Re: [TLS] [therightkey] Fwd: Improving EV Certificate Security

Ben Laurie <benl@google.com> Thu, 26 September 2013 15:36 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2444C21E8094 for <tls@ietfa.amsl.com>; Thu, 26 Sep 2013 08:36:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WZkCphA26qa2 for <tls@ietfa.amsl.com>; Thu, 26 Sep 2013 08:36:22 -0700 (PDT)
Received: from mail-ie0-x233.google.com (mail-ie0-x233.google.com [IPv6:2607:f8b0:4001:c03::233]) by ietfa.amsl.com (Postfix) with ESMTP id 8D47111E8104 for <tls@ietf.org>; Thu, 26 Sep 2013 08:35:54 -0700 (PDT)
Received: by mail-ie0-f179.google.com with SMTP id e14so1554453iej.38 for <tls@ietf.org>; Thu, 26 Sep 2013 08:35:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CH+IlXpXbdzcRGeylx02D3eZ78SUty4/XWv5VloKij0=; b=gO/XWJOgrsTSpW3eDKOOZsmStum1uosgH8hhYsC5Hh6YyQlWwsrh7vcKhd1sY7aT2X umo7oTcCKrn6qOrDHXfRHetIrDu5eZ246SP/A4+KCURzDn8ms+ZOEi6mJQQQmTFbWzR3 8XgUbySM8ExgiFsuWh6s2kqB7FESEJIXl3FmBGNvhJKZqTP3/+yy55ZlBTsh3hhOcmfW reSpPGuPG8hXji+8wYfZJA+trOUGo3VORq5pse93+qMpW4NErfOto3xQ57icohlC72TW jU/97vDqCmavI/tzq5W2lW58Edt4zoyVagSEBenr1eqfkgwWfhesgPvGZjnD7vgOKhFB qHOw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=CH+IlXpXbdzcRGeylx02D3eZ78SUty4/XWv5VloKij0=; b=ec64ekbQyDZ5es7UdaempEuCoL5lsiDkwbmr0BtsEjIbhmzaBjV6CjXCgETuIpiJR0 ksgkfMcyXdnGRf+7ZCqZWI5wazmZFcMxG4+FJBj9yE6hR6z+EJZi3t49gs37yDgw/IHk v2CppSNOoTHcmXsLDRT6yAeJ4PUAOZegopClXC+TjHBhzHO7kDSpbDV8TrLO2859qkbb 8F9vinsE5+sQZjWA8DAOnirxA6dA84Q18oTeXqZGtOLniooHuy4RgnEZfNQh2iGZOWUY S1ZtF2HoWzKvlJH6Ba8CVtTifBOX5ef2aayPhBR2sEOTNVAhpzoqOwBZQGGn04nmzQYx DRFg==
X-Gm-Message-State: ALoCoQl/064DN9n+QO/7FZYibtrqmzJwatnYrBBzZUR3c/ZKQFJoJyF3GLqzI5Y7U6eD7FyAtJ2ezH1F7mCZz7xXuez7a856/iRpDUo+KpavWqGIhAwZ636SMnfhbsMMpoMwDeUDrNo8vukdDOIHHLIsP9ObBbZEHC30JKtm62N0XDCUKqBLrA4eu7EFdX5m9FUVp1R2jfCG
MIME-Version: 1.0
X-Received: by 10.42.178.9 with SMTP id bk9mr815094icb.88.1380209752803; Thu, 26 Sep 2013 08:35:52 -0700 (PDT)
Received: by 10.64.230.140 with HTTP; Thu, 26 Sep 2013 08:35:52 -0700 (PDT)
In-Reply-To: <CAOe4UikEoWLE8CO0wjQcXifKepvax-nZi1irdW3sN3vLyyDJog@mail.gmail.com>
References: <CABrd9STHiKL-ecavLCkw1jqGyLAUwEQb61yJWhZV9fFKbSR8vA@mail.gmail.com> <CABrd9STcVGiYb9QBrezFza=Lhpcc=Hwh4h03R4gomCYVp=zLUw@mail.gmail.com> <CAOe4UikiA6vLnZXCxyUdK=VXRUgKf6T5k--anEJiPvK59KWVzQ@mail.gmail.com> <CABrd9STs7TimumEC=ee7-=1O05j=xFo1P3Nhj4YHyaH5LFkfRA@mail.gmail.com> <CAOe4Uinow2WqWCtgJaFaknriejXmALg8qPzLaidzG4EwFywDvQ@mail.gmail.com> <CABrd9SR=x8Nbg8nU9uxavaF6_UCb11NgadBdo8r_mzrwAbCRqA@mail.gmail.com> <CAOe4UikEoWLE8CO0wjQcXifKepvax-nZi1irdW3sN3vLyyDJog@mail.gmail.com>
Date: Thu, 26 Sep 2013 16:35:52 +0100
Message-ID: <CABrd9SQ68_kJ-Ej4VsH_9stK82nfE00JDuw4eWEfSwf4xz6UqQ@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Joseph Bonneau <jbonneau@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [therightkey] Fwd: Improving EV Certificate Security
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2013 15:36:23 -0000

On 26 September 2013 15:44, Joseph Bonneau <jbonneau@gmail.com> wrote:
>
>> >> Not sure what the question is - as the doc says, the list will be
>> >> constructed from the logs...
>> >
>> >
>> > I think I read it incorrectly as "without an embedded CT from *any*
>> > qualify
>> > logs" instead of "from all qualifying logs." Now I can see how the
>> > whitelist
>> > is created, but I'm less clear on what the intention of it is. Is the
>> > assumption that some certs will be issued with more than zero but fewer
>> > than
>> > three SCTs (proposed to the minimum acceptable in the "Qualifying
>> > Certificates" section) and you'd like to whitelist such certs during the
>> > rollout period?
>>
>> Ah. So, all existing certs do not have embedded SCTs. So, we either
>> wait until all existing certs expire before we can enforce CT, or we
>> whitelist the unexpired certs.
>
>
> I think I'm back to my original question now :-) How do all the existing
> certs get into the CT log? (at which point building the whitelist is easy)
> Is the onus on EV users then to log their old certs or face failing in
> Chrome? Or do EV-issuing CAs have sufficient records of what they've issued?

My assumption is that this is true. If it's not, then CAs need to tell us :-)

> Or is this something that we're hoping can be (at least mostly) achieved by
> network observation?

This is also likely.