Re: [TLS] Certificate validation can of worms

"Kemp, David P." <DPKemp@missi.ncsc.mil> Mon, 07 April 2014 15:06 UTC

Return-Path: <DPKemp@missi.ncsc.mil>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 514B81A0783 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 08:06:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WXRlUQOYzunP for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 08:06:33 -0700 (PDT)
Received: from stingray.missi.ncsc.mil (stingray.missi.ncsc.mil [144.51.50.20]) by ietfa.amsl.com (Postfix) with ESMTP id CE3351A0799 for <tls@ietf.org>; Mon, 7 Apr 2014 08:06:23 -0700 (PDT)
Received: from MUSTANG.miss.ncsc.mil (mustang.missi.ncsc.mil [144.51.60.149]) by stingray.missi.ncsc.mil with ESMTP id s37F6HpU075822 for <tls@ietf.org>; Mon, 7 Apr 2014 11:06:17 -0400 (EDT)
Received: from PINTO.missi.ncsc.mil ([fe80::60c7:cec6:b35c:deed]) by Mustang.missi.ncsc.mil ([fe80::dd64:e457:4553:e1ff%14]) with mapi id 14.03.0181.006; Mon, 7 Apr 2014 11:06:17 -0400
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Certificate validation can of worms
Thread-Index: AQHPUG9tCuKVCLxxtECpLbZHb+hchZsCri0AgAAQLICAAQgjAIACeaVA
Date: Mon, 07 Apr 2014 15:06:15 +0000
Message-ID: <5B1D7E570380A64989D4C069F7D14BC8CB7D8C62@PINTO.missi.ncsc.mil>
References: <CACsn0ckFoqQ=hwp=Wxjjrt6LavLoKSUCyBCp=TvWvJ3DsuhUsw@mail.gmail.com> <CAK3OfOgidRuVC5WFqDAjZsbq_GBs7Jm2cRkAeeQ=t6GL_NTSyg@mail.gmail.com> <CACsn0ckVvU09GB7tPtH0a4yPmvVCQebLmDcsgRJ6aeV7zRYGbQ@mail.gmail.com> <20140405210100.GD2727@localhost>
In-Reply-To: <20140405210100.GD2727@localhost>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [144.51.60.29]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oZPw7yKryk5ew6SxjOv-tts7l1k
Subject: Re: [TLS] Certificate validation can of worms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Apr 2014 15:06:39 -0000

You are comparing apples and oranges - OCSP responses covering one or a few certificates vs. CRLs covering hundreds of thousands.  If you select a given number of subscribers per status structure, CRLs are more efficient than OCSP.  Alternately, if you select a given data structure size (4K, 16K, 64K), the number of subscribers covered by a CRL of that size is larger than the number covered by the same sized OCSP response, because the CRL uses a more efficient encoding.

The same server-vs-client fetch options apply to CRLs as OCSP.  However, only CRLs support delta coding, which saves significant bandwidth for bulk transfers (as a server validating many clients would need).

OCSP validation is not simpler, it simply uses a more verbose representation of the same information.



-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Nico Williams
Sent: Saturday, April 05, 2014 5:01 PM
To: Watson Ladd
Cc: tls@ietf.org
Subject: Re: [TLS] Certificate validation can of worms

On Fri, Apr 04, 2014 at 10:15:39PM -0700, Watson Ladd wrote:
> On Fri, Apr 4, 2014 at 9:17 PM, Nico Williams <nico@cryptonector.com> wrote:
> > Let's take #2 first.  Here's two entrants:
> >
> > - x.509 naming is impossibly difficult to deal with (see RFC4514);
> >
> > - stapled OCSP is how it should have been from day one -- CRLs add a 
> > ton of complexity
> 
> You are ignoring the reason we have CRLs in the first place: stapled 
> OCSP assumes all devices are globally connected and so can get OCSP.

This is the off-line infrastructure argument.

If you have the same freshness policy for CRLs and [stapled] OCSP then you have the same on-line/off-line trade-off but with the on-line infrastructure access burden moved from the RP's shoulders to the presenter's.

In terms of mechanics, stapled OCSP Response validation is simpler than CRL checking, and its operational characteristics are *much* better (just ask the DoD).

-------------------------