Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension

Rob Stradling <rob.stradling@comodo.com> Fri, 30 July 2010 10:58 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0834A3A687D for <tls@core3.amsl.com>; Fri, 30 Jul 2010 03:58:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.677
X-Spam-Level:
X-Spam-Status: No, score=-5.677 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_MISMATCH_NET=0.611, HOST_MISMATCH_COM=0.311, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U7zRcV627hxY for <tls@core3.amsl.com>; Fri, 30 Jul 2010 03:58:37 -0700 (PDT)
Received: from ian.brad.office.comodo.net (brad.comodogroup.com [82.109.38.202]) by core3.amsl.com (Postfix) with ESMTP id 2743F3A681F for <tls@ietf.org>; Fri, 30 Jul 2010 03:58:36 -0700 (PDT)
Received: (qmail 27811 invoked by uid 1000); 28 Jul 2010 14:31:58 -0000
Received: from nigel.brad.office.comodo.net (HELO nigel.localnet) (192.168.0.58) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES256-SHA encrypted) ESMTPS; Wed, 28 Jul 2010 15:31:58 +0100
From: Rob Stradling <rob.stradling@comodo.com>
To: "Yngve N. Pettersen" <yngve@opera.com>
Date: Wed, 28 Jul 2010 15:31:37 +0100
User-Agent: KMail/1.13.3 (Linux/2.6.32-gentoo-r7; KDE/4.4.4; i686; ; )
References: <op.u87n4tthqrq7tp@acorna> <201007271329.22243.rob.stradling@comodo.com> <op.vgh7tumrkvaitl@lessa-ii>
In-Reply-To: <op.vgh7tumrkvaitl@lessa-ii>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-15"
Content-Transfer-Encoding: 7bit
Message-Id: <201007281531.37821.rob.stradling@comodo.com>
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jul 2010 10:58:39 -0000

On Tuesday 27 July 2010 14:30:56 Yngve N. Pettersen wrote:
<snip>
> Just a clarification: What I was referring to was the
> "CertificateStatus_v2" extension (not the Multiple OCSP method option in
> that extension), which was necessary for a client to be able to signal
> support for both old and new OCSP stapling. The multiple OCSP definition
> would no longer be part of that limite specification.

Sorry Yngve, I missed that subtlety.  I have some more comments...

> This have at least the following benefits:
> 
>    - The relying party only need to parse a single response for each chain

I don't follow you.  If there are multiple certificates in the chain, then the 
relying party will want to verify multiple OCSP Responses, regardless of 
whether those Responses have been "stapled" by the Server (via a TLS 
Extension) or by the OCSP Responder (via an OCSP Response Extension).

I suppose there would be a performance benefit to relying parties when the 
Server doesn't support the existing OCSP "stapling" TLS Extension.  The 
relying party would be able to verify the whole certificate chain just by 
sending 1 OCSP Request to the OCSP Responder, rather than sending a separate 
OCSP Request for each certificate in the chain.  But, hopefully, the vast 
majority of Servers will implement the existing OCSP "stapling" TLS Extension, 
in which case this benefit is insignificant.

>    - No update needed serverside for servers supporting OCSP stapling

That's true.  However, there would be a need to update all the various OCSP 
Responder software.

In contrast, one benefit of the Multiple OCSP TLS Extension approach is that 
none of the various OCSP Responder software would need to be updated.

>    - Implementation of response generation/forwarding will be less complex,
> since the OCSP response generator will have easier access to the required
> OCSP response(s) to be embedded.

Less complex for the Server, but more complex for the Responder.

> Drawbacks:
> 
>    - Larger responses, but not any less than the multiple OCSP extension
> would entail.
>    - If used in the normal response (direct to client), this will increase
> traffic load for the OCSP responder in the same fashion as what direct
> client retrieval of intermediate CA OCSP would cause, only more so.

Again, the Responder suffers.  With the existing infrastructure, a Responder 
only sends an OCSP Response for a CA certificate when a relying party has 
asked for it.  But with your OCSP Response Extension idea, the Responder would 
send "embedded" OCSP Responses for CA certificates even in cases where the 
relying party has already got cached copies of those OCSP Responses.

Isn't one of the main goals of OCSP "stapling" to reduce, not increase, the 
processing and traffic loads on the Responders?

> Avoiding this would require updates to server so that they request a
> different OCSP response (which might also be needed to head off the
> expiration delay problem I mentioned earlier).

That would remove "No update needed serverside for servers supporting OCSP 
stapling" from your list of benefits.

If the Servers need to be updated, then why can't they implement the 
"CertificateStatus_v2" TLS extension you originally proposed, including the 
"Multiple OCSP method option in that extension" ?

<snip>
> The recursive method might make for easier processing in the client, as
> well as easier generation of the responses, so I am presently a little
> more in favor of this method, than the list sequence.

If your OCSP Response Extension proposal is accepted, I tend to agree that the 
recursive method would be preferable.

P.S. Nothing I've posted recently to ietf-pkix or ietf-tls has reached the 
list.  I've no idea why.  :-(

Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online
Office Tel: +44.(0)1274.730505
Office Fax: +44.(0)1274.730909
www.comodo.com

COMODO CA Limited, Registered in England No. 04058690
Registered Office:
  3rd Floor, 26 Office Village, Exchange Quay,
  Trafford Road, Salford, Manchester M5 3EQ

This e-mail and any files transmitted with it are confidential and intended
solely for the use of the individual or entity to whom they are addressed.
If you have received this email in error please notify the sender by replying
to the e-mail containing this attachment. Replies to this email may be
monitored by Comodo for operational or business reasons. Whilst every
endeavour is taken to ensure that e-mails are free from viruses, no liability
can be accepted and the recipient is requested to use their own virus checking
software.