Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 03 August 2010 16:51 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2FBAF3A69EF; Tue, 3 Aug 2010 09:51:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.134
X-Spam-Level:
X-Spam-Status: No, score=-3.134 tagged_above=-999 required=5 tests=[AWL=0.465, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gekGd0W4DnQD; Tue, 3 Aug 2010 09:51:01 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 00B5B3A6A91; Tue, 3 Aug 2010 09:51:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1280854290; x=1312390290; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20yngve@opera.com|Subject:=20Re:=20[TLS]=20New=20ver sion=20of=20Multiple=20OCSP=20mode=20of=20Certificate=20S tatus=20extension|Cc:=20pkix@ietf.org,=20tls@ietf.org |In-Reply-To:=20<op.vgtktnagvqd7e2@killashandra.oslo.osa> |Message-Id:=20<E1OgKhk-0006UP-Fe@wintermute02.cs.aucklan d.ac.nz>|Date:=20Wed,=2004=20Aug=202010=2004:51:04=20+120 0; bh=ymtqxAnuSdZxLlx+2mPRhZGHSQEmXMxmPvsO+Um6GM8=; b=BmjiLfBZTH7xQIullsTKVV1zk6+TghoxdfCiBdMP2vNcH4H05xkDpIn9 k9uhVB3ZwI4ZIaN6JKaiP5/32PDXEGYUAo7IgEjcXwsIiVra/MRLbZUlc x1bIctjikLS7erZBRPb5pWD/bwv3WqLphjJ845Z71oxmumANq2W2z34Oi Q=;
X-IronPort-AV: E=Sophos;i="4.55,311,1278244800"; d="scan'208";a="18986739"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 04 Aug 2010 04:51:04 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OgKhk-0006UP-Fe; Wed, 04 Aug 2010 04:51:04 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: yngve@opera.com
In-Reply-To: <op.vgtktnagvqd7e2@killashandra.oslo.osa>
Message-Id: <E1OgKhk-0006UP-Fe@wintermute02.cs.auckland.ac.nz>
Date: Wed, 04 Aug 2010 04:51:04 +1200
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Aug 2010 16:51:03 -0000

"Yngve Nysaeter Pettersen" <yngve@opera.com> writes:

>AFAIK, currently all the major browsers check for OCSP for the site
>certificates (IE for Vista and later, XP requires a preference change IIRC),
>I am not quite sure about CRLs, but checking intermediates is a requirement
>for Extended Validation verification. I didn't see any need to distinguish
>the cases, so we check CRLs for all certificates that identify them (and if
>one certificate have a CRL defined, we require them for all certificates
>below the Root, except the ones we check OCSP for, or we remove the padlock)

How does this impact availability?  This would make the effective availability
of a site the same as that of the least reliable CRL/OCSP server in the chain.
Do you block on all the certs checking out, or perform it in a background
thread?  Again, blocking would make the response time of the site the same as
that of the slowest-responding CRL/OCSP server in the chain.

(Feel free to reply off-list if you prefer, I'm interested in the practical
aspects of this since it availability issues are something that's never really
considered when coming up with the PKI protocols themselves.  If anyone else
has any experience with this I'd be interested in your comments as well).

>Previously, intermediate CA roots were usually issued just to the CA that
>owned the Root, now I am seeing a tendency to issue intermediate CA
>certificates to larger companies, for example. Worst case, it might be that
>it is only a question of time before an intermediate CA have to be revoked

Oh, I know of cases where private-label (i.e. signed by public CAs but not
public CAs themselves) CA certs have been revoked, at the request of the
private-label CA, e.g. due to a change of business.  They then found out that
they could still issue certs because nothing seemed to pay attention to the
revocation :-).

>The optimization benefits for my proposals, is that the client need to check
>fewer online revocation resources than before, and they will preferably be
>more up to date, in the best case it does not have to check any online
>resources since the server provided them all.

What about having public CA certs contains a special indicator in them to tell 
apps that they're revocation-proof and there's no need to check CRLs and 
whatnot, since they'll never be revoked?  That would speed up checking quite a 
bit.

Peter.