Re: [Trans] updated definition and attack analysis text

Stephen Kent <kent@bbn.com> Wed, 08 October 2014 15:37 UTC

Return-Path: <kent@bbn.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 649031A6F96 for <trans@ietfa.amsl.com>; Wed, 8 Oct 2014 08:37:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.986
X-Spam-Level:
X-Spam-Status: No, score=-4.986 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.786, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g5Rn-76XsMmS for <trans@ietfa.amsl.com>; Wed, 8 Oct 2014 08:37:51 -0700 (PDT)
Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65AA11A6F90 for <trans@ietf.org>; Wed, 8 Oct 2014 08:37:51 -0700 (PDT)
Received: from dommiel.bbn.com ([192.1.122.15]:45985 helo=comsec.home) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from <kent@bbn.com>) id 1XbtJG-000Pil-1I for trans@ietf.org; Wed, 08 Oct 2014 11:37:50 -0400
Message-ID: <54355A4C.6000100@bbn.com>
Date: Wed, 08 Oct 2014 11:37:48 -0400
From: Stephen Kent <kent@bbn.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: "trans@ietf.org" <trans@ietf.org>
References: <542C3EFA.7010204@bbn.com> <4262AC0DB9856847A2D00EF817E8113923603B@scygexch10.cygnacom.com> <542EF969.1020507@bbn.com> <4262AC0DB9856847A2D00EF817E811392396F3@scygexch10.cygnacom.com>
In-Reply-To: <4262AC0DB9856847A2D00EF817E811392396F3@scygexch10.cygnacom.com>
Content-Type: multipart/alternative; boundary="------------070909080202060808060707"
Archived-At: http://mailarchive.ietf.org/arch/msg/trans/rbY-2ph7m7MZLHs7mU-PYe6UUgY
Subject: Re: [Trans] updated definition and attack analysis text
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Oct 2014 15:37:54 -0000

Santosh,
>
> Steve,
>
> How about the following
>
> "The entity (monitor, subject, or another entity) that is examining 
> the logs for certificate of interest for a subject (i.e., domain) has 
> or obtains a list valid certificates from the subject in a secure 
> manner.   The examining party or the subject must not rely on the 
> authorized CA or RA database for this information or use certificate 
> discovery protocols; this information must be developed by the subject 
> based on the certificates it has obtained and installed.  If the 
> authorized CA or RA database is used to reconcile with the 
> certificates in the log, the mechanism does not detect mis-issuance 
> due to malfeasance on the part of the authorized CA or the RA  or due 
> to compromise of the authorized CA or the RA.  If the authorized CA or 
> RA database is used, it does detect mis-issuance by unauthorized CA.  
> The examining party must not rely on certificate discovery mechanisms 
> to build the list of valid certificates since such mechanisms may also 
> result in mis-issued certificates being added to the list."
>
I'll add a version of your text to the discussion of Monitor operation.
>
>
>      While just about everyone is against checking the certification
>     path and certificate, but if the goal is to secure Web PKI, to
>     improve user experience or at least protect less informed users
>     from making bad choices when a browser barfs, I would think
>     checking certificate, certification path, and even cipher suites
>     including proper range for RSA public exponent are good things.
>
I agree, for the most part. Ben was the one who suggested enforcing key 
size constraints, and,
implicitly algs. Ciphersuites are a TLS internal issue, so the best we 
can do is to enforce
constraints on the algs used for cert signing, and the alg in the 
subjectPublicKeyInfo field.

> I agree. Since I revised my proposal, so that even certs that fail 
> syntactic validation are
> logged, maybe we can revisit the path validation issue. One could 
> imagine adding an error
> code to an SCT that noted when the syntax is OK, but path validation 
> fails, and why.
>
>      On specifics of your analysis, on Note 2, I would think the CA
>     may wish to get the whole certificate to verify that the
>     certificate was issued by it by verifying the signature using its
>     own public keys.
>
I have already made that change, based on one of Rick's comments.

Steve