Re: [TLS] How should inability to access key revocation lists impact the TLS handshake?

"Salz, Rich" <rsalz@akamai.com> Mon, 24 October 2016 18:15 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94DDC12989D for <tls@ietfa.amsl.com>; Mon, 24 Oct 2016 11:15:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.132
X-Spam-Level:
X-Spam-Status: No, score=-3.132 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.431, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dRJSPj7IM9zm for <tls@ietfa.amsl.com>; Mon, 24 Oct 2016 11:15:45 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 59CE11296EF for <tls@ietf.org>; Mon, 24 Oct 2016 11:15:45 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 33AC7433463; Mon, 24 Oct 2016 18:15:44 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 0A913433460; Mon, 24 Oct 2016 18:15:44 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1477332944; bh=t5N2+gE9MW0+X62Bn6ep7HHusz+QOLm32PTUpctbeCE=; l=666; h=From:To:Date:References:In-Reply-To:From; b=fJV+cXqDeWX/TMdPfRYqb4AMZTQsMArpLSWaOFdw45zAAhiyHXU6U1jJkNCnkxjKV yxICIz1P7BbQC7gZUPtP9yQImClGC18g/L1VZMOmCluJ93em2/qQxTyz2YP58ouZkM 2/1CW9GEjgf0oAyAQd7YD8i3zgCFuQanwUqbGb40=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 0798D1FC94; Mon, 24 Oct 2016 18:15:44 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 24 Oct 2016 14:15:43 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Mon, 24 Oct 2016 14:15:43 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Ryan Carboni <ryacko@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] How should inability to access key revocation lists impact the TLS handshake?
Thread-Index: AQHSLiH/7WABWV6xekGfUuTjdg73b6C36J/Q
Date: Mon, 24 Oct 2016 18:15:42 +0000
Message-ID: <fa4ab4cc251d4113b7f978b45493a5b1@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAO7N=i2uouA79B-k=Td_xP6yTANt9MEXyKzD2Sf_BAXzMjYYDw@mail.gmail.com>
In-Reply-To: <CAO7N=i2uouA79B-k=Td_xP6yTANt9MEXyKzD2Sf_BAXzMjYYDw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.42.79]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HdMVfjtr9uCd07rC62ZFgKGoOG4>
Subject: Re: [TLS] How should inability to access key revocation lists impact the TLS handshake?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Oct 2016 18:15:46 -0000

> How should inability to access key revocation lists impact the TLS handshake, if previous public keys and/or certificate hashes are not cached?

Nobody does revocation on the web, for some almost all encompassing definition of nobody.

Instead, OCSP and OCSP stapling.

> I cannot see this in the standard. Considering that all one has to do is DDOS a certificate authority nowadays...

General PKI and key lifecycle issues are, properly, not part of the TLS spec.

	/r$