Re: [TLS] Ideas for TLS 1.3: Server key continuity and certificate reporting

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 10 January 2014 21:32 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAAE71AE1C6 for <tls@ietfa.amsl.com>; Fri, 10 Jan 2014 13:32:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L_ptN0XE_IYB for <tls@ietfa.amsl.com>; Fri, 10 Jan 2014 13:32:19 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id D4A551AE1C4 for <tls@ietf.org>; Fri, 10 Jan 2014 13:32:18 -0800 (PST)
Received: from [192.168.42.103] (h-67-101-156-12.nycm.ny.dynamic.megapath.net [67.101.156.12]) by che.mayfirst.org (Postfix) with ESMTPSA id EF3FFF984; Fri, 10 Jan 2014 16:32:06 -0500 (EST)
Message-ID: <52D066D6.7070307@fifthhorseman.net>
Date: Fri, 10 Jan 2014 16:32:06 -0500
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: Kai Engert <kaie@kuix.de>, tls@ietf.org
References: <1389371947.30279.56.camel@lapkaie>
In-Reply-To: <1389371947.30279.56.camel@lapkaie>
X-Enigmail-Version: 1.6
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="xuutwiOmccIQQBbdwRnCRkHXuVkMteg6K"
Subject: Re: [TLS] Ideas for TLS 1.3: Server key continuity and certificate reporting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2014 21:32:21 -0000

On 01/10/2014 11:39 AM, Kai Engert wrote:
> I would like to suggest a potential improvement for the TLS protocol.
> 
> The intention is to make it more difficult for an adversary to act as a
> MITM, by using the abilities of a CA to obtain a valid certificate, that
> isn't controlled by the real owner of a TLS server.
> 
> This message presents the ideas that I had today as a draft.

this sounds like it covers similar ground to the TACK proposal:

  http://tack.io/
  https://tools.ietf.org/html/draft-perrin-tls-tack-02

TACK permits sites to opt into this sort of key continuity
infrastructure, though, rather than assuming a global key continuity
policy that all servers may or may not be able to meet.

As a thought experiment, do you think including TACK as a part of TLS
1.3 would meet the goals you're trying to achieve here?

	--dkg