Re: [TLS] Certificate validation can of worms

Nico Williams <nico@cryptonector.com> Sat, 05 April 2014 04:17 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3D3D1A0099 for <tls@ietfa.amsl.com>; Fri, 4 Apr 2014 21:17:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.043
X-Spam-Level:
X-Spam-Status: No, score=-1.043 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ncA5fa1OAYV1 for <tls@ietfa.amsl.com>; Fri, 4 Apr 2014 21:17:52 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id D1BC01A007F for <tls@ietf.org>; Fri, 4 Apr 2014 21:17:52 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTP id 144D52AC059 for <tls@ietf.org>; Fri, 4 Apr 2014 21:17:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=FVjI9vNEgy/bx+TOoAt4 kK93A88=; b=WjNaUGCEV8/7qJbjhdvSIMOZUAdzDx6fIy52Dk1cpntHGBBaH53Z dQXobLZa4HM0uswqGUsPJPU4xcqsIvfXHauFVRsL1ZrymD9w99x56qIe5pVT2cyt A8VdnS6iaMGwkjjHc51pyCZsoyTkek7miDjNxpgZTgrNxxAs6907ZP4=
Received: from mail-we0-f179.google.com (mail-we0-f179.google.com [74.125.82.179]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTPSA id BA98B2AC005 for <tls@ietf.org>; Fri, 4 Apr 2014 21:17:47 -0700 (PDT)
Received: by mail-we0-f179.google.com with SMTP id x48so4363039wes.10 for <tls@ietf.org>; Fri, 04 Apr 2014 21:17:46 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.194.189.80 with SMTP id gg16mr415495wjc.84.1396671466390; Fri, 04 Apr 2014 21:17:46 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Fri, 4 Apr 2014 21:17:46 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Fri, 4 Apr 2014 21:17:46 -0700 (PDT)
In-Reply-To: <CACsn0ckFoqQ=hwp=Wxjjrt6LavLoKSUCyBCp=TvWvJ3DsuhUsw@mail.gmail.com>
References: <CACsn0ckFoqQ=hwp=Wxjjrt6LavLoKSUCyBCp=TvWvJ3DsuhUsw@mail.gmail.com>
Date: Fri, 04 Apr 2014 23:17:46 -0500
Message-ID: <CAK3OfOgidRuVC5WFqDAjZsbq_GBs7Jm2cRkAeeQ=t6GL_NTSyg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bb03f9c9f4ae704f643ead8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/HnG3bDlIIQIlwlT8FqWXN226rZc
Cc: tls@ietf.org
Subject: Re: [TLS] Certificate validation can of worms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Apr 2014 04:17:57 -0000

On Apr 4, 2014 8:36 PM, "Watson Ladd" <watsonbladd@gmail.com> wrote:
> 1: How will DANE make this worse?
> 2: Is this really the best we can do? What features of X509 led to
> these problems?

Let's take #2 first.  Here's two entrants:

- x.509 naming is impossibly difficult to deal with (see RFC4514);

- stapled OCSP is how it should have been from day one -- CRLs add a ton of
complexity

Back to #1:  DNSSEC is a PKI, but with better naming and fewer root CAs.
We're going to need CT for DNSSEC.

> 3: This focused on server authentication. How does client authentication
fare?

Very differently.  For user authentication I think something more like
Persona (still PK, but not Internet-scale PKI) is better.  We really need a
standard account & device enrollment protocol to make user PK work well --
then we can land wherever on the PKI..web-of-trust..ad-hoc spectrum the
market likes best.

Nico
--