Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Martin Rex <mrex@sap.com> Thu, 05 August 2010 20:37 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 645C83A6881; Thu, 5 Aug 2010 13:37:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.774
X-Spam-Level:
X-Spam-Status: No, score=-9.774 tagged_above=-999 required=5 tests=[AWL=0.475, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N06aXVvmc4sE; Thu, 5 Aug 2010 13:37:38 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 0752C3A6902; Thu, 5 Aug 2010 13:37:37 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o75Kc2bi008414 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 5 Aug 2010 22:38:07 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201008052038.o75Kc1EG007289@fs4113.wdf.sap.corp>
To: tmiller@mitre.org
Date: Thu, 05 Aug 2010 22:38:01 +0200
In-Reply-To: <17FD76C1ECD0AB49817637E21809ABF908A316DF81@IMCMBX2.MITRE.ORG> from "Miller, Timothy J." at Aug 5, 10 08:39:33 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 20:37:39 -0000

Miller, Timothy J. wrote:
> 
> You have yet to propose an alternative.  Absent an alternative,
> I'd support a security note to the effect that path construction
> modules should be careful to treat retrieved data as potentially
> unsafe until validated.

Let's see.  The pain point is the access of a network
resource based on information under full control of a
potential attacker.  We definitely need to get rid of that entirely.

The environment where this happens is complex PKIs with
cross-certificate / bridgeCAs.

I think it would be just fair to burden that CA from one's own
original certificate chain which engages in cross-certification
activities with the burden to provide any missing cross-certs
to *ALL* other trusted PKIs accessible through cross-certification.

When going up your own certificate chain, there is also a much
higher likelyhood for the existence of contractual liabilities
and a much higher likelyhood of accessibility to online resources
from that CA.


Patching up a rough list of requirements:

1. Require the CA in your own original certification path 
   which engages in cross-certification to offer/distribute
   *ALL* cross-certs to other PKIs.

2. Define a download service to be offered by that CA where
   a client can send a list of Issue DNames and/or AuthorityKeyIdentifiers
   from all issuers of an incomplete cert chain that may be completable
   through cross-certs into the callers original chain for the retrieval
   of the missing cross-cert(s) (optionally plus
   intermediate certs from the callers own chain).

3. Define an AIA-style declaration for accessing that service in
   in at least one of the certs between the cross-certification
   engaging CA and the end entity cert that wants to perform
   a secure kind of certification path discovery.
   Multiple alternative URIs is OK.  But the important part is
   being able to send a list of issuer DNames and/or authorityKeyIdentifers
   to which the missing cross-cert(s) are needed for a certificate
   path validation.  Providing an option to request OCSP responses
   for the cross-certificates along with the missing certs might
   be sensible.

4. Support a similar out-of-band configuration for the location of
   that cross-cert provisioning service.


If you only ever have to query pre-known locations for missing
cross-certs, then this is *MUCH* easier to configure (including
firewall traversals / filtering rules), more reliable, easier
to check and maintain, better accessible (performance-wise),
its much easier to define acceptable timeouts, and you know
whom to call if it doesn't work.

-Martin