Re: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts

Russ Housley <housley@vigilsec.com> Fri, 21 July 2017 14:27 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95EB6131A5F for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 07:27:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y3cQd5FAAONk for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 07:27:56 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FA3E131E22 for <tls@ietf.org>; Fri, 21 Jul 2017 07:27:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 062053004CA for <tls@ietf.org>; Fri, 21 Jul 2017 10:27:56 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id dB3CYw70EIHX for <tls@ietf.org>; Fri, 21 Jul 2017 10:27:52 -0400 (EDT)
Received: from [5.5.33.189] (vpn.snozzages.com [204.42.252.17]) by mail.smeinc.net (Postfix) with ESMTPSA id EE902300434; Fri, 21 Jul 2017 10:27:50 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <FA94AF83-E7F3-4EC6-AB6F-5C80F3C683E7@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C9DC66DE-7428-4A6F-937B-20E78E20CC48"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Fri, 21 Jul 2017 10:27:48 -0400
In-Reply-To: <CAOjisRwm=YRigbTuNSuXUAK_iQkPZnA=R8OSwHRDBGU477vzjg@mail.gmail.com>
Cc: Sean Turner <sean@sn3rd.com>, IETF TLS <tls@ietf.org>, IETF LURK <lurk@ietf.org>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
References: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com> <0956863E-7D11-47A7-BD67-5D9DB3A3574A@sn3rd.com> <CAOjisRwm=YRigbTuNSuXUAK_iQkPZnA=R8OSwHRDBGU477vzjg@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FnN0zLkeQIsZr7vbGkFbL5Y5BR8>
Subject: Re: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Jul 2017 14:27:59 -0000

Nick:

Thanks for this summary.  This resolves my previous concerns.

Russ


> On Jul 18, 2017, at 7:06 AM, Nick Sullivan <nicholas.sullivan@gmail.com> wrote:
> 
> Sean,
> 
> We've had some additional discussions in person here at IETF 99 with folks who were in the proxy certificates and short-lived certs camp, and we think there is now more agreement that the mechanism described in this draft is superior to the alternatives. I've included a summary of some of the pros and cons of the approaches:
> 
> Proxy certificates vs. Delegated Credentials
> Pro proxy certificates:
> - Already deployed in some industries, though not on the Web.
> - Fits the conceptual model that public key == certificate.
> Con proxy certificates:
> - Proxy certificates adds additional complexity to the delegation other than limiting the time period (full X.509, additional constraints  such as hostname).
> - Encourages implementers to reuse PKIX libraries rather than build code as part of TLS:
> -- There have been problems and inconsistencies around pathlen and constraints enforcement in existing PKIX libraries.
> -- Modifying these libraries is more complex and risk prone than delegated creds (which can easily be implemented in TLS as demonstrated by the 3 interoperable implementations at the IETF 98 hackathon).
> - In proxy certificates, pathing is SKI dependent, not directly tied to EE cert. This is a binding weaker than delegated credentials which includes a signature over the EE certificate.
> 
> Short-lived certs vs. Delegated Credentials
> Pro short-lived certs:
> - Short lived certs work with existing libraries, no new code changes.
> Con short-lived certs:
> - Not widely available from CAs, especially for EV.
> - Potentially problematic to the CT ecosystem (all certificates must be logged in CT, which may bloat them).
> - Introduces a high-risk operational dependency on external party:
> -- Requires frequent exchanges with an external Certificate Authority (must provide proof of domain possession to CA vs. internally managed credential minter for delegated credentials).
> -- There is no fallback if the CA has outage. With delegated credentials you can fall back to a LURK-style protocol with the long-lived certificate key.
> 
> Given these comparisons, we think the proposed draft is the superior option and would like to continue the discussion about adopting it.
> 
> Nick
> 
> On Fri, May 19, 2017 at 12:58 AM Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com>> wrote:
> All,
> 
> During the WG call for adoption, a couple of questions were raised about comparison/analysis of sub-certs versus proxy and/or short-lived certificates.  There is some discussion currently in the draft, but the chairs feel that these issues need further discussion (and elaboration in the draft) prior to WG adoption.  So let’s keep the conversation going.
> 
> J&S
> 
> > On Apr 12, 2017, at 15:31, Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com>> wrote:
> >
> > All,
> >
> > At our IETF 98 session, there was support in the room to adopt draft-rescorla-tls-subcerts [0].  We need to confirm this support on the list so please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170429.  If you object to its adoption, please let us know why.
> >
> > Clearly, the WG is going to need to work through the trade-offs between short-lived certificates and sub-certs because both seem, to some, to be addressing the same problem.
> >
> > Cheers,
> >
> > J&S
> >
> > [0] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-subcerts <https://datatracker.ietf.org/doc/html/draft-rescorla-tls-subcerts>
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls