Re: [TLS] Verifying X.509 Certificate Chains out of order

pgut001@cs.auckland.ac.nz (Peter Gutmann) Thu, 16 October 2008 09:38 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 30B123A6970; Thu, 16 Oct 2008 02:38:58 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9AFED3A6970 for <tls@core3.amsl.com>; Thu, 16 Oct 2008 02:38:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.022
X-Spam-Level:
X-Spam-Status: No, score=-6.022 tagged_above=-999 required=5 tests=[AWL=0.577, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2kn+ORvDQ6u4 for <tls@core3.amsl.com>; Thu, 16 Oct 2008 02:38:55 -0700 (PDT)
Received: from mailhost.auckland.ac.nz (larry.its.auckland.ac.nz [130.216.12.34]) by core3.amsl.com (Postfix) with ESMTP id 8DBC63A6855 for <tls@ietf.org>; Thu, 16 Oct 2008 02:38:55 -0700 (PDT)
Received: from localhost (localhost.localdomain [127.0.0.1]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id ED8581953F; Thu, 16 Oct 2008 22:39:01 +1300 (NZDT)
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
Received: from mailhost.auckland.ac.nz ([127.0.0.1]) by localhost (larry.its.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dOOOjJ-3KmEN; Thu, 16 Oct 2008 22:39:01 +1300 (NZDT)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id A190019496; Thu, 16 Oct 2008 22:39:01 +1300 (NZDT)
Received: from wintermute01.cs.auckland.ac.nz (wintermute01.cs.auckland.ac.nz [130.216.34.38]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id 1CA7919EC0BA; Thu, 16 Oct 2008 22:39:01 +1300 (NZDT)
Received: from pgut001 by wintermute01.cs.auckland.ac.nz with local (Exim 4.63) (envelope-from <pgut001@wintermute01.cs.auckland.ac.nz>) id 1KqPJs-0007tX-UK; Thu, 16 Oct 2008 22:39:01 +1300
From: pgut001@cs.auckland.ac.nz
To: pgut001@cs.auckland.ac.nz, ynir@checkpoint.com
In-Reply-To: <376220A8-E5C4-40F5-8FCF-FF02B8543D82@checkpoint.com>
Message-Id: <E1KqPJs-0007tX-UK@wintermute01.cs.auckland.ac.nz>
Date: Thu, 16 Oct 2008 22:39:00 +1300
Cc: tls@ietf.org
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Yoav Nir <ynir@checkpoint.com> writes:

>I think one way of solving the silent tracking problem is to add a
>"presenting constraints" option to certificates that will instruct the
>browser to show the certificate only to servers and DNS addresses matched by
>a pattern, for example my bank can issue me a cert with
>PRESENTING_CONSTRAINTS= *.bankleumi.co.il so that only its own servers get
>this cert (when browsers support it in 10 years)

The problem with this is that every time you want to use your cert at a new 
site you need to get the cert re-issued with updated constraints.  What you 
really want here is an attribute certificate, which is a good match for this 
sort of thing.  However in this case an even better match (not helped by the 
fact that attribute certs were basically stillborn) is to use something 
SAML-based (or insert your favourite SAML-equivalent system here) to hand over 
only the bits you want.  Unfortunately you then get to deal with the 
complexity of managing all this, which is still an active and ongoing research 
topic...

Peter.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls