Re: [TLS] OCSP must staple

Yoav Nir <ynir.ietf@gmail.com> Mon, 09 June 2014 07:12 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DFC61A01AC for <tls@ietfa.amsl.com>; Mon, 9 Jun 2014 00:12:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YViSJKTr3Hzk for <tls@ietfa.amsl.com>; Mon, 9 Jun 2014 00:12:52 -0700 (PDT)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 595C91A0142 for <tls@ietf.org>; Mon, 9 Jun 2014 00:12:52 -0700 (PDT)
Received: by mail-wi0-f169.google.com with SMTP id hi2so1437738wib.2 for <tls@ietf.org>; Mon, 09 Jun 2014 00:12:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=xK7q+leOvx5JmPCvF7cv5tSeCpKqjh6LJdFuy/Rg3ss=; b=VTt+2PRPhPaaoRbjKs90OcCBXoEz0oz+lydvWhMqUgJTUnzW7d4jbn441wbCpcVhrH cZ3kXBHODTT1zDUAmtNzwfWCvkUjsWTehlnotgUgsNWT6EMa7I/wgtbfyMrWKMXWlp0O vmwihC8TU10Pg5m2EcBgfrcKZ4dx3fPd33TYtR+jRaDLW/ccF6i/g8oRPrnEjCbMHSVG aOhz94MY4x1tUliZ+umvtSOpDzD/yoWwRMWQILLbBIDCifkdikYRVDpGeMNGAYl5LlWg M6iQsM8wjBcR7n/uJhw3MZjWVuPxS2getkchP5qgFhb8a+AuOX8dKWmOk6/FXri3a16b e8dw==
X-Received: by 10.180.91.104 with SMTP id cd8mr26578495wib.0.1402297970864; Mon, 09 Jun 2014 00:12:50 -0700 (PDT)
Received: from [172.24.249.169] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id ba9sm13019157wib.24.2014.06.09.00.12.49 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 09 Jun 2014 00:12:50 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <539549A8.1040008@gmail.com>
Date: Mon, 09 Jun 2014 10:12:48 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <E96FFFC2-B4FC-4233-B697-E826A7C32835@gmail.com>
References: <097101cf7aa7$17f960a0$47ec21e0$@digicert.com> <4AA8E7B7-A19D-4E65-AF18-C4D02A513652@ieca.com> <538EF79B.3000506@cs.tcd.ie> <CAMm+LwgTnva9jJgVfkaOZ1qP0Rk3w-mFfepnubosgtrCEARv=g@mail.gmail.com> <539069CC.5010304@cs.tcd.ie> <CAFewVt4p4rJ738Yo=XQm6T_jyvG3TnJsSQ5HDZDrqAkyNDa7tg@mail.gmail.com> <20140605173223.GK27883@mournblade.imrryr.org> <20140607164945.GA23329@roeckx.be> <20140607170619.GC27883@mournblade.imrryr.org> <2A0EFB9C05D0164E98F19BB0AF3708C7130F434F7A@USMBX1.msg.corp.akamai.com> <20140607184737.GD27883@mournblade.imrryr.org> <2A0EFB9C05D0164E98F19BB0AF3708C7130F434F7D@USMBX1.msg.corp.akamai.com> <155f01cf82ce$7cfa8360$76ef8a20$@digicert.com> <2A0EFB9C05D0164E98F19BB0AF3708C7130F434FB5@USMBX1.msg.corp.akamai.com> <539549A8.1040008@gmail.com>
To: Kyle Hamilton <aerowolf@gmail.com>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fdoy2AuWPGJq0-JsJdfqZZTpFlw
Cc: tls@ietf.org
Subject: Re: [TLS] OCSP must staple
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jun 2014 07:12:54 -0000

On Jun 9, 2014, at 8:44 AM, Kyle Hamilton <aerowolf@gmail.com> wrote:
> 
> On the other hand, I think that relying on a stapled response is perhaps
> shortsighted, as it potentially opens a window of vulnerability.  Say
> the OCSP response is valid for 7 days (the maximum time that EV cert
> OCSP responses can be valid for): if the cert is revoked on day 2,
> that's still 5 and change days of potential validity.  This is the kind
> of vulnerability that clients can use the OCSP nonce extension to
> protect themselves from, but it only works if it's used and queried from
> the OCSP responder by the client itself.  Thus, the proposal to prevent
> clients from checking OCSP from the source in the presence of an "OCSP
> must staple" extension is harmful to user security and thus wrong-minded.

I think one of the points of “must staple” is that it allows the CA to shorten the TTL without having its OCSP responder overwhelmed with traffic from clients.

Yoav