Re: [TLS] WG Adoption for TLS Trust Expressions

2024-05-02 Thread David Benjamin
Hi Dennis, thanks for your feedback.

First, you mention the issue of the possible requirement of key escrow; we
don’t feel that trust expressions make this any more or less of a threat to
the ecosystem. Were a government to require sites to escrow private keys,
it would not matter who signed them since the escrow agent would be in
possession of those private keys, and they or anyone else they give the
private key to would be in the position to compromise connections using
these keys. We hope we can set this point aside as orthogonal to the
remaining bulk of your objections.

Second, there seems to be a concern surrounding trust expressions making it
easier for root stores to diverge due to the multi-certificate model. Trust
stores already diverge today. As you’re likely aware, there are very good
reasons that root programs do not coordinate on trust decisions, so this is
not something that will change in the foreseeable future.

As root programs diverge, subscribers are (often unwittingly) forced to
choose which clients to break as they try to stay within the intersection.
This conflict also impacts root programs by pressuring against trust
changes. The users whose security would benefit from those changes
ultimately bear this cost. We don’t think that a resigned acceptance of the
sharp edges of the status quo is a compelling reason to continue forgoing
trust anchor agility, especially when we are faced with the need to
radically change the entire landscape to accommodate PQC’s large
signatures. In practice, we also don’t think this plays out such that the
long tail of clients are dragged along into security by browsers and other
modern clients. Instead, the state of the art is held back by the long tail.

The multi-certificate model empowers subscribers with the optional ability
to support divergent client trust if they choose to. As an example, one
root program could adopt new post quantum roots and provide immediate
protection for their users without waiting for the slowest or
least-resourced client/browser vendor to follow suit. Other root programs
and their clients would be unaffected by this change and could roll out the
same change on a different timeline or opt for a different approach
altogether.

By design, a multi-certificate model removes the ubiquity requirement for a
trust anchor to be potentially useful for a server operator.  Your concern
seems to be that this could be a way for governments to coerce one root
program to include specific trust anchors and increase mass surveillance.
This is an outcome that root programs, including both Chrome and Mozilla,
have fought against for many years and will continue to do so. This has
been a motivating force behind technologies like certificate transparency,
which enables detection and response to this kind of behavior (and would
continue to exist in some form regardless of trust expressions). I think we
are in agreement with the severity of these hypothetical scenarios, but
strongly disagree at the causality you are drawing between the existence of
a negotiation mechanism and this dystopian end state. In particular,
surveillance requires targeted clients to somehow trust an incorrect key
for a server. If the attacker’s CA is trusted by a client, it can already
sign bad keys. Surveillance only requires inclusion in the root store, it
does not matter whether the attacker’s CA was also useful for server
operators. Signing the correct key for a server does not help the attacker.
This is why we did not add this as a risk to the draft, however we are
happy to add a broader discussion of implications of root program
divergence to a future version.

Looking at the things we believe trust expressions does bring to the table
to improve the security of relying parties:


   -

   The ability for PKIs to transition to newer root keys, instead of
   waiting for ubiquitous adoption of a replacement by all root programs.
   -

   The ability for TLS certificate selection to be robust enough that
   selection can occur entirely within the TLS library and server software.
   Server operators can safely add certificates for new algorithms, without
   compatibility risks that some client supports the new algorithm, but not
   the particular trust anchor.
   -

   The ability to deploy PKI improvements without conflicts from differing
   requirements and schedules in individual root programs and very old clients.
   -

   The ability to support everything else that does not use trust
   expressions, even old devices that can not / will not update, without
   impacting relying parties that wish to move ahead faster.
   -

   Server operators, once software is in place, not needing to be concerned
   about new trust expressions or changes to them. The heavy lifting is
   between the root program and the CA.
   -

   The ability for server operators seamlessly to deploy certificates from
   multiple CAs for redundancy, or to straddle disparate ecosystems.


We acknowledg

Re: [TLS] [EXTERNAL] Re: WG Adoption for TLS Trust Expressions

2024-05-02 Thread Sean Turner
Ekr (and others from off-list msgs),

Don’t worry the chairs are paying attention.

And, yeah we’ll need to start something formal, but this thread is doing its 
job for now.  BTW since we’d talked to Devon and Co. a lot about this I-D, I 
took inclusion of that phrase as a slip of the tongue so to speak.  But, going 
forward a “hey are you interested in my I-D” emails shouldn’t read “hey I’m 
kicking off a WG adoption call” ;)

spt

> On Apr 29, 2024, at 09:43, Eric Rescorla  wrote:
> 
> Hi folks,
> 
> I haven't yet formed an opinion on this document yet, but I did want to 
> observe that calls for adoption are issued by the chairs, not by individual 
> participants. Of course, anyone can start a thread and comments in this 
> thread are information for the chairs, but if adoption does happen, it will 
> be via some separate process.
> 
> -Ekr
> 
> 
> On Sat, Apr 27, 2024 at 11:42 AM Brendan McMillion 
>  wrote:
> Hi Devon
> 
> I support adoption
> 
> On Fri, Apr 26, 2024 at 7:38 PM Andrei Popov 
>  wrote:
> I support adoption.
> 
> Cheers,
> 
> Andrei
> 
> -Original Message-
> From: TLS  On Behalf Of Watson Ladd
> Sent: Friday, April 26, 2024 7:13 PM
> To: Devon O'Brien 
> Cc: tls@ietf.org; Bob Beck 
> Subject: [EXTERNAL] Re: [TLS] WG Adoption for TLS Trust Expressions
> 
> On Tue, Apr 23, 2024 at 1:39 PM Devon O'Brien 
>  wrote:
> >
> > After sharing our first draft of TLS Trust Expressions and several 
> > discussions across a couple  IETFs, we’d like to proceed with a call for 
> > working group adoption of this draft. We are currently prototyping trust 
> > expressions in BoringSSL & Chromium and will share more details when 
> > implementation is complete.
> >
> >
> > As we mentioned in our message to the mailing list from January, our 
> > primary goal is to produce a mechanism for supporting multiple subscriber 
> > certificates and efficiently negotiating which to serve on a given TLS 
> > connection, even if that ends up requiring significant changes to the draft 
> > in its current state.
> >
> >
> > To that end, we’re interested in learning whether wg members support 
> > adoption of this deployment model and the currently-described certificate 
> > negotiation mechanism or if they oppose adoption (and why!).
> 
> We absolutely need to solve the problem and the draft is a good starting 
> point.
> 
> >
> >
> > Thanks!
> >
> > David, Devon, and Bob
> >
> >
> > ___
> > TLS mailing list
> > TLS@ietf.org
> > https://www/.
> > ietf.org%2Fmailman%2Flistinfo%2Ftls&data=05%7C02%7CAndrei.Popov%40micr
> > osoft.com%7C6ca75aa932344f322d9f08dc665fa375%7C72f988bf86f141af91ab2d7
> > cd011db47%7C1%7C0%7C638497808164901299%7CUnknown%7CTWFpbGZsb3d8eyJWIjo
> > iMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%
> > 7C&sdata=2n8iljUXBtb4Jf%2FZTqN2Nl5j81WoatTYA64c5%2FRoH0A%3D&reserved=0
> 
> 
> 
> --
> Astra mortemque praestare gradatim
> 
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls