Re: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts

Nick Sullivan <nicholas.sullivan@gmail.com> Tue, 18 July 2017 13:35 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B452131905; Tue, 18 Jul 2017 06:35:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yqr4OWkbhH-M; Tue, 18 Jul 2017 06:35:12 -0700 (PDT)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1899A12EC3F; Tue, 18 Jul 2017 06:35:11 -0700 (PDT)
Received: by mail-oi0-x22d.google.com with SMTP id x187so16850800oig.3; Tue, 18 Jul 2017 06:35:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=vv4pxVue6e3GhKqHZFLM31rjlJuwbxKw1xQWc+ukrjM=; b=i0pwJwwg2QfWNvh9o0vnEjaJ8xxu6wKPOlPUYY7ovbIR+itwF0WeS4iApi3JKIK6hi RlgRgNBd+xu0ED9sCk5ydnA9+Pv4flgB2bs4NK2yYsUmllsN4CBNZnuYyqByRO7WVmHy kLbzDGGNyFQcrnYXVf3dAlY1iH3chl+LnuvKTMcJH1K+XaVHtzs81NYmDGuuENVKNaj6 E4hThNG8qqdP46d3BmUjlmooFCvKGmnfoDzFY5t4sPbK3jN99okwvj+f1iTpeGHsjASg 8DXNFE6p3KLBixoJdr14yzgyKibbsK1cSfbcal88wOeNy+51W2W9yr55KADzKZyKwDsh c+Yg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vv4pxVue6e3GhKqHZFLM31rjlJuwbxKw1xQWc+ukrjM=; b=lxLOLlpRGT62QnE5sby5ihfVpplhnLcNzRjSQoPBRO3V0xTtiTfuStjwfhBrssUPmp 721GwppDlWvEYx514moJwq6gcm9lSH65Bkbv5KF87TzT786S9WcUQzUk1PsAT7hJ4g7A 0LtrajuY8peXQNk2CWurpKiJOffiW6Guy9fSB7te6PYRvaWdm7JAnCnBwYXmUde3nkwl r7qmoXXfMj204l71HuRa9pMaBRI+h/8+Fz7luF+6puHx4Q55ahFskJlsNE+ZEu/ifsP2 x39nUaGSSdJuPhgWsI1PR96c1+MPZGKMQlB66IBo8MY33arIgidLhXZLZ2g8Zt2Xogkg NBgw==
X-Gm-Message-State: AIVw110e91nITFiM3Gy0mt67XvbHLzwiGAAnxC0wydZRhwZMl/AXocuH YyJ+1di5BkyToJPmQHuNS8NOXfHyqw==
X-Received: by 10.202.87.130 with SMTP id l124mr1106887oib.209.1500384911149; Tue, 18 Jul 2017 06:35:11 -0700 (PDT)
MIME-Version: 1.0
References: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com> <0956863E-7D11-47A7-BD67-5D9DB3A3574A@sn3rd.com> <CAOjisRwm=YRigbTuNSuXUAK_iQkPZnA=R8OSwHRDBGU477vzjg@mail.gmail.com> <61435CE8-3A17-4773-8329-54908985FB80@nokia.com>
In-Reply-To: <61435CE8-3A17-4773-8329-54908985FB80@nokia.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Tue, 18 Jul 2017 13:35:00 +0000
Message-ID: <CAOjisRzxDj-+oQeh6ALPV4Sb2FpRRVq44_BZ_mKciDC=HgJqng@mail.gmail.com>
To: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>, Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Cc: "lurk@ietf.org" <lurk@ietf.org>
Content-Type: multipart/alternative; boundary="001a113d360ea7d32705549795d5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mz07c0A2pygwEVS4XFKEp-p1DvQ>
Subject: Re: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Jul 2017 13:35:15 -0000

Thomas,

Thanks for your comments. Let me see if I can summarize them:

- A disadvantage of delegated credentials vs short-lived certs is that it
requires client opt-in. This is also a disadvantage of proxy certificates.
If client support is below 100%, a LURK-type system may be required to keep
long-term private keys off TLS termination endpoints.
- A disadvantage of delegated credentials is that it requires software
updates on both client and server. This is also a disadvantage of proxy
certificates. I think this is covered by my point below: "Short lived certs
work with existing libraries, no new code changes."
- An advantage of short-lived certificates is that there is an audit log by
a third party (either the CA's internal logs and optionally Certificate
Transparency logs).

I should state that short-lived certificates are possible right now and
it's supported by some CAs, though not necessarily at the scale needed to
provide, say, a unique 7-day certificate for each server of a large
Internet company. This draft's advantages apply most strongly to
organizations who don't want to tie their ability to have functional TLS on
the ability for CAs to maintain high-availability issuance services.  How
much Delegated Credentials can be rotated and diversified inside an
organization is only limited by the operational ability of the organization
that has control of the EE private key.

Nick

On Tue, Jul 18, 2017 at 1:40 PM Fossati, Thomas (Nokia - GB/Cambridge, UK) <
thomas.fossati@nokia.com> wrote:

> Hi Nick,
>
>
>
> I am not against delegated credentials, in fact I think it’s a good thing
> per se.
>
>
>
> I had expressed a couple of concerns at the time the call for adoption was
> first issued [1], which I think are still valid.
>
>
>
> Could you please comment on / add them to your pro-cons analysis?
>
>
>
> Cheers, thanks,
>
> t
>
>
>
> [1] https://www.ietf.org/mail-archive/web/tls/current/msg22966.html
>
>
>
> On 18/07/2017, 12:06, "TLS on behalf of Nick Sullivan" <
> tls-bounces@ietf.org on behalf of nicholas.sullivan@gmail.com> wrote:
>
>
>
> Sean,
>
> We've had some additional discussions in person here at IETF 99 with folks
> who were in the proxy certificates and short-lived certs camp, and we think
> there is now more agreement that the mechanism described in this draft is
> superior to the alternatives. I've included a summary of some of the pros
> and cons of the approaches:
>
> *Proxy certificates vs. Delegated Credentials*
>
> *Pro proxy certificates*:
>
> - Already deployed in some industries, though not on the Web.
>
> - Fits the conceptual model that public key == certificate.
>
> *Con proxy certificates*:
>
> - Proxy certificates adds additional complexity to the delegation other
> than limiting the time period (full X.509, additional constraints  such as
> hostname).
>
> - Encourages implementers to reuse PKIX libraries rather than build code
> as part of TLS:
> -- There have been problems and inconsistencies around pathlen and
> constraints enforcement in existing PKIX libraries.
> -- Modifying these libraries is more complex and risk prone than delegated
> creds (which can easily be implemented in TLS as demonstrated by the 3
> interoperable implementations at the IETF 98 hackathon).
>
> - In proxy certificates, pathing is SKI dependent, not directly tied to EE
> cert. This is a binding weaker than delegated credentials which includes a
> signature over the EE certificate.
>
>
>
> *Short-lived certs vs. Delegated Credentials*
>
> *Pro short-lived certs*:
>
> - Short lived certs work with existing libraries, no new code changes.
>
> *Con short-lived certs*:
>
> - Not widely available from CAs, especially for EV.
>
> - Potentially problematic to the CT ecosystem (all certificates must be
> logged in CT, which may bloat them).
>
> - Introduces a high-risk operational dependency on external party:
> -- Requires frequent exchanges with an external Certificate Authority
> (must provide proof of domain possession to CA vs. internally managed
> credential minter for delegated credentials).
>
> -- There is no fallback if the CA has outage. With delegated credentials
> you can fall back to a LURK-style protocol with the long-lived certificate
> key.
>
>
>
> Given these comparisons, we think the proposed draft is the superior
> option and would like to continue the discussion about adopting it.
>
>
>
> Nick
>
>
>
> On Fri, May 19, 2017 at 12:58 AM Sean Turner <sean@sn3rd.com> wrote:
>
> All,
>
> During the WG call for adoption, a couple of questions were raised about
> comparison/analysis of sub-certs versus proxy and/or short-lived
> certificates.  There is some discussion currently in the draft, but the
> chairs feel that these issues need further discussion (and elaboration in
> the draft) prior to WG adoption.  So let’s keep the conversation going.
>
> J&S
>
> > On Apr 12, 2017, at 15:31, Sean Turner <sean@sn3rd.com> wrote:
> >
> > All,
> >
> > At our IETF 98 session, there was support in the room to adopt
> draft-rescorla-tls-subcerts [0].  We need to confirm this support on the
> list so please let the list know whether you support adoption of the draft
> and are willing to review/comment on the draft before 20170429.  If you
> object to its adoption, please let us know why.
> >
> > Clearly, the WG is going to need to work through the trade-offs between
> short-lived certificates and sub-certs because both seem, to some, to be
> addressing the same problem.
> >
> > Cheers,
> >
> > J&S
> >
> > [0] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-subcerts
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>