[TLS] Review of draft-ietf-tls-subcerts-07

Jonathan Hammell <jfhamme.cccs@gmail.com> Fri, 03 April 2020 01:30 UTC

Return-Path: <jfhamme.cccs@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF2DD3A0B30 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2020 18:30:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KH6ijVNhr3mZ for <tls@ietfa.amsl.com>; Thu, 2 Apr 2020 18:30:43 -0700 (PDT)
Received: from mail-yb1-xb34.google.com (mail-yb1-xb34.google.com [IPv6:2607:f8b0:4864:20::b34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 540C33A0B36 for <tls@ietf.org>; Thu, 2 Apr 2020 18:30:43 -0700 (PDT)
Received: by mail-yb1-xb34.google.com with SMTP id e17so3325644ybq.0 for <tls@ietf.org>; Thu, 02 Apr 2020 18:30:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to :content-transfer-encoding; bh=uGuzkqm7MTYQ2Ez0rnIyOu5aZ6n76MN7BSSCPUzCq9I=; b=eD8tYLQOuk+yDs/WBCxKfAjLS9IjHYHi1KQE4ofblzByirdjDFNukOzFGSHRuTYYLs rWDuTGmbNeNcAuuSz9rgf3OTrXA2PDYdwhbEdRxEsy4sy87PniokiGJt8eruvVXU7S7+ kpDHyf8cXDOAFdGxhaXkyPSWat2Uk4EoTCbjpgb2uOwG/MKE+76pNOLdGt3xqG3uo39C bJyd4E90V38cvHwuIIJ2klG9XLBktZ0IwmsVS2l68coh7HKkEDfADyhnGfp2jhGxr39D +3nmsDMdcFuoedUPX7/Hko9AGn5ohQ5ujfZ1e/i/0ur9tdYyCUJsmaPwazhuPyKiXh8S YaBQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-transfer-encoding; bh=uGuzkqm7MTYQ2Ez0rnIyOu5aZ6n76MN7BSSCPUzCq9I=; b=MiqSxyzAK0kdEyBalJUyoqpUdfvD6Dj0daEaeMfE0a619xuhEPBaQiVvfKIeYP8IAm njKu7nYV8+B/g2rfYXVXKMPWE3LSSR0LcNSXXr70R8uDyO79krtN4/Z4oFJGuKnCglJW TfsCskrOZ5fzRjfWYgN45AysFb/CX1RSWiQg6y8hTg1xbnJZBv7M/i6EmKh6gA+T58tV KwChJELVBNRSav4P/QWJ4xmAZs/vSe/38yF5J62yxJobauC552G//wqtXmldI2jiIRDg RJu1R4e/LLlG+6VLqJkwADzcfv3rCpZm2UYqSEgrpn73ht5JSbl6ZD0ZfMKpK5Uve82R bYLA==
X-Gm-Message-State: AGi0Pube9QoPhVZ7/EmWe/NFuH6tS1r8sUvMWxx2laZB2xN/ANQAAQG0 IQ8VZc0likiubhEyXwnhaCf+y+1zcmHROy2fyM/ZIqymP5E=
X-Google-Smtp-Source: APiQypKICxstwLeKXpQ2BVH1JsCLqcp8x5qURM9e64YWWV/DEPydtn6YVYTqb4jAMLKAmbwIVjK2aEo2IXmAM1Xe130=
X-Received: by 2002:a25:b89:: with SMTP id 131mr10607379ybl.113.1585877442140; Thu, 02 Apr 2020 18:30:42 -0700 (PDT)
MIME-Version: 1.0
From: Jonathan Hammell <jfhamme.cccs@gmail.com>
Date: Thu, 02 Apr 2020 21:30:30 -0400
Message-ID: <CALhKWghZ3DRjpPZzOhdqzjYwrkx0qpY12k-Hgdo395Opkabfzw@mail.gmail.com>
To: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PxuL1gkkjv0CHuZ2Z1afQcqDKhw>
Subject: [TLS] Review of draft-ietf-tls-subcerts-07
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Apr 2020 01:30:46 -0000

The draft looks good.  I have a few minor nits and suggestions.

Section 3, Fourth bullet: s/TLS hadshake/TLS handshake

Section 3, Fourth bullet: To eliminate possible confusion, what is
meant by "certificate’s working key" could be defined more precisely.

Section 3.2, Last paragraph: s/Automated Certificate Managmeent
Encvironment/Automated Certificate Management Environment

Section 3.2, Last paragraph: "It is possible to address the
short-lived certificate concerns above ..." seems to refer to text in
the Introduction.  It is a bit far for use of "above" rather than
indicating the particular section.  Even better would be to add some
text regarding the concerns to Section 3 or 3.1.

Section 4: The definition of "valid_time" could mention that the value
must not exceed 7 days.

Section 4: The phrase
"Minimizing their semantics in this way is intended to mitigate the
risk of cross protocol attacks involving delegated credentials."
could be improved by adding at least one way that the minimized
semantics mitigate such attacks.

Section 6.1: The term "TLS private key" is used for the first time
here. In the rest of the document we see the term "delegated private
key"; are these the same?

Section 6.1: The following phrase describes an important condition for
using delegated credentials:
"Thus, delegated credentials should not be used to send a delegation
to an untrusted party, but is meant to be used between parties that
have some trust relationship with each other."
I think it is important enough to include a similar statement when
describing the solution in Section 3.

Section 6.4: s/cache the certificate chain an re-validate it/cache the
certificate chain and re-validate it


Best regards,
Jonathan