[TLS] SCVP Path Validation and OCSP Status Request

Ashley Kopman <akopman@conceptsbeyond.com> Tue, 11 October 2022 16:44 UTC

Return-Path: <akopman@conceptsbeyond.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7243FC14CE2F for <tls@ietfa.amsl.com>; Tue, 11 Oct 2022 09:44:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.906
X-Spam-Level:
X-Spam-Status: No, score=-6.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, LOTS_OF_MONEY=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=conceptsbeyond-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PobMtU3LvhPG for <tls@ietfa.amsl.com>; Tue, 11 Oct 2022 09:44:08 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2329FC14CF19 for <tls@ietf.org>; Tue, 11 Oct 2022 09:44:07 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id 8so1385440qka.1 for <tls@ietf.org>; Tue, 11 Oct 2022 09:44:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=conceptsbeyond-com.20210112.gappssmtp.com; s=20210112; h=to:cc:date:message-id:subject:mime-version:from:from:to:cc:subject :date:message-id:reply-to; bh=ScRLt26+/8dpCP9iLVUt+b2KBmFJDOd4PeoYFbQiCyU=; b=Jvxmv3fzcJBrKHJ7ICI8a3kqbiXns0CwFVqakpAm4NsiPtQ/1Y+65Q6jkdp313Vkc+ G5zhar1Y8hqBEF//v+EPLbVZP6YslEjkbCsT27yi2UqxXGaCsTZiXb3kw+GomHsdzJfS FYYiYnw3UYZyZC0Svg2x7FIe1cIDSOGCquGXXKnOi22Phxxvm2R60sC6xeoWXGjacHYZ oLiBaWZB5wb2gV3p9ELLB+47JwXnduLRR4dG0J8ryjGNHi2gmNWZRoYCZv/CYEifSMtG 7VqSKXQGLJNN5bDWYKtCzZDh5vbqxUfdpqOJF0ZD39ET+YN0ECB+CCH/B9iGkSziZApR jFrA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:cc:date:message-id:subject:mime-version:from:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=ScRLt26+/8dpCP9iLVUt+b2KBmFJDOd4PeoYFbQiCyU=; b=rdzONuzDYIoKCbVteXJ/3gwOyeq3nBUY7dblecC0TDMIm4piPqE2dEj1lfMbqE4SrG BEpMTIzXOQ/w+FHuDS824IRfmDDNDSxRPaGaBPfkreTvsQK3eo3F+zUrCWNMGF485NAt W4OtX0TE0k3schIBy+OE4ezcLDN7dBELa6AfxSandxj9TtsT+WU26fLpQZ4I9+o318nq LVY6w326iSuQoDckkqPsY5bsVi4zBQ8CcbZmSU8WFy3wNJiIow2ZW+iETLFOlOFvDe2W dVuOqv+ANi9K8a03TkNcZeZg9I/aEjPd8F9zmgRGukhRPPD61GM1TSlszAs9n+hkojvW gj6g==
X-Gm-Message-State: ACrzQf2H/oz2jk6CpUYFvP88Q8jVgrPqHD4LErfNsWwujcEl3w0+l9uV jSg5md75pZH/gw1DxPWtsm8dQUELOglTFVON1Tk/Q2Ixka5ZC+OiF5kXQFjON1Uwz/cu10SBnG6 KmU4V80j7dHQYexcfXMvXXVsCmYmRD8AWd8eT8iQEfj8HREA9UjaxP5a0Q6Wjhv5h
X-Google-Smtp-Source: AMsMyM6oQX4UdwE046XBaHKtiP5unleQCdmkOxX8xTUi1qaLzwNkPfpDwkBDnoZ0kgPmnQb0YgnpWQ==
X-Received: by 2002:a05:620a:24cf:b0:6ee:6fb:4adf with SMTP id m15-20020a05620a24cf00b006ee06fb4adfmr5588622qkn.755.1665506646329; Tue, 11 Oct 2022 09:44:06 -0700 (PDT)
Received: from smtpclient.apple ([2600:1700:1a36:8800:803a:565f:397c:efe]) by smtp.gmail.com with ESMTPSA id b27-20020a05620a0cdb00b006e16dcf99c8sm12568474qkj.71.2022.10.11.09.44.05 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 11 Oct 2022 09:44:06 -0700 (PDT)
From: Ashley Kopman <akopman@conceptsbeyond.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_6FF8D63E-846E-4997-A93D-FF9CF17A0580"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Message-Id: <820916C1-FCCA-457A-99E2-DC31F7E0DFD3@conceptsbeyond.com>
Date: Tue, 11 Oct 2022 12:44:05 -0400
Cc: Robert Segers <robert.segers@faa.gov>
To: IETF TLS <tls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ja6HNKek3au1wHkZI83-EwLEeMA>
Subject: [TLS] SCVP Path Validation and OCSP Status Request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2022 16:44:10 -0000

Our work on TLS extension for SCVP Path Validation https://datatracker.ietf.org/doc/draft-segers-tls-cert-validation-ext/ <https://datatracker.ietf.org/doc/draft-segers-tls-cert-validation-ext/> has been paused for now due to concerns by the aviation community with possible patent infringement on a Motorola Solutions patent https://patents.google.com/patent/US20130159703 <https://patents.google.com/patent/US20130159703>. I believe the Motorola approach is different. Their approach requires changes to the SCVP protocol and responder to create a SCVP Staple Generator. Our approach makes no changes to the SCVP protocol or responder and only uses a TLS extension. But regardless, it is similar enough that we do not want to risk infringing on IP and I have been asked to look into alternate approaches to providing path validation. Thank you to everyone who provided feedback.

A possible approach that we have come across is using the OCSP status request extension and modifying the OCSP responder to perform delegated path validation. There was work done in the early 2000s on using OCSP for DPV (https://datatracker.ietf.org/doc/html/draft-ietf-pkix-ocsp-valid-00 <https://datatracker.ietf.org/doc/html/draft-ietf-pkix-ocsp-valid-00> https://datatracker.ietf.org/doc/html/draft-ietf-pkix-ocsp-dpvdpd <https://datatracker.ietf.org/doc/html/draft-ietf-pkix-ocsp-dpvdpd> https://datatracker.ietf.org/doc/html/draft-ietf-pkix-ocspv2-02 <https://datatracker.ietf.org/doc/html/draft-ietf-pkix-ocspv2-02>) but as far as I can tell none of these made it past early drafts. Does anyone know if there was a technical issue, a lack of interest, or something else?

To make the OCSP status request extension work for our needs, I believe I will need to use the OCSPStatusRequest ResponderID field to specify the OCSP responder(s) trusted by the TLS Client (aircraft in our case). I believe generally the AIA field in the certificate is used to determine the URI for the OCSP responder. But this field would point to the OCSP responder in the server domain (ground system in our case) rather than the client domain. By using the ResponderID field of the request we should be able to provide an OCSP response signed by a OCSP responder trusted by the client. But, unlike the AIA which contains an access location, the ResponderID is a choice of a relative distinguished name sequence or key hash. How is the TLS server intended to use the ResponderID to map to a OCSP responder URI? Ideally the server would not need to have prior knowledge of the OCSP responder trusted by the client.

Thank you,

Ashley Kopman