=
Received: from MWHPR15MB1455.namprd15.prod.outlook.com (10.173.234.145) by MWHPR15MB1456.namprd15.prod.outlook.com (10.173.234.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.947.12; Thu, 9 Mar 2017 16:50:24 +0000
Received: from MWHPR15MB1455.namprd15.prod.outlook.com ([10.173.234.145]) by MWHPR15MB1455.namprd15.prod.outlook.com ([10.173.234.145]) with mapi id 15.01.0947.020; Thu, 9 Mar 2017 16:50:24 +0000
From: Subodh Iyengar <subodh@fb.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New version of delegated credentials draft
Thread-Index: AQHSmPP/FIWgELXdr0yTfDplvTVEBg==
Date: Thu, 09 Mar 2017 16:50:24 +0000
Message-ID: <MWHPR15MB1455DAA6FD1AD0FE7D002F00B6210@MWHPR15MB1455.namprd15.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=fb.com;
x-originating-ip: [25.173.47.4]
x-ms-office365-filtering-correlation-id: 86b4f827-fe9b-4a57-06ee-08d4670c61fe
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:MWHPR15MB1456;
x-microsoft-exchange-diagnostics: 1; MWHPR15MB1456; 7:Pi7X1SCsjZuUG/OeV/OxICSdiJIdcxx2ooi21Npmyq2tUk6inF98HHvzZ2faxXKs1M/yNrKufPuHKNZZ0Hx07qFAWB5EwP3WmfkGZGTzM06cfWC5DxK9VUWFrIeabCBMb8ER4L3ivKOdmvgG+4NEUFazUDP3cMQLIOlhI6ckQ9grBcImtKts9ZzDXYWeOpDbLxeA/9GxGMN9ySl1O//Jx4dSlYKb+PyWfVX4mqkjbNa8SvnKoGLZ6AJoBoY/e83LksRE4bHUQRPzrJutvAwX9Pt3LfRFIRdhYLfw2lIQfz/jbiX7VxQz/BOZMoUC+AXxhAjLRCnpJjUySZIoFrHT7A==; 20:TmFaSkFR+F+/suZkbmTQPL9BrQK9XjMJuFv5drA9jD6F/Ocpb10fp7j3DAJRcgbxQaiFlb3EOMjHciVbBJv4Czq/Z9qyYfadAsZNwMoCVesNhy0nIvlcqTXwTROC/lVdw9bGh/yYPInUn/rpOCXcZjjhfF1c338uHTGKJMpnsRM=
x-microsoft-antispam-prvs: <MWHPR15MB1456BD908A3D376E5DAAED38B6210@MWHPR15MB1456.namprd15.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6041248)(20161123555025)(20161123560025)(20161123562025)(20161123564025)(20161123558025)(6072148); SRVR:MWHPR15MB1456; BCL:0; PCL:0; RULEID:; SRVR:MWHPR15MB1456;
x-forefront-prvs: 0241D5F98C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39410400002)(39450400003)(39830400002)(6116002)(53936002)(102836003)(3846002)(2900100001)(6916009)(9686003)(7696004)(6506006)(99286003)(6606003)(189998001)(236005)(7906003)(2501003)(50986999)(86362001)(5660300001)(7736002)(74316002)(54356999)(2906002)(606005)(106116001)(19627405001)(3280700002)(8676002)(66066001)(1730700003)(2351001)(77096006)(6436002)(5640700003)(3660700001)(8936002)(110136004)(6306002)(25786008)(38730400002)(33656002)(122556002)(81166006)(54896002)(55016002); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR15MB1456; H:MWHPR15MB1455.namprd15.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_MWHPR15MB1455DAA6FD1AD0FE7D002F00B6210MWHPR15MB1455namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Mar 2017 16:50:24.5267 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8ae927fe-1255-47a7-a2af-5f3a069daaa2
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR15MB1456
X-OriginatorOrg: fb.com
X-Proofpoint-Spam-Reason: safe
X-FB-Internal: Safe
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-03-09_13:, , signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3A3XNtvwSwqRuOM7YZjsX_e75Fs>
Subject: [TLS] New version of delegated credentials draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Mar 2017 16:50:30 -0000

Based on the comments during the last TLS WG meeting and the comments on the list, we've revised and submitted a new version of delegated credentials  https://www.ietf.org/id/draft-rescorla-tls-subcerts-01.txt.

This has several salient changes from the previous version:

* We trimmed the fat in the custom structure. The only fields that remain are a time and a public key, the necessities.

* We changed the signature algorithm to sign not only the delegated structure, but also signs the EE certificate that issued it as well the TLS version that was negotiated. This has some advantages over proxy certificates and we describe these.


* In the previous draft we described several alternatives. At the last WG meeting no one seemed particularly thrilled about using Name constrained certs directly, but there was some enthusiasm around either the custom structure or proxy certificates. With the changes to signing in this draft, the custom structure has some clear advantages, so we cleaned up the draft to remove all the alternatives except the custom structure.

* Required the presence of an extension in the EE certificate to allow the use of delegated credentials.

* Clarified the behavior of TLS 1.3 and TLS 1.2 clients and servers.

I hope that the cleanup in this draft should make it much easier to discuss going forward.

Subodh