Re: [TLS] draft-rescorla-tls-subcerts-01

"Salz, Rich" <rsalz@akamai.com> Fri, 21 April 2017 15:50 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5D9F12954B for <tls@ietfa.amsl.com>; Fri, 21 Apr 2017 08:50:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WBaI29CqG2Op for <tls@ietfa.amsl.com>; Fri, 21 Apr 2017 08:50:35 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C066A1296CD for <tls@ietf.org>; Fri, 21 Apr 2017 08:50:31 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v3LFl859015383; Fri, 21 Apr 2017 16:50:26 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=jan2016.eng; bh=KnvMdO9/qLVoijAQo/i0tqhfj5B01wVzqCRJl1LpriU=; b=co4AqP0KerZo7ED/mMWIZBOf6GG+BbFdsZMqcZrM+NnSlRUkzFFNaNFBHuElzFBFCbME vNaJBSLpWg+tM8HfAg4/0SSCpL15wK6LEbjUlqvkSxk1y69Du7S4mF01q25Xtl8To1Kk f56HegThNiPJh9r0f282cnL7sividre+089ciozXwiIchaUJQBaXMe3PW8BjVqbdLJ4l 1TicN4SOxMOuHdfrou/8Lg7ZFEn6R0rBFJ8xGYzKfnxJVnfC5p/P31l7WYtj4uHk7CpD RhfwiGXEK5TNpZAFXkGNvpEUb6Wr9UFvVJy/FMCml9/JJOfd3KRl+0e3Y5YUBI6rwYPr Rg==
Received: from prod-mail-ppoint2 (a184-51-33-19.deploy.static.akamaitechnologies.com [184.51.33.19] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 29y2s8xa9x-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 21 Apr 2017 16:50:26 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v3LFkEli018954; Fri, 21 Apr 2017 11:50:24 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.30]) by prod-mail-ppoint2.akamai.com with ESMTP id 29wqn5m043-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 21 Apr 2017 11:50:24 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 21 Apr 2017 11:50:24 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Fri, 21 Apr 2017 11:50:24 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>, Ilari Liusvaara <ilariliusvaara@welho.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] draft-rescorla-tls-subcerts-01
Thread-Index: AQHSunqGQj5aZlGSNUq3e1Ek/6MTFKHP59mAgAAFUwCAAAuPcA==
Date: Fri, 21 Apr 2017 15:50:23 +0000
Message-ID: <f99bb358a3224844887abb57aed62108@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <bea3cb60-fdfc-950f-f628-90eb87ed42ef@gmx.net> <20170421104857.GA20822@LK-Perkele-V2.elisa-laajakaista.fi> <5C7D62E9-3F3F-45B6-B1AC-A92B95895A16@on.nokia.com>
In-Reply-To: <5C7D62E9-3F3F-45B6-B1AC-A92B95895A16@on.nokia.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.41.7]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-04-21_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1704210282
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-04-21_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1704210283
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ggmXELRAMs6hmfm1Wg3ZsqLi7qw>
Subject: Re: [TLS] draft-rescorla-tls-subcerts-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Apr 2017 15:50:38 -0000

> Speaking as one of the co-authors of [1]: it is not completely clear to me what
> is the limitation in CT that would prevent it to cope with the pervasive use of
> short-term certificates.  Can anyone shed a light on this?

I believe the concerns are scaling log servers and perhaps needing to "rotate" them if, say, 90% of their tree is invalid in a year.