Re: [TLS] draft-ietf-tls-cached-info-14

"Yngve N. Pettersen" <yngve@spec-work.net> Mon, 08 April 2013 20:07 UTC

Return-Path: <yngve@spec-work.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7656821F92B7 for <tls@ietfa.amsl.com>; Mon, 8 Apr 2013 13:07:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aY-MCww7ZI5T for <tls@ietfa.amsl.com>; Mon, 8 Apr 2013 13:07:08 -0700 (PDT)
Received: from smtp.domeneshop.no (smtp.domeneshop.no [194.63.252.54]) by ietfa.amsl.com (Postfix) with ESMTP id 3552121F9334 for <tls@ietf.org>; Mon, 8 Apr 2013 13:07:07 -0700 (PDT)
Received: from 239.171.251.212.customer.cdi.no ([212.251.171.239]:55589 helo=killashandra.invalid.invalid) by smtp.domeneshop.no with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.72) (envelope-from <yngve@spec-work.net>) id 1UPILK-0003CW-Kj; Mon, 08 Apr 2013 22:07:06 +0200
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: Rob Stradling <rob.stradling@comodo.com>
References: <2C078811-2A81-4B37-82F0-FAD94A7395BD@gmx.net> <51547C0C.20806@ieca.com> <A3EEC7FB-665B-4543-8D42-A997100506E5@gmx.net> <5154B4C9.1070405@comodo.com> <5096AB41-02FD-4E01-A78E-BEF272181F42@gmx.net> <5162C154.1010202@comodo.com> <op.wu76e6o73dfyax@killashandra.invalid.invalid> <5163200D.2030300@comodo.com>
Date: Mon, 08 Apr 2013 22:07:02 +0200
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Yngve N. Pettersen" <yngve@spec-work.net>
Message-ID: <op.wu8nh01v3dfyax@killashandra.invalid.invalid>
In-Reply-To: <5163200D.2030300@comodo.com>
User-Agent: Opera Mail/12.15 (Win32)
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-14
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2013 20:07:09 -0000

On Mon, 08 Apr 2013 21:52:45 +0200, Rob Stradling  
<rob.stradling@comodo.com> wrote:

> On 08/04/13 14:58, Yngve N. Pettersen wrote:
> <snip>
>> I am opposed to mixing in content sent by other servers,  because it
>> could be a privacy violation since it would leak information about which
>> CAs are used by the sites the user have visited. The information might
>> change relatively often, but it could still leak information to the
>> other sites.
>
> Hi Yngve.  I need to clarify what I was proposing...
>
>> Also, the number of entries in the list sent in the Client Hello could
>> quickly become relatively large, since a client could easily encounter
>> dozens of intermediate CAs in a session.
>
> I didn't mean that the client would send CachedObjects for every  
> Intermediate certificate that it has previously encountered.  Rather, I  
> meant that the client would only send CachedObjects for Intermediate  
> certificates that it has good reason to believe are "relevant" for this  
> connection.

I was primarily reacting to this in your post:

>>   - It's common for OCSP Responses for Intermediate certificates to be 
>> valid for much longer than OCSP Responses for End-entity certificates.
>> Also, it's common for clients to encounter multiple End-entity  
>> certificatesissued by the same Intermediate certificate.  For these  
>> reasons, it will
>> often be the case that a client has already cached the OCSP Response for
>> the Intermediate(s) and will therefore only need the server to send the 
>> OCSP Response for the End-entity certificate.


> And anyway, I was only envisaging that clients would send CachedObjects  
> of OCSP Responses that have "been received by another server" in cases  
> where it would be safe to do so.

s/safe/"safe"/

> Example:
>    - Client visits https://www.google.com and https://mail.google.com,  
> each for the first time ever, and caches the certificate chains and OCSP  
> Responses for the End-entity and Intermediate certs.  Client observes  
> that the same "Google Internet Authority" Intermediate is used in both  
> cases.
>    - A while later, client performs another full handshake to  
> https://www.google.com and gets back a different OCSP Response (with a  
> more recent thisUpdate value) for the same Intermediate cert.
>    - A while later, client performs another full handshake to  
> https://mail.google.com.  It sends the CachedObject for the Intermediate  
> OCSP Response that https://www.google.com just returned, because it  
> knows that this OCSP Response is relevant for the Intermediate cert that  
> https://mail.google.com used last time the client connected to it, and  
> because this OCSP Response is the freshest one that the client has  
> available.

What about www.co.uk and bank.co.uk?

Such things get complicated very fast, which is why we had to develop the  
public suffix list.

Please, let us stay way, way, *way* out of that particular thorny area.

-- 
Sincerely,
Yngve N. Pettersen

Using Opera's mail client: http://www.opera.com/mail/