Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Nicolas Williams <Nicolas.Williams@oracle.com> Thu, 05 August 2010 16:48 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AC7E03A6892; Thu, 5 Aug 2010 09:48:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.498
X-Spam-Level:
X-Spam-Status: No, score=-6.498 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GOBa+W7UWOly; Thu, 5 Aug 2010 09:48:33 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id BDE293A684F; Thu, 5 Aug 2010 09:48:21 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o75Gmj7E018689 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 5 Aug 2010 16:48:46 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o75GmfO4018186; Thu, 5 Aug 2010 16:48:41 GMT
Received: from abhmt013.oracle.com by acsmt354.oracle.com with ESMTP id 488383861281026848; Thu, 05 Aug 2010 09:47:28 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Thu, 05 Aug 2010 09:47:23 -0700
Date: Thu, 05 Aug 2010 11:47:18 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Message-ID: <20100805164717.GJ5213@oracle.com>
References: <20100805015444.GF5213@oracle.com> <E1Oh1ca-0001D9-Jw@wintermute02.cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <E1Oh1ca-0001D9-Jw@wintermute02.cs.auckland.ac.nz>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt354.oracle.com [141.146.40.154]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090208.4C5AEB6C.00EE:SCFMA4539814,ss=1,fgs=0
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 16:48:35 -0000

On Fri, Aug 06, 2010 at 02:40:36AM +1200, Peter Gutmann wrote:
> Nicolas Williams <Nicolas.Williams@oracle.com> writes:
> 
> >What can be done to improve the AIA situation is to constraint AIA URLs such
> >that, for example, they cannot specify arbitrary port numbers, and to very
> >few URL schemes (HTTP and LDAP should suffice).
> 
> The problem with this is that you now get into the URL-obfuscation arms race
> that the malware industry has been playing with browser developers for the
> last ten years or so.  Would you trust a random PKI implementation (written by
> crypto developers not web developers and that's never had to deal with this
> kind of attack) to get this right?  After the third attempt?  After the tenth
> attempt?

The constraint can be such that only a hostname can be provided.  For
HTTP a well-known URL local part would then be used (see host-meta for
well-known stuff).  For LDAP we might say that you have to do a
particular search against only the base DNs corresponding to the
namingContexts listed in the root DSE.

Nico
--