I looked at the TNAuthList draft, and as far as I understand, the framework
seems
a bit different from this proposal:

1. A Token Authority is authoritative for multiple identifier spaces (e.g.
   TNAuthList with telephone numbers and service providers), while a Device
   Authority is responsible for one identifier space, i.e. the devices
   manufactured by a specific vendor.

2. A certificate issued to an entity controlled by a Token Authority is
specific
   to that entity independent of any domain, while a certificate issued to
   a device controlled by a Device Authority is specific to the device
*and* the
   Client domain (based on a Client account with ACME).


Also, I noticed that the TNAuthList proposal does support redirection, as
an
optional feature. In the Device Authority case this is not critical and
could be
left as optional too, which will simplify the flow even further, as it
would
allow us to drop Steps 3 & 4 from the flow described in section 2.4, which
would
look as follows without the redirection:

Client                         Device Authority
 ACME CA
(customer.com)                  (as.vendor.com)                      (
acme.com)
  |                                    |
|
  | [01] POST /new-order [kid=customer.com, url=vendor.com,
identifier={mac}|

|------------------------------------------------------------------------>|
  |                                    |
|
  |                    [02] 201
 |
  |                         [authorizations=vendor.com/acme/authz/1234,
 |
  |                         finalize=customer.com/acme/order/asdf/finalize]
|

|<------------------------------------------------------------------------|
  |                                    |
|
  | [03] Use OAuth to obtain a device JWT
 |
  |<==================================>|
|
  |                                    |
|
  | [04] POST /vendor.com/acme/authz/1234 [JWT]
 |

|------------------------------------------------------------------------>|
  |                                    |
|
  |                                    |            [05] 200 [status=valid]
|

|<------------------------------------------------------------------------|
  |                                    |
|
  | [06] POST /customer.com/acme/order/asdf/finalize [CSR]
|

|------------------------------------------------------------------------>|
  |                                    |
|
  |                    [07] 200 [certificate=customer.com/acme/cert/asdf]
 |

|<------------------------------------------------------------------------|
  |                                    |
|
  | [8] GET /customer.com/acme/cert/asdf
|

|------------------------------------------------------------------------>|
  |                                    |
|
  |                                    |              [8] 200 [certificate]
|

|<------------------------------------------------------------------------|
  |                                    |
|


Unless I missed something, because of the above and to keep this mechanism
as
simple as possible, I would like to keep this proposal independent of the
Token
Authority framework at this stage.

Thoughts?

Regards,
 Rifaat


On Thu, Jan 17, 2019 at 1:51 AM Richard Barnes <r...@ipv.sx> wrote:

> It seems like the core of this draft is identifier delegation.  Namely,
> the CA recognizes the DA as an authority for a certain identifier space
> (e.g., the first few octets of a MAC address), and the JWT delegates
> permission to issue certificates for some identifier in that space to the
> Client.
>
> Given that, it seems to me like this could fit under the rubric of the
> "authority token" challenge.  If you were to do what this draft wants to do
> with that framework, the Client would have two separate interactions -- an
> OAuth interaction with the DA to get a token, then an ACME interaction with
> the CA to issue the certificate.  The only specification needed would be to
> specify the identifier and token type, as has been done for TNAuthList [2].
>
> The only thing that would then be missing with regard to this draft is
> that the CA wouldn't provide the redirect to the DA.  Whether that makes
> sense depends on the use case, but I suspect that in most cases it does
> not.  The design in the draft presumes there's a single DA per identifier,
> and that the CA keeps a mapping table from possible identifiers to DAs.
> That seems unlikely for most identifier spaces and most CAs with reasonably
> broad coverage.  So losing this property of the draft doesn't seem like a
> big issue.
>
> So net/net, I think this draft should be restructured along the lines of
> [2], to just define a token type and maybe an identifier type.
>
> --Richard
>
> [1] https://tools.ietf.org/html/draft-ietf-acme-authority-token
> [2]
> https://tools.ietf.org/wg/acme/draft-ietf-acme-authority-token-tnauthlist/
>
> On Wed, Jan 16, 2019 at 12:33 PM Rifaat Shekh-Yusef <rifaat.i...@gmail.com>
> wrote:
>
>> All,
>>
>> I have just submitted new updated version to address the issues raised by
>> Ilari and Ryan.
>> I would appreciate any more reviews and comments.
>>
>> Regards,
>>  Rifaat
>>
>>
>> ---------- Forwarded message ---------
>> From: <internet-dra...@ietf.org>
>> Date: Wed, Jan 16, 2019 at 3:28 PM
>> Subject: New Version Notification for
>> draft-yusef-acme-3rd-party-device-attestation-01.txt
>> To: Rifaat Shekh-Yusef <rifaat.i...@gmail.com>
>>
>>
>>
>> A new version of I-D, draft-yusef-acme-3rd-party-device-attestation-01.txt
>> has been successfully submitted by Rifaat Shekh-Yusef and posted to the
>> IETF repository.
>>
>> Name:           draft-yusef-acme-3rd-party-device-attestation
>> Revision:       01
>> Title:          Third-Party Device Attestation for ACME
>> Document date:  2019-01-16
>> Group:          Individual Submission
>> Pages:          9
>> URL:
>> https://www.ietf.org/internet-drafts/draft-yusef-acme-3rd-party-device-attestation-01.txt
>> Status:
>> https://datatracker.ietf.org/doc/draft-yusef-acme-3rd-party-device-attestation/
>> Htmlized:
>> https://tools.ietf.org/html/draft-yusef-acme-3rd-party-device-attestation-01
>> Htmlized:
>> https://datatracker.ietf.org/doc/html/draft-yusef-acme-3rd-party-device-attestation
>> Diff:
>> https://www.ietf.org/rfcdiff?url2=draft-yusef-acme-3rd-party-device-attestation-01
>>
>> Abstract:
>>    This document defines a Third-Party Device Attestation for ACME
>>    mechanism to allow the ACME CA to delegate some of its authentication
>>    and authorization functions to a separate trusted entity, to automate
>>    the issuance of certificates to devices.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>> _______________________________________________
>> Acme mailing list
>> Acme@ietf.org
>> https://www.ietf.org/mailman/listinfo/acme
>>
>
_______________________________________________
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme

Reply via email to