Re: [TLS] draft-rescorla-tls-subcerts-01

"Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com> Sat, 22 April 2017 20:43 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB96F126CD8 for <tls@ietfa.amsl.com>; Sat, 22 Apr 2017 13:43:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.912
X-Spam-Level:
X-Spam-Status: No, score=-2.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nokia.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BZYZoRmShj3h for <tls@ietfa.amsl.com>; Sat, 22 Apr 2017 13:43:41 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0113.outbound.protection.outlook.com [104.47.0.113]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90F1E1205D3 for <tls@ietf.org>; Sat, 22 Apr 2017 13:43:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.onmicrosoft.com; s=selector1-nokia-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=M5tMkICuQp5lUK9LJicRg7c4Cu8+U/tADil5IQSWCQE=; b=HLyYwpYArqtbxjGefaT/erp4dACUD9rniNyP7XrG+Ozw5nAaMrsi022nTf3d3/ApmPOquqmK61ab2bAwiI6p3xF7Y0Jn8QwVeGvrlkMG0NA7D038vlejbhCphC4v5uCZXTYLDZyfCzPdGekoUPthUbUpXA3zCCOUA/VtqTm9bD8=
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com (10.163.168.26) by VI1PR07MB1101.eurprd07.prod.outlook.com (10.163.168.25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1047.6; Sat, 22 Apr 2017 20:43:36 +0000
Received: from VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) by VI1PR07MB1102.eurprd07.prod.outlook.com ([10.163.168.26]) with mapi id 15.01.1047.008; Sat, 22 Apr 2017 20:43:35 +0000
From: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
To: "Salz, Rich" <rsalz@akamai.com>, Ilari Liusvaara <ilariliusvaara@welho.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
CC: "<tls@ietf.org>" <tls@ietf.org>, "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Thread-Topic: [TLS] draft-rescorla-tls-subcerts-01
Thread-Index: AQHSunqIZYO5VLtqn0+DOPOxbhXZyKHPpMuAgAAWDwCAAD4pgIAB9P+A
Date: Sat, 22 Apr 2017 20:43:35 +0000
Message-ID: <F14B0127-012B-471B-84E1-653703E24F78@on.nokia.com>
References: <bea3cb60-fdfc-950f-f628-90eb87ed42ef@gmx.net> <20170421104857.GA20822@LK-Perkele-V2.elisa-laajakaista.fi> <5C7D62E9-3F3F-45B6-B1AC-A92B95895A16@on.nokia.com> <f99bb358a3224844887abb57aed62108@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <f99bb358a3224844887abb57aed62108@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.20.0.170309
authentication-results: akamai.com; dkim=none (message not signed) header.d=none;akamai.com; dmarc=none action=none header.from=nokia.com;
x-originating-ip: [92.20.252.102]
x-microsoft-exchange-diagnostics: 1; VI1PR07MB1101; 7:t7dCNjrDubPPWmCcuX9sYHV0+PlGBbljFwfcsys6Z+lNVFLH9Sguce2DGadGkLbbbFxXdW4HG4I2LpWCFSFqDu+I10vJZfsXc8UOQgFVTs4Mmchos60I5uKO3CzzPeTWhdenFCxjhb7Z5yFgMcdxYAPLqriWkfzH2bc2M8H+MVvHI0Owk0EVyK741YVwkhyiy4YoxBQmPgIyVVOhjdldZ3VZYX7WzJQBNWhTdMHB6u6xrwnsPd2ncOnqPkCg8GVhcv6dUKDOuRx5H7ndRcSLcFvP1Qump5uaLNVDtkFO7Ez4wEBGHZGqlSaoWvwt4vd/dz8h+uuQVVwhm/NqBcoxmA==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10019020)(6009001)(39410400002)(39860400002)(39450400003)(39400400002)(39840400002)(39850400002)(24454002)(6512007)(6486002)(33656002)(6506006)(38730400002)(77096006)(6436002)(122556002)(83716003)(102836003)(99286003)(229853002)(6116002)(107886003)(2906002)(25786009)(3846002)(66066001)(53546009)(2950100002)(189998001)(53936002)(3660700001)(50986999)(6246003)(2900100001)(8676002)(305945005)(93886004)(54356999)(8936002)(3280700002)(4001350100001)(83506001)(4326008)(81166006)(5660300001)(82746002)(86362001)(230783001); DIR:OUT; SFP:1102; SCL:1; SRVR:VI1PR07MB1101; H:VI1PR07MB1102.eurprd07.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 346743ee-ed36-4c01-4f82-08d489c03f3b
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081)(201702281549075); SRVR:VI1PR07MB1101;
x-microsoft-antispam-prvs: <VI1PR07MB1101F4E0CD37AD825F1794A6801D0@VI1PR07MB1101.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(6055026)(6041248)(201703131423075)(201702281528075)(201703061421075)(20161123560025)(20161123562025)(20161123564025)(20161123555025)(6072148); SRVR:VI1PR07MB1101; BCL:0; PCL:0; RULEID:; SRVR:VI1PR07MB1101;
x-forefront-prvs: 0285201563
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <CEB3C956F4D17645A86174585293621E@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Apr 2017 20:43:35.0938 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB1101
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OYy8_tfSLNt-xl4--YwB5-IG7Vc>
Subject: Re: [TLS] draft-rescorla-tls-subcerts-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Apr 2017 20:43:43 -0000

On 21/04/2017 16:50, "Salz, Rich" <rsalz@akamai.com> wrote:
> > Speaking as one of the co-authors of [1]: it is not completely clear to me
> > what is the limitation in CT that would prevent it to cope with the
> > pervasive use of short-term certificates.  Can anyone shed a light on this?
> 
> I believe the concerns are scaling log servers and perhaps needing to
> "rotate" them if, say, 90% of their tree is invalid in a year.

Thanks Rich.  I need to double check that, but I guess there are remedies for
the issues you mention -- e.g., adding more logs / having separate logs for
very short term stuff.