[TLS] How should inability to access key revocation lists impact the TLS handshake?

Ryan Carboni <ryacko@gmail.com> Mon, 24 October 2016 18:11 UTC

Return-Path: <ryacko@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F92E12941A for <tls@ietfa.amsl.com>; Mon, 24 Oct 2016 11:11:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P_9lvxm4lM4P for <tls@ietfa.amsl.com>; Mon, 24 Oct 2016 11:11:02 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 235371293DA for <tls@ietf.org>; Mon, 24 Oct 2016 11:11:02 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id d199so774533wmd.0 for <tls@ietf.org>; Mon, 24 Oct 2016 11:11:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=P7VzkGCaftHtVpDQdhEO0OE0qJLrcYCNaVCtAcnG04o=; b=uC2ov/N/j3Ay2/Tfatybfa6mYB7EPBu6UV2+wH+VDN9oX6w8qsTj9PGLwrI2XN5C+8 yTQv45W++0xvx+jtKbZWjvCrGqeeECPLFZMA5+fpf8N5DbkzsFGAkmw+XfN/yb0HuzaP IzdvpTKHSBzgTpNWqOyR1hA1YKPsF7wHyweUzOk+wtUhsjm6eZvTfGr6Q7hsi5QyztEK jGxZwX5YT4JmuKEoRe23tEZ2yG/y1NLC9OI1lhbHbcWyvhCklXt59n7R8G13KoYm6YBC bUL2XZ52caRCaFtUCndC43/J2mZTsUoyEqxxesqws6Q5vWCDF8q5/jE/Cty2FBF9AFGc 7JBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=P7VzkGCaftHtVpDQdhEO0OE0qJLrcYCNaVCtAcnG04o=; b=W4D+JhVqOYiZfxe0crUg5NWI0jZiL6xDed5oBzY3OMoui5Qsw6Oj9+4VFDgIRBONLr tlO2n1O2vsTiNyTev64XiC+X7OobYVQ409X8fk87JlQnio4UnivjjYU/j6vWspefsrkF xXo96piLs3q2I51TLT1cdcxgxr9oleyjpMsULFmNzxMi2/leAFXWZSxcSYAnurzVTEpc 1IwfFAMhXddE26hC4qhU3Dzc5IJHGlpx8aBEMq0xUH1hr8qeXfXTr0zOtTjgXF9I1Ml+ 4Ms/qmjawFKlVUWW0q1L+iecyK3Sh/aWkgLlR8Wzu0MF5toYjn8wl74hDOCLQQIwrG4t EJvA==
X-Gm-Message-State: ABUngvehJmoMYD0pc/8glws8K69UbGWA+cTjHsfNJKSmzMNL3GCUvzi/ayQZMjIABywMFGy6RyEBI6aNyRsocw==
X-Received: by 10.194.192.197 with SMTP id hi5mr12775937wjc.71.1477332660468; Mon, 24 Oct 2016 11:11:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.238.199 with HTTP; Mon, 24 Oct 2016 11:10:19 -0700 (PDT)
From: Ryan Carboni <ryacko@gmail.com>
Date: Mon, 24 Oct 2016 11:10:19 -0700
Message-ID: <CAO7N=i2uouA79B-k=Td_xP6yTANt9MEXyKzD2Sf_BAXzMjYYDw@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bb0427671429c053fa05072"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JChETKU-cH5cAjnMJ83Df9LyXfY>
Subject: [TLS] How should inability to access key revocation lists impact the TLS handshake?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Oct 2016 18:11:03 -0000

How should inability to access key revocation lists impact the TLS
handshake, if previous public keys and/or certificate hashes are not cached?

I cannot see this in the standard. Considering that all one has to do is
DDOS a certificate authority nowadays...