Re: [Trans] Call for adoption, draft-linus-trans-gossip-ct

Rob Stradling <rob.stradling@comodo.com> Fri, 24 July 2015 13:09 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FCA01A88E6 for <trans@ietfa.amsl.com>; Fri, 24 Jul 2015 06:09:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.279
X-Spam-Level:
X-Spam-Status: No, score=-3.279 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_NET=0.611, HOST_MISMATCH_COM=0.311, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ysybe5hrmoRI for <trans@ietfa.amsl.com>; Fri, 24 Jul 2015 06:09:07 -0700 (PDT)
Received: from mmextmx2.mcr.colo.comodoca.net (mail1.comodoca.com [91.209.196.72]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 582041A88D6 for <trans@ietf.org>; Fri, 24 Jul 2015 06:09:07 -0700 (PDT)
Received: (qmail 26144 invoked by uid 1004); 24 Jul 2015 13:09:04 -0000
Received: from ian.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.202) by mmextmx2.mcr.colo.comodoca.net (qpsmtpd/0.84) with ESMTP; Fri, 24 Jul 2015 14:09:04 +0100
Received: (qmail 13980 invoked by uid 1000); 24 Jul 2015 13:09:04 -0000
Received: from and0004.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES128-SHA encrypted) ESMTPSA; Fri, 24 Jul 2015 14:09:04 +0100
To: Ben Laurie <benl@google.com>, Bryan Ford <brynosaurus@gmail.com>, trans@ietf.org
References: <mailman.3884.1437667800.3631.trans@ietf.org><6E6EF479-66BE-4EBE-956C-22009BCED863@gmail.com> <CABrd9SRG-SQtADhS=hee_Zf4vzMETyZOYtqg5Xp82Dq70C0puQ@mail.gmail.com>
From: Rob Stradling <rob.stradling@comodo.com>
Message-ID: <55B238F0.2080207@comodo.com>
Date: Fri, 24 Jul 2015 14:09:04 +0100
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:38.0) Gecko/20100101 Thunderbird/38.1.0
MIME-Version: 1.0
In-Reply-To: <CABrd9SRG-SQtADhS=hee_Zf4vzMETyZOYtqg5Xp82Dq70C0puQ@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/trans/63n7kV47pqG1O-Uw_Il_1uItcE8>
Subject: Re: [Trans] Call for adoption, draft-linus-trans-gossip-ct
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jul 2015 13:09:10 -0000

On 24/07/15 12:09, Ben Laurie wrote:
<snip>
>     But say we enhance CT so clients can demand STHs *with* cert
>     inclusion proofs from the web servers they talk to - as I suggested
>     in the meeting today, and which I believe Ben Laurie mentioned is
>     already in the works.  Then any Web client that does this will be
>     proactively protected from MITM attacks involving faked, forked, or
>     otherwise bad log entries.  And the client doesn’t have to
>     compromise its privacy by gossiping with anyone.
<snip>
> 2. Our original design for CT did indeed have certs served along with an
> STH and an inclusion proof. Unfortunately, CAs categorically rejected
> this approach because of the latency it introduced in the certificate
> issuance process. Personally, I think it would be a better approach. Now
> CAs are more accepting of CT, perhaps it would be worth revisiting the
> question with them?

I think we need to make this approach available as an option.  We should 
retain the lower-latency option (i.e. SCTs) too though.

TRAC ticket 10 already aims to do this.

DV certs are typically validated and issued quickly.  For EV certs and 
name-constrained Sub-CA certs, the process can take days/weeks/months, 
so added latency in issuance may be less of a concern.

When OCSP Stapling and/or the CT TLS extension are used to convey "CT 
objects" to TLS clients, the TLS server could send SCTs for the first 
few hours, then switch to sending inclusion proofs / STHs once the log 
has generated them.

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online