Re: [TLS] draft-rescorla-tls-subcerts

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 15 July 2016 17:34 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C20E12D76D for <tls@ietfa.amsl.com>; Fri, 15 Jul 2016 10:34:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.022
X-Spam-Level:
X-Spam-Status: No, score=-2.022 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dGzVEPtYRaz7 for <tls@ietfa.amsl.com>; Fri, 15 Jul 2016 10:34:41 -0700 (PDT)
Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0120.outbound.protection.outlook.com [104.47.42.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8276012D761 for <tls@ietf.org>; Fri, 15 Jul 2016 10:34:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=ry6HKNUc0vzAr7ibvN/fICieZ0hrykKrg6TOLDnbBFw=; b=kj+SvOKCyAHy98nRGQ6VpR8NTzFI5FKDziIf2E2zm7wcwTg1JXLQhQdSbjtHlto2TOyUvVR3QMaRmDDS3Fsh02+s7ofveJczrwrO/FZkHku1MrT82B78jqoAbW16QRdB8mckRENuo+dGqJJ5dnecv/6dDGebj1ZmqVykr4i4kIo=
Received: from CY1PR03MB2155.namprd03.prod.outlook.com (10.166.206.140) by CY1PR03MB2155.namprd03.prod.outlook.com (10.166.206.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.534.14; Fri, 15 Jul 2016 17:34:40 +0000
Received: from CY1PR03MB2155.namprd03.prod.outlook.com ([10.166.206.140]) by CY1PR03MB2155.namprd03.prod.outlook.com ([10.166.206.140]) with mapi id 15.01.0534.023; Fri, 15 Jul 2016 17:34:40 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: "ilariliusvaara@welho.com" <ilariliusvaara@welho.com>
Thread-Topic: [TLS] draft-rescorla-tls-subcerts
Thread-Index: AQHR2IXi5/u6A9XC6UWhBIud7iIL56AYq7cggACVyoCAAIjwgA==
Date: Fri, 15 Jul 2016 17:34:40 +0000
Message-ID: <CY1PR03MB2155E99C2DCB61AACCB2A4558C330@CY1PR03MB2155.namprd03.prod.outlook.com>
References: <CABcZeBP+6AP50L06knsnOmyMqbv3fFw6TrcSrqs0x9FgoxyKcw@mail.gmail.com> <CY1PR03MB21551F88A99C2CEF07548A2D8C330@CY1PR03MB2155.namprd03.prod.outlook.com> <20160715091423.GA6556@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160715091423.GA6556@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:e::1d2]
x-ms-office365-filtering-correlation-id: 8bf7db98-6e46-4a5f-381a-08d3acd64cfe
x-microsoft-exchange-diagnostics: 1; CY1PR03MB2155; 6:SbzKHuqKusyiwbqWzmbW2CsTYaxdV2D3uX1aE+cF04ZN5FpNT33S/nuQu5+d+k6znymkXrzV/UDnrJxc1DF1b1RKEnG6LF13/eebjoPd+h7Us4P4z9OoM98fx6PZcwPn7uzXOyLba6pdwC8hr3KuY+0nhFv1DCFPiKVlVbZt884WuH1ICnoaQArAKVz0RWXmG9kLguH6nhp3P/kjpi9IdTq4atPJy/hNXu1lS4Q36/hea3AT8JoW71K6gPQBBrIsGb3vp9tZYOqnbd4/DBu5Cq9dlMAlsLdjhj6eZciiMz19hlx7Bfr3eP59sU+m5fhou8h28bAxHC5QLDd/ylX9jQ==; 5:yeyPF/ZHdk8PLVEQoO6pTrmOdx+3TsajjU5plt8gR7wetMvoQWqY/tqEocqUqRiR3tnTZZc2OevtTjkIvCKVHz9oOPIsCSxR0EQzhLdAtAzTWqusSy3mHWsL/0gN6Rto2CE4PdOsfQBGin6sP+Y56g==; 24:tptT5wCLhdn/5oDwdi3lEZ+6fxKpResTMq0+ai+80TzJlPpcFzrxWDl7BY7eatbxCtDeB8xHWykhoaaqnO4Z3YngahOFaHgboptGeSpf3Qo=; 7:P5PrNeDUiR6OSaIdECftEjTcdD7ZY/9TBEtwQ8inZVveNGEjNt36J3CMi9vgNuyE1hUSSmQHXCiG79N/Mm8X7xQO6fDlAoG5o0t8iQzyPx0QQrcfU7qkUDUbWXxTpf/uOdcSDIGKw3DMMeyk8XqIrf7aNgE+S5rbMjRPeyJZWHOnihRYc9DgKOh1YUVEkkUyu6GdtaSzm50qSZGVu2Co+JCoCfXXbe607Tp3QqLNqb3I1B0Q34wq775wq3e6m8X1
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:CY1PR03MB2155;
x-microsoft-antispam-prvs: <CY1PR03MB2155640FF7FD85F2A92D6A578C330@CY1PR03MB2155.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:CY1PR03MB2155; BCL:0; PCL:0; RULEID:; SRVR:CY1PR03MB2155;
x-forefront-prvs: 00046D390F
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(7916002)(377454003)(199003)(189002)(13464003)(24454002)(5640700001)(586003)(74316002)(2351001)(305945005)(5002640100001)(106116001)(19580395003)(8936002)(19580405001)(122556002)(106356001)(2900100001)(230783001)(92566002)(1730700003)(9686002)(99286002)(7736002)(105586002)(7846002)(2501003)(77096005)(7696003)(5003600100003)(10090500001)(2906002)(33656002)(8990500004)(102836003)(2950100001)(4326007)(3280700002)(6116002)(3660700001)(68736007)(76176999)(76576001)(87936001)(54356999)(10290500002)(101416001)(50986999)(10400500002)(86362001)(11100500001)(86612001)(81156014)(8676002)(110136002)(5005710100001)(189998001)(81166006)(97736004)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR03MB2155; H:CY1PR03MB2155.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jul 2016 17:34:40.2938 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR03MB2155
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HycGaj5WQ0wknZw7MURQvpqebEY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jul 2016 17:34:43 -0000

> The I-D actually covers this.
Understood; the I-D lists a few cons, but arguably none of them are blocking issues. It seems unnecessary to create a new TLS-specific mechanism that duplicates existing PKI semantics.

> Those two serve different purposes. Sometimes you really need the ES/KS split, sometimes short-lived certs would be more useful.
Possibly so.

Cheers,

Andrei

-----Original Message-----
From: ilariliusvaara@welho.com [mailto:ilariliusvaara@welho.com] 
Sent: Friday, July 15, 2016 2:14 AM
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Eric Rescorla <ekr@rtfm.com>; tls@ietf.org
Subject: Re: [TLS] draft-rescorla-tls-subcerts

On Fri, Jul 15, 2016 at 12:28:18AM +0000, Andrei Popov wrote:
> Naïve question: why not simply get a constrained CA certificate and 
> issue short-validity end entity certs? Unless I’m missing something, 
> this would work with existing TLS implementations, no extensions 
> required.

The I-D actually covers this. Additionally, I think getting NC certificate is quite expensive/difficult.

> Short-lived credential approach seems more viable than
> draft-mglt-lurk-tls-requirements-00 (which requires an additional 
> round-trip between the Edge Server and Content Provider).

Those two serve different purposes. Sometimes you really need the ES/KS split, sometimes short-lived certs would be more useful.


-Ilari