[TLS] Re: PKI dynamics and trust anchor negotiation

David Adrian <davadria@umich.edu> Sat, 08 February 2025 17:44 UTC

Return-Path: <davadria@umich.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 745DDC1654F2 for <tls@ietfa.amsl.com>; Sat, 8 Feb 2025 09:44:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.402
X-Spam-Level:
X-Spam-Status: No, score=-4.402 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=umich.edu
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MFLJJ--utZAf for <tls@ietfa.amsl.com>; Sat, 8 Feb 2025 09:44:32 -0800 (PST)
Received: from different-myrddin.relay-egress.a.mail.umich.edu (relay-egress-host.us-east-2.a.mail.umich.edu [18.219.209.13]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58026C16941A for <tls@ietf.org>; Sat, 8 Feb 2025 09:44:31 -0800 (PST)
Received: from jittery-vila.authn-relay.a.mail.umich.edu (ip-10-0-72-35.us-east-2.compute.internal [10.0.72.35]) by different-myrddin.relay-egress.a.mail.umich.edu with ESMTPS id 67A797FF.16160687.3FEDC47A.327231; Sat, 08 Feb 2025 12:44:31 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=umich.edu; s=relay-2; t=1739036671; bh=r0VT8LXu4jWoPr7ThZJQ0IdpCVCGmLUoIn32Gqsj5ys=; h=References:In-Reply-To:From:Date:Subject:To:Cc; b=VYcV79epp124VmbG4smv/ABrCAkLHY3T4BPen8ohKqfIIDwgjg0FdoWDskHddM/BI /4SNJlH6okIE7FYSYhWh++XBKyLe65G6TQ/+HhYbeBEbaSvmdpavW5fe6hhfH2Etrf pfn1p+JEL6DpooHE5L58jaXkWlEXc0eA/YqVA+QkEBUQ73HCMr2VMpQxDhIVNFu9Jk 9gZKEP4lAScWWQqOYWLAV2hD0LTJSiV3I528SqnRP+kqn38oE+L/R1bkTpEvVZ/9vk u4uBrev3zQMNOt28bCqYrjDrrf7/A7Ze8WdIYuI/FV+s0WWD2yNeZKIV7a4Dauv+8U emSnw3AD7VWcQ==
Authentication-Results: jittery-vila.authn-relay.a.mail.umich.edu; iprev=pass policy.iprev=209.85.221.181 (mail-vk1-f181.google.com); auth=pass smtp.auth=davadria
Received: from mail-vk1-f181.google.com (mail-vk1-f181.google.com [209.85.221.181]) by jittery-vila.authn-relay.a.mail.umich.edu with ESMTPSA id 67A797FF.31C0EBC.4400D214.527821; Sat, 08 Feb 2025 12:44:31 -0500
Received: by mail-vk1-f181.google.com with SMTP id 71dfb90a1353d-51f2df7eb13so612334e0c.3 for <tls@ietf.org>; Sat, 08 Feb 2025 09:44:31 -0800 (PST)
X-Forwarded-Encrypted: i=1; AJvYcCV0vU6I1F7AmDbAaj3gDkWGlcIsfpq/x85szctR5XKnDBCjS++xabyFj80pSNQjpx2Zs/s=@ietf.org
X-Gm-Message-State: AOJu0YziTjuMWYbMkrpyp0dfGEtGoSmRthyaP6ggiGfJA3yDEkpQA+rt e0JLAclneQMyTmzH6kGfadqB8hcpudokeSKuD4OAVB5yhfDm1aaHiTeaJrDQNHcLWlTJyperKeH rNvudXpHFM2extCRfPKNohtndhCk=
X-Google-Smtp-Source: AGHT+IH6r6peH6LG0sAS02lCan6syiRkmDamBXFtIXPyY5HWaw6GB1OgHdkiArh7fGs1VNF1lSohLsJe3gdbNH5YItY=
X-Received: by 2002:a05:6122:91b:b0:518:a261:adca with SMTP id 71dfb90a1353d-51f2e21564amr5729223e0c.8.1739036669986; Sat, 08 Feb 2025 09:44:29 -0800 (PST)
MIME-Version: 1.0
References: <CAF8qwaANSCodvYKAxSJf1EFnJaXmFAfD+USCg+kRVY9eRa1zow@mail.gmail.com> <CACsn0ckxGKq2pnNrRXqyb1UtHnJHunByrEmr3o=1Y5XrWx4X0g@mail.gmail.com> <CADQzZqteTezp4tfC02voQ2wr1U0WY+2sBrWwEgg-s3AY2ZChnw@mail.gmail.com> <CAF8qwaCkBj1Fq1Ofp29xGatQc_TVMKqEJ=mm7+k+T5O4YiqgwA@mail.gmail.com> <CACsn0cn_gxr-akwj7dS_17ch7x8Xyj6yJfMiKn-01Ns4bVOjRg@mail.gmail.com> <CAMjbhoVWY=pv1jeHLzC9R-+KOyZSe1nwOe7cEns7MnZB89eAQg@mail.gmail.com>
In-Reply-To: <CAMjbhoVWY=pv1jeHLzC9R-+KOyZSe1nwOe7cEns7MnZB89eAQg@mail.gmail.com>
From: David Adrian <davadria@umich.edu>
Date: Sat, 08 Feb 2025 12:44:18 -0500
X-Gmail-Original-Message-ID: <CACf5n78QBZE967EJenEOu6T=yyt1QmVEob_joiBC-gDYHDA8=w@mail.gmail.com>
X-Gm-Features: AWEUYZlp3cS8dusjD1fVBHHAQU-1tD9RBMEGUS0zEwfMkAg1kacSicxDZ4CBsnc
Message-ID: <CACf5n78QBZE967EJenEOu6T=yyt1QmVEob_joiBC-gDYHDA8=w@mail.gmail.com>
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f75773062da50680"
Message-ID-Hash: AEWEDHAPU32KWA6SXTLNGTFILEPIHTRB
X-Message-ID-Hash: AEWEDHAPU32KWA6SXTLNGTFILEPIHTRB
X-MailFrom: davadria@umich.edu
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Mike Shaver <mike.shaver@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: PKI dynamics and trust anchor negotiation
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9_NupCrYCJee7UUbFztmlK5Ug_o>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

To be clear, the client does NOT send its full list of trust anchors by
default. There is a server-side DNS signaling mechanism that allows the
client to pick a single anchor without sending the full set.

The feedback at IETF Vancouver was to move away from a client signals,
server selects (via trust store name and version) to a server signals,
client selects (via OIDs in DNS)

On Sat, Feb 8, 2025 at 3:12 AM Bas Westerbaan <bas=
40cloudflare.com@dmarc.ietf.org> wrote:

> Silly clarification: the TAI identifier is just a compact identifier
>> for the root cert, like (making it up) a 4 byte identifier? So the
>> client sends the entire list of root certs supported, so about 100, so
>> 400 bytes?
>>
>> In that case I think you can inject it into an end-entity cert on
>> issuance, and into the root representations in the trust store.
>
>
> Yeah, this is an interesting alternative design. You can reduce the size
> quite a bit more with simple compression techniques. See
>
>   https://github.com/davidben/tls-trust-expressions/issues/64
>   https://github.com/bwesterb/go-ncrlite
>
>
>
>> Where
>> this doesn't work out well is on cross signs where the cert can root
>> to multiple places/when more than one cert is needed to cover and the
>> config only has one, but this would solve a bunch of the issues for
>> command line programs where the trust store format is a bag of certs
>> on disk. It could also work for cross signs since the intermediates
>> used are known by the CA.
>>
>> Sincerely,
>> Watson
>>
>> _______________________________________________
>> TLS mailing list -- tls@ietf.org
>> To unsubscribe send an email to tls-leave@ietf.org
>>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>