Re: [Trans] Call for adoption, draft-linus-trans-gossip-ct

Bryan Ford <brynosaurus@gmail.com> Thu, 23 July 2015 22:27 UTC

Return-Path: <brynosaurus@gmail.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 392501B2A28 for <trans@ietfa.amsl.com>; Thu, 23 Jul 2015 15:27:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4g2FeWJY-eaw for <trans@ietfa.amsl.com>; Thu, 23 Jul 2015 15:27:45 -0700 (PDT)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77C231B2A27 for <trans@ietf.org>; Thu, 23 Jul 2015 15:27:44 -0700 (PDT)
Received: by wicgb10 with SMTP id gb10so3914357wic.1 for <trans@ietf.org>; Thu, 23 Jul 2015 15:27:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-type:message-id:mime-version:subject:date:references :to:in-reply-to; bh=mj4xLL2K752aWjb6DNNeKePE7xLhlUqnLgptx6ef5F8=; b=PgUUVGu67EGvKKolPP0Jt98nRWvM5A8u0t4x4vmm6ynCEq6GOY/q5p6XqYlmeLLx5Q ZTjWi4I2TRHSRDDJCWE3gSRaufsZG1OPSHCj1T0Ut+xrkRdCU2MBPDEOLIjzeN+rjIS+ baPTRXsBDFPKe8C8Cd+2VMwYaAZKIWP8nKRmFi+5UYeD5X0pDR2RF6POKA8P31hDStUv MsF6fR7+i/MDfF839Uk7LH4Ev3zkxJyXWsKWkiarNS1KKdlj63x1beqwv9TDcQjGVL88 TRlD2twzL5C+EZ7HaH6bnquzr45sgjEbsfhC0ZXO8XAWxbBwb5cC8zsIyEbRFl/jLBgM 2pKQ==
X-Received: by 10.194.206.65 with SMTP id lm1mr20156681wjc.117.1437690463193; Thu, 23 Jul 2015 15:27:43 -0700 (PDT)
Received: from [10.12.14.178] (198.151.broadband16.iol.cz. [90.183.151.198]) by smtp.gmail.com with ESMTPSA id ul1sm9528460wjc.30.2015.07.23.15.27.41 for <trans@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 23 Jul 2015 15:27:41 -0700 (PDT)
From: Bryan Ford <brynosaurus@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_FF3915C9-DD68-47FC-B0BE-82D259FD3C63"; protocol="application/pkcs7-signature"; micalg="sha1"
Message-Id: <6E6EF479-66BE-4EBE-956C-22009BCED863@gmail.com>
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2102\))
Date: Fri, 24 Jul 2015 00:27:37 +0200
References: <mailman.3884.1437667800.3631.trans@ietf.org>
To: trans@ietf.org
In-Reply-To: <mailman.3884.1437667800.3631.trans@ietf.org>
X-Mailer: Apple Mail (2.2102)
Archived-At: <http://mailarchive.ietf.org/arch/msg/trans/bvy-t_NbmRBznIbXHKCjV0jESfE>
Subject: Re: [Trans] Call for adoption, draft-linus-trans-gossip-ct
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2015 22:27:48 -0000

> From: Melinda Shore <melinda.shore@gmail.com>
> Subject: [Trans] Call for adoption, draft-linus-trans-gossip-ct
> Date: July 23, 2015 at 2:03:24 PM GMT+2
> To: "trans@ietf.org" <trans@ietf.org>
> 
> Hi, all:
> 
> This is a call for adoption of
> http://datatracker.ietf.org/doc/draft-linus-trans-gossip-ct/
> as a working group deliverable.  The call closes on August 6.

While the draft represents a fine start at defining a gossip mechanism, I would like to express serious reservations about the draft’s basic premise that a gossip mechanism is the best approach - or even an adequate approach - “to detect misbehavior by CT logs”, to quote the draft’s self-stated purpose.  As such, I have serious reservations about the WG adopting the draft, not because there’s anything wrong with the content of the draft per se but because gossip is simply not the right approach.

First, the gossip approach creates severe privacy problems, which are already well-discussed so I won’t reiterate them.

Second, the gossip approach can’t ensure that privacy-sensitive Web clients (who can’t or don’t want to reveal their whole browsing history to a Trusted Auditor) will ever actually be able “to detect misbehavior by CT logs”, if for example the misbehaving log’s private key is controlled by a MITM attacker between the Web client and the website the client thinks he is visiting.

Suppose, for example, it ever so happens that a single company ends up running both a log server and a [sub-]CA, and keeps both in the same poorly-protected safe.  If an attacker can steal those two private keys, then the attacker can silently MITM any CT-aware client all it wants, by producing all the [non-EV] certificates it needs with a valid SCT, valid STH inclusion proofs in a fake log, etc.  The web client isn’t going to learn about the problem via gossip with the website because that’s the MITM attacker, and the client can’t gossip with anyone else without the serious privacy risk of trusting a single audit server with his entire browsing history.  If the “trusted audit server” is actually co-located with the client, then the audit server in turn can’t gossip with the rest of the world without creating the same privacy risk.  Even if the client does voluntarily gossip with a remote trusted audit server, the MITM attacker - e.g., an ISP-level or state-level attacker - might simply block connections to all well-known audit servers.

Is it “too unlikely” that an attacker can compromise both a log server key and a CA key?  Even if some CT policy is established that a single company is never allowed to run both a log server and hold a [sub-]CA key, which might not be a bad idea, it doesn’t seem beyond reason that some state-level attackers are incapable of quietly exfiltrating (or just quietly subpoenaing) both a log server key and a CA key, and then they get the same, silent MITM power as they can get now.

Thus, while CT does potentially “raise the bar” a bit by requiring a MITM attacker to steal both [any one] CA key and [any one] log server key, the set of all well-known log servers still just forms another new weakest-link security chain, just like the set of all CAs and sub-CAs form an old weakest-link security chain.  While “best of two weakest-link chains” is admittedly better than one weakest-link chain, it does not seem like the best we can do or the target we should be aiming for.

I posted an E-mail last week suggesting an alternative approach, in which log servers would not individually sign their STHs but instead collectively sign them with the active participation of (a suitable quorum of) the auditors and/or monitors watching their logs.  But I got no response to that, so I’d like to try again.

In short: the log server would propose log entries, but the auditors and/or monitors contribute to the STH signature, only after performing at least the “auditing” function of verifying that the log server is behaving like a correct log server.  In particular, all participants could proactively verify that the log server never forks or reverts the log, never signs something syntactically invalid or with a wildly-incorrect timestamp (say +/- 24 hours), etc.  Then, even if the log server’s private key was successfully stolen by a state-level attacker (and the attacker perhaps even compromises a minority of the monitor/auditor keys), the attacker will be unable to forge an STH signature that a Web client or anyone else will believe.

This would, in effect, convert each log server from yet another juicy central attack target into a strongest-link set (I like to use the term “cothority” or collective authority) with all the monitor and auditor servers watching it and contributing to its signatures.  Of course, the attacker still wins if he successfully compromises any single CA (or sub-CA) *and* any single “logging cothority” (i.e., any log server *and* a sufficient quorum of its followers).  But doing the latter becomes way, way harder if there’s enough size and diversity in each logging cothority.

How does this improve things for the Web client in Repressistan who's getting MITM attacked?  If the client is only looking at SCTs that are individually signed by a log server (and are in any case only a “promise to log soon” and not actual evidence that the cert has been logged), then unfortunately not much: the MITM attacker can still forge at least one SCT for each of its forged certs, and no one else learns because the MITM can keep the client’s view isolated from the rest of the world.

But say we enhance CT so clients can demand STHs *with* cert inclusion proofs from the web servers they talk to - as I suggested in the meeting today, and which I believe Ben Laurie mentioned is already in the works.  Then any Web client that does this will be proactively protected from MITM attacks involving faked, forked, or otherwise bad log entries.  And the client doesn’t have to compromise its privacy by gossiping with anyone.

Bryan