idnits 2.17.1 draft-ietf-trans-rfc6962-bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 16, 2014) is 3657 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 593 -- Looks like a reference, but probably isn't: '7' on line 598 -- Looks like a reference, but probably isn't: '0' on line 589 -- Looks like a reference, but probably isn't: '32' on line 821 -- Obsolete informational reference (is this intentional?): RFC 2560 (Obsoleted by RFC 6960) -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) -- Obsolete informational reference (is this intentional?): RFC 4627 (Obsoleted by RFC 7158, RFC 7159) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 6125 (Obsoleted by RFC 9525) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Public Notary Transparency Working Group B. Laurie 3 Internet-Draft A. Langley 4 Intended status: Standards Track E. Kasper 5 Expires: October 18, 2014 Google 6 R. Stradling 7 Comodo 8 April 16, 2014 10 Certificate Transparency 11 draft-ietf-trans-rfc6962-bis-01 13 Abstract 15 This document describes an experimental protocol for publicly logging 16 the existence of Transport Layer Security (TLS) certificates as they 17 are issued or observed, in a manner that allows anyone to audit 18 certificate authority (CA) activity and notice the issuance of 19 suspect certificates as well as to audit the certificate logs 20 themselves. The intent is that eventually clients would refuse to 21 honor certificates that do not appear in a log, effectively forcing 22 CAs to add all issued certificates to the logs. 24 Logs are network services that implement the protocol operations for 25 submissions and queries that are defined in this document. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on October 18, 2014. 44 Copyright Notice 46 Copyright (c) 2014 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Informal Introduction . . . . . . . . . . . . . . . . . . . . 3 62 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 4 63 1.2. Data Structures . . . . . . . . . . . . . . . . . . . . . 4 64 2. Cryptographic Components . . . . . . . . . . . . . . . . . . 4 65 2.1. Merkle Hash Trees . . . . . . . . . . . . . . . . . . . . 4 66 2.1.1. Merkle Audit Paths . . . . . . . . . . . . . . . . . 5 67 2.1.2. Merkle Consistency Proofs . . . . . . . . . . . . . . 6 68 2.1.3. Example . . . . . . . . . . . . . . . . . . . . . . . 7 69 2.1.4. Signatures . . . . . . . . . . . . . . . . . . . . . 8 70 3. Log Format and Operation . . . . . . . . . . . . . . . . . . 9 71 3.1. Log Entries . . . . . . . . . . . . . . . . . . . . . . . 9 72 3.2. Private Domain Name Labels . . . . . . . . . . . . . . . 12 73 3.2.1. Wildcard Certificates . . . . . . . . . . . . . . . . 12 74 3.2.2. Redacting Domain Name Labels in Precertificates . . . 12 75 3.2.3. Using a Name-Constrained Intermediate CA . . . . . . 13 76 3.3. Structure of the Signed Certificate Timestamp . . . . . . 13 77 3.4. Including the Signed Certificate Timestamp in the TLS 78 Handshake . . . . . . . . . . . . . . . . . . . . . . . . 15 79 3.4.1. TLS Extension . . . . . . . . . . . . . . . . . . . . 17 80 3.5. Merkle Tree . . . . . . . . . . . . . . . . . . . . . . . 17 81 3.6. Signed Tree Head . . . . . . . . . . . . . . . . . . . . 18 82 4. Log Client Messages . . . . . . . . . . . . . . . . . . . . . 19 83 4.1. Add Chain to Log . . . . . . . . . . . . . . . . . . . . 19 84 4.2. Add PreCertChain to Log . . . . . . . . . . . . . . . . . 20 85 4.3. Retrieve Latest Signed Tree Head . . . . . . . . . . . . 20 86 4.4. Retrieve Merkle Consistency Proof between Two Signed Tree 87 Heads . . . . . . . . . . . . . . . . . . . . . . . . . . 21 88 4.5. Retrieve Merkle Audit Proof from Log by Leaf Hash . . . . 21 89 4.6. Retrieve Entries from Log . . . . . . . . . . . . . . . . 22 90 4.7. Retrieve Accepted Root Certificates . . . . . . . . . . . 23 91 4.8. Retrieve Entry+Merkle Audit Proof from Log . . . . . . . 23 92 5. Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . 24 93 5.1. Submitters . . . . . . . . . . . . . . . . . . . . . . . 24 94 5.2. TLS Client . . . . . . . . . . . . . . . . . . . . . . . 24 95 5.3. Monitor . . . . . . . . . . . . . . . . . . . . . . . . . 24 96 5.4. Auditor . . . . . . . . . . . . . . . . . . . . . . . . . 25 98 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 99 7. Security Considerations . . . . . . . . . . . . . . . . . . . 26 100 7.1. Misissued Certificates . . . . . . . . . . . . . . . . . 26 101 7.2. Detection of Misissue . . . . . . . . . . . . . . . . . . 26 102 7.3. Redaction of Public Domain Name Labels . . . . . . . . . 26 103 7.4. Misbehaving Logs . . . . . . . . . . . . . . . . . . . . 27 104 8. Efficiency Considerations . . . . . . . . . . . . . . . . . . 27 105 9. Future Changes . . . . . . . . . . . . . . . . . . . . . . . 27 106 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 28 107 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 28 108 11.1. Normative Reference . . . . . . . . . . . . . . . . . . 28 109 11.2. Informative References . . . . . . . . . . . . . . . . . 28 111 1. Informal Introduction 113 Certificate transparency aims to mitigate the problem of misissued 114 certificates by providing publicly auditable, append-only, untrusted 115 logs of all issued certificates. The logs are publicly auditable so 116 that it is possible for anyone to verify the correctness of each log 117 and to monitor when new certificates are added to it. The logs do 118 not themselves prevent misissue, but they ensure that interested 119 parties (particularly those named in certificates) can detect such 120 misissuance. Note that this is a general mechanism, but in this 121 document, we only describe its use for public TLS server certificates 122 issued by public certificate authorities (CAs). 124 Each log consists of certificate chains, which can be submitted by 125 anyone. It is expected that public CAs will contribute all their 126 newly issued certificates to one or more logs; it is also expected 127 that certificate holders will contribute their own certificate 128 chains. In order to avoid logs being spammed into uselessness, it is 129 required that each chain is rooted in a known CA certificate. When a 130 chain is submitted to a log, a signed timestamp is returned, which 131 can later be used to provide evidence to clients that the chain has 132 been submitted. TLS clients can thus require that all certificates 133 they see have been logged. 135 Those who are concerned about misissue can monitor the logs, asking 136 them regularly for all new entries, and can thus check whether 137 domains they are responsible for have had certificates issued that 138 they did not expect. What they do with this information, 139 particularly when they find that a misissuance has happened, is 140 beyond the scope of this document, but broadly speaking, they can 141 invoke existing business mechanisms for dealing with misissued 142 certificates. Of course, anyone who wants can monitor the logs and, 143 if they believe a certificate is incorrectly issued, take action as 144 they see fit. 146 Similarly, those who have seen signed timestamps from a particular 147 log can later demand a proof of inclusion from that log. If the log 148 is unable to provide this (or, indeed, if the corresponding 149 certificate is absent from monitors' copies of that log), that is 150 evidence of the incorrect operation of the log. The checking 151 operation is asynchronous to allow TLS connections to proceed without 152 delay, despite network connectivity issues and the vagaries of 153 firewalls. 155 The append-only property of each log is technically achieved using 156 Merkle Trees, which can be used to show that any particular version 157 of the log is a superset of any particular previous version. 158 Likewise, Merkle Trees avoid the need to blindly trust logs: if a log 159 attempts to show different things to different people, this can be 160 efficiently detected by comparing tree roots and consistency proofs. 161 Similarly, other misbehaviors of any log (e.g., issuing signed 162 timestamps for certificates they then don't log) can be efficiently 163 detected and proved to the world at large. 165 1.1. Requirements Language 167 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 168 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 169 document are to be interpreted as described in RFC 2119 [RFC2119]. 171 1.2. Data Structures 173 Data structures are defined according to the conventions laid out in 174 Section 4 of [RFC5246]. 176 2. Cryptographic Components 178 2.1. Merkle Hash Trees 180 Logs use a binary Merkle Hash Tree for efficient auditing. The 181 hashing algorithm is SHA-256 [FIPS.180-4] (note that this is fixed 182 for this experiment, but it is anticipated that each log would be 183 able to specify a hash algorithm). The input to the Merkle Tree Hash 184 is a list of data entries; these entries will be hashed to form the 185 leaves of the Merkle Hash Tree. The output is a single 32-byte 186 Merkle Tree Hash. Given an ordered list of n inputs, D[n] = {d(0), 187 d(1), ..., d(n-1)}, the Merkle Tree Hash (MTH) is thus defined as 188 follows: 190 The hash of an empty list is the hash of an empty string: 192 MTH({}) = SHA-256(). 194 The hash of a list with one entry (also known as a leaf hash) is: 196 MTH({d(0)}) = SHA-256(0x00 || d(0)). 198 For n > 1, let k be the largest power of two smaller than n (i.e., k 199 < n <= 2k). The Merkle Tree Hash of an n-element list D[n] is then 200 defined recursively as 202 MTH(D[n]) = SHA-256(0x01 || MTH(D[0:k]) || MTH(D[k:n])), 204 where || is concatenation and D[k1:k2] denotes the list {d(k1), 205 d(k1+1),..., d(k2-1)} of length (k2 - k1). (Note that the hash 206 calculations for leaves and nodes differ. This domain separation is 207 required to give second preimage resistance.) 209 Note that we do not require the length of the input list to be a 210 power of two. The resulting Merkle Tree may thus not be balanced; 211 however, its shape is uniquely determined by the number of leaves. 212 (Note: This Merkle Tree is essentially the same as the history tree 213 [CrosbyWallach] proposal, except our definition handles non-full 214 trees differently.) 216 2.1.1. Merkle Audit Paths 218 A Merkle audit path for a leaf in a Merkle Hash Tree is the shortest 219 list of additional nodes in the Merkle Tree required to compute the 220 Merkle Tree Hash for that tree. Each node in the tree is either a 221 leaf node or is computed from the two nodes immediately below it 222 (i.e., towards the leaves). At each step up the tree (towards the 223 root), a node from the audit path is combined with the node computed 224 so far. In other words, the audit path consists of the list of 225 missing nodes required to compute the nodes leading from a leaf to 226 the root of the tree. If the root computed from the audit path 227 matches the true root, then the audit path is proof that the leaf 228 exists in the tree. 230 Given an ordered list of n inputs to the tree, D[n] = {d(0), ..., 231 d(n-1)}, the Merkle audit path PATH(m, D[n]) for the (m+1)th input 232 d(m), 0 <= m < n, is defined as follows: 234 The path for the single leaf in a tree with a one-element input list 235 D[1] = {d(0)} is empty: 237 PATH(0, {d(0)}) = {} 239 For n > 1, let k be the largest power of two smaller than n. The path 240 for the (m+1)th element d(m) in a list of n > m elements is then 241 defined recursively as 242 PATH(m, D[n]) = PATH(m, D[0:k]) : MTH(D[k:n]) for m < k; and 244 PATH(m, D[n]) = PATH(m - k, D[k:n]) : MTH(D[0:k]) for m >= k, 246 where : is concatenation of lists and D[k1:k2] denotes the length (k2 247 - k1) list {d(k1), d(k1+1),..., d(k2-1)} as before. 249 2.1.2. Merkle Consistency Proofs 251 Merkle consistency proofs prove the append-only property of the tree. 252 A Merkle consistency proof for a Merkle Tree Hash MTH(D[n]) and a 253 previously advertised hash MTH(D[0:m]) of the first m leaves, m <= n, 254 is the list of nodes in the Merkle Tree required to verify that the 255 first m inputs D[0:m] are equal in both trees. Thus, a consistency 256 proof must contain a set of intermediate nodes (i.e., commitments to 257 inputs) sufficient to verify MTH(D[n]), such that (a subset of) the 258 same nodes can be used to verify MTH(D[0:m]). We define an algorithm 259 that outputs the (unique) minimal consistency proof. 261 Given an ordered list of n inputs to the tree, D[n] = {d(0), ..., 262 d(n-1)}, the Merkle consistency proof PROOF(m, D[n]) for a previous 263 Merkle Tree Hash MTH(D[0:m]), 0 < m < n, is defined as: 265 PROOF(m, D[n]) = SUBPROOF(m, D[n], true) 267 The subproof for m = n is empty if m is the value for which PROOF was 268 originally requested (meaning that the subtree Merkle Tree Hash 269 MTH(D[0:m]) is known): 271 SUBPROOF(m, D[m], true) = {} 273 The subproof for m = n is the Merkle Tree Hash committing inputs 274 D[0:m]; otherwise: 276 SUBPROOF(m, D[m], false) = {MTH(D[m])} 278 For m < n, let k be the largest power of two smaller than n. The 279 subproof is then defined recursively. 281 If m <= k, the right subtree entries D[k:n] only exist in the current 282 tree. We prove that the left subtree entries D[0:k] are consistent 283 and add a commitment to D[k:n]: 285 SUBPROOF(m, D[n], b) = SUBPROOF(m, D[0:k], b) : MTH(D[k:n]) 287 If m > k, the left subtree entries D[0:k] are identical in both 288 trees. We prove that the right subtree entries D[k:n] are consistent 289 and add a commitment to D[0:k]. 291 SUBPROOF(m, D[n], b) = SUBPROOF(m - k, D[k:n], false) : MTH(D[0:k]) 293 Here, : is a concatenation of lists, and D[k1:k2] denotes the length 294 (k2 - k1) list {d(k1), d(k1+1),..., d(k2-1)} as before. 296 The number of nodes in the resulting proof is bounded above by 297 ceil(log2(n)) + 1. 299 2.1.3. Example 301 The binary Merkle Tree with 7 leaves: 303 hash 304 / \ 305 / \ 306 / \ 307 / \ 308 / \ 309 k l 310 / \ / \ 311 / \ / \ 312 / \ / \ 313 g h i j 314 / \ / \ / \ | 315 a b c d e f d6 316 | | | | | | 317 d0 d1 d2 d3 d4 d5 319 The audit path for d0 is [b, h, l]. 321 The audit path for d3 is [c, g, l]. 323 The audit path for d4 is [f, j, k]. 325 The audit path for d6 is [i, k]. 327 The same tree, built incrementally in four steps: 329 hash0 hash1=k 330 / \ / \ 331 / \ / \ 332 / \ / \ 333 g c g h 334 / \ | / \ / \ 335 a b d2 a b c d 336 | | | | | | 337 d0 d1 d0 d1 d2 d3 339 hash2 hash 340 / \ / \ 341 / \ / \ 342 / \ / \ 343 / \ / \ 344 / \ / \ 345 k i k l 346 / \ / \ / \ / \ 347 / \ e f / \ / \ 348 / \ | | / \ / \ 349 g h d4 d5 g h i j 350 / \ / \ / \ / \ / \ | 351 a b c d a b c d e f d6 352 | | | | | | | | | | 353 d0 d1 d2 d3 d0 d1 d2 d3 d4 d5 355 The consistency proof between hash0 and hash is PROOF(3, D[7]) = [c, 356 d, g, l]. c, g are used to verify hash0, and d, l are additionally 357 used to show hash is consistent with hash0. 359 The consistency proof between hash1 and hash is PROOF(4, D[7]) = [l]. 360 hash can be verified using hash1=k and l. 362 The consistency proof between hash2 and hash is PROOF(6, D[7]) = [i, 363 j, k]. k, i are used to verify hash2, and j is additionally used to 364 show hash is consistent with hash2. 366 2.1.4. Signatures 368 Various data structures are signed. A log MUST use either elliptic 369 curve signatures using the NIST P-256 curve (Section D.1.2.3 of the 370 Digital Signature Standard [DSS]) or RSA signatures (RSASSA- 371 PKCS1-V1_5 with SHA-256, Section 8.2 of [RFC3447]) using a key of at 372 least 2048 bits. 374 3. Log Format and Operation 376 Anyone can submit certificates to certificate logs for public 377 auditing; however, since certificates will not be accepted by TLS 378 clients unless logged, it is expected that certificate owners or 379 their CAs will usually submit them. A log is a single, ever-growing, 380 append-only Merkle Tree of such certificates. 382 When a valid certificate is submitted to a log, the log MUST 383 immediately return a Signed Certificate Timestamp (SCT). The SCT is 384 the log's promise to incorporate the certificate in the Merkle Tree 385 within a fixed amount of time known as the Maximum Merge Delay (MMD). 386 If the log has previously seen the certificate, it MAY return the 387 same SCT as it returned before. TLS servers MUST present an SCT from 388 one or more logs to the TLS client together with the certificate. 389 TLS clients MUST reject certificates that do not have a valid SCT for 390 the end-entity certificate. 392 Periodically, each log appends all its new entries to the Merkle Tree 393 and signs the root of the tree. The log MUST incorporate a 394 certificate in its Merkle Tree within the Maximum Merge Delay period 395 after the issuance of the SCT. When encountering an SCT, an Auditor 396 can verify that the certificate was added to the Merkle Tree within 397 that timeframe. 399 Log operators MUST NOT impose any conditions on retrieving or sharing 400 data from the log. 402 3.1. Log Entries 404 Anyone can submit a certificate to any log. In order to enable 405 attribution of each logged certificate to its issuer, the log SHALL 406 publish a list of acceptable root certificates (this list might 407 usefully be the union of root certificates trusted by major browser 408 vendors). Each submitted certificate MUST be accompanied by all 409 additional certificates required to verify the certificate chain up 410 to an accepted root certificate. The root certificate itself MAY be 411 omitted from the chain submitted to the log server. 413 Alternatively, (root as well as intermediate) certificate authorities 414 may submit a certificate to logs prior to issuance in order to 415 incorporate the SCT in the issued certificate. To do so, the CA 416 submits a Precertificate that the log can use to create an entry that 417 will be valid against the issued certificate. The Precertificate is 418 an X.509v3 certificate for simplicity, but, since it isn't used for 419 anything but logging, could equally be some other data structure. 420 The Precertificate is constructed from the certificate to be issued 421 by adding a special critical poison extension (OID 422 1.3.6.1.4.1.11129.2.4.3, whose extnValue OCTET STRING contains ASN.1 423 NULL data (0x05 0x00)) to the end-entity TBSCertificate, minus the 424 SCT extension, which is obviously unknown until after the 425 Precertificate has been submitted to the log. The poison extension 426 is to ensure that the Precertificate cannot be validated by a 427 standard X.509v3 client. The Precertificate MAY redact certain 428 domain name labels that will be present in the final certificate (see 429 Section 3.2.2). The resulting TBSCertificate [RFC5280] is then 430 signed with either 432 o a special-purpose (CA:true, Extended Key Usage: Certificate 433 Transparency, OID 1.3.6.1.4.1.11129.2.4.4) Precertificate Signing 434 Certificate. The Precertificate Signing Certificate MUST be 435 directly certified by the (root or intermediate) CA certificate 436 that will ultimately sign the end-entity TBSCertificate yielding 437 the end-entity certificate (note that the log may relax standard 438 validation rules to allow this, so long as the issued certificate 439 will be valid), 441 o or, the CA certificate that will sign the final certificate. 443 As above, the Precertificate submission MUST be accompanied by the 444 Precertificate Signing Certificate, if used, and all additional 445 certificates required to verify the chain up to an accepted root 446 certificate. The signature on the TBSCertificate indicates the 447 certificate authority's intent to issue a certificate. This intent 448 is considered binding (i.e., misissuance of the Precertificate is 449 considered equal to misissuance of the final certificate). Each log 450 verifies the Precertificate signature chain and issues a Signed 451 Certificate Timestamp on the corresponding TBSCertificate. 453 Logs MUST verify that the submitted end-entity certificate or 454 Precertificate has a valid signature chain leading back to a trusted 455 root CA certificate, using the chain of intermediate CA certificates 456 provided by the submitter. Logs MAY accept certificates that have 457 expired, are not yet valid, have been revoked, or are otherwise not 458 fully valid according to X.509 verification rules in order to 459 accommodate quirks of CA certificate-issuing software. However, logs 460 MUST refuse to publish certificates without a valid chain to a known 461 root CA. If a certificate is accepted and an SCT issued, the 462 accepting log MUST store the entire chain used for verification, 463 including the certificate or Precertificate itself and including the 464 root certificate used to verify the chain (even if it was omitted 465 from the submission), and MUST present this chain for auditing upon 466 request. This chain is required to prevent a CA from avoiding blame 467 by logging a partial or empty chain. (Note: This effectively 468 excludes self-signed and DANE-based certificates until some mechanism 469 to control spam for those certificates is found. The authors welcome 470 suggestions.) 472 Each certificate entry in a log MUST include the following 473 components: 475 enum { x509_entry(0), precert_entry(1), (65535) } LogEntryType; 477 struct { 478 LogEntryType entry_type; 479 select (entry_type) { 480 case x509_entry: X509ChainEntry; 481 case precert_entry: PrecertChainEntry; 482 } entry; 483 } LogEntry; 485 opaque ASN.1Cert<1..2^24-1>; 487 struct { 488 ASN.1Cert leaf_certificate; 489 ASN.1Cert certificate_chain<0..2^24-1>; 490 } X509ChainEntry; 492 struct { 493 ASN.1Cert pre_certificate; 494 ASN.1Cert precertificate_chain<0..2^24-1>; 495 } PrecertChainEntry; 497 Logs MAY limit the length of chain they will accept. 499 "entry_type" is the type of this entry. Future revisions of this 500 protocol version may add new LogEntryType values. Section 4 explains 501 how clients should handle unknown entry types. 503 "leaf_certificate" is the end-entity certificate submitted for 504 auditing. 506 "certificate_chain" is a chain of additional certificates required to 507 verify the end-entity certificate. The first certificate MUST 508 certify the end-entity certificate. Each following certificate MUST 509 directly certify the one preceding it. The final certificate MUST be 510 a root certificate accepted by the log. 512 "pre_certificate" is the Precertificate submitted for auditing. 514 "precertificate_chain" is a chain of additional certificates required 515 to verify the Precertificate submission. The first certificate MAY 516 be a valid Precertificate Signing Certificate and MUST certify the 517 first certificate. Each following certificate MUST directly certify 518 the one preceding it. The final certificate MUST be a root 519 certificate accepted by the log. 521 3.2. Private Domain Name Labels 523 Enterprises regard some DNS domain name labels within their 524 registered domain space as private and security sensitive. Even 525 though these domains are often only accessible within the 526 enterprise's private network, it's common for them to be secured 527 using publicly trusted TLS server certificates. Enterprises don't 528 want these private labels to appear in public logs. 530 3.2.1. Wildcard Certificates 532 A certificate containing a DNS-ID [RFC6125] of "*.example.com" could 533 be used to secure the domain "topsecret.example.com", without 534 revealing the string "topsecret" publicly. 536 Since TLS clients only match the wildcard character to the complete 537 leftmost label of the DNS domain name (see Section 6.4.3 of 538 [RFC6125]), this approach would not work for a DNS-ID such as 539 "top.secret.example.com". Also, wildcard certificates are prohibited 540 in some cases, such as Extended Validation Certificates 541 [EVSSLGuidelines]. 543 3.2.2. Redacting Domain Name Labels in Precertificates 545 When creating a Precertificate, the CA MAY substitute one or more of 546 the complete leftmost labels in each DNS-ID with the literal string 547 "(PRIVATE)". For example, if a certificate contains a DNS-ID of 548 "top.secret.example.com", then the corresponding Precertificate could 549 contain "(PRIVATE).example.com" instead. Labels in a CN-ID [RFC6125] 550 MUST remain unredacted. 552 When a Precertificate contains one or more redacted labels, an 553 extension (OID 1.3.6.1.4.1.11129., whose extnValue OCTET STRING 554 contains an ASN.1 SEQUENCE OF INTEGERs) MUST be added to the 555 corresponding certificate: the first INTEGER indicates the number of 556 labels redacted in the Precertificate's first DNS-ID; the second 557 INTEGER does the same for the Precertificate's second DNS-ID; etc. 558 There MUST NOT be more INTEGERs than there are DNS-IDs. If there are 559 fewer INTEGERs than there are DNS-IDs, the shortfall is made up by 560 implicitly repeating the last INTEGER. Each INTEGER MUST have a 561 value of zero or more. The purpose of this extension is to enable 562 TLS clients to accurately reconstruct the Precertificate from the 563 certificate without having to perform any guesswork. 565 3.2.3. Using a Name-Constrained Intermediate CA 567 An intermediate CA certificate or Precertificate that contains the 568 Name Constraints extension (see Section 4.2.1.10 of [RFC5280]) MAY be 569 logged in place of end-entity certificates issued by that 570 intermediate CA, as long as all of the following conditions are met: 572 o there MUST be an extension (OID 1.3.6.1.4.1.11129., whose 573 extnValue OCTET STRING contains ASN.1 NULL data (0x05 0x00)). 574 This extension is an explicit indication that it is acceptable to 575 not log certificates issued by this intermediate CA. 577 o permittedSubtrees MUST specify one or more dNSNames. 579 o excludedSubtrees MUST specify the entire IPv4 and IPv6 address 580 ranges. 582 Below is an example Name Constraints extension that meets these 583 conditions: 585 SEQUENCE { 586 OBJECT IDENTIFIER '2 5 29 30' 587 OCTET STRING, encapsulates { 588 SEQUENCE { 589 [0] { 590 SEQUENCE { 591 [1] 'example.com' 592 } 593 [1] { 594 SEQUENCE { 595 [7] 00 00 00 00 00 00 00 00 596 } 597 SEQUENCE { 598 [7] 599 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 601 } 602 } 603 } 604 } 605 } 606 } 608 3.3. Structure of the Signed Certificate Timestamp 609 enum { certificate_timestamp(0), tree_hash(1), (255) } 610 SignatureType; 612 enum { v1(0), (255) } 613 Version; 615 struct { 616 opaque key_id[32]; 617 } LogID; 619 opaque TBSCertificate<1..2^24-1>; 621 struct { 622 opaque issuer_key_hash[32]; 623 TBSCertificate tbs_certificate; 624 } PreCert; 626 opaque CtExtensions<0..2^16-1>; 628 "key_id" is the SHA-256 hash of the log's public key, calculated over 629 the DER encoding of the key represented as SubjectPublicKeyInfo. 631 "issuer_key_hash" is the SHA-256 hash of the certificate issuer's 632 public key, calculated over the DER encoding of the key represented 633 as SubjectPublicKeyInfo. This is needed to bind the issuer to the 634 final certificate. 636 "tbs_certificate" is the DER-encoded TBSCertificate (see [RFC5280]) 637 component of the Precertificate -- that is, without the signature and 638 the poison extension. If the Precertificate is not signed with the 639 CA certificate that will issue the final certificate, then the 640 TBSCertificate also has its issuer changed to that of the CA that 641 will issue the final certificate. Note that it is also possible to 642 reconstruct this TBSCertificate from the final certificate by 643 extracting the TBSCertificate from it and deleting the SCT extension. 644 Also note that since the TBSCertificate contains an 645 AlgorithmIdentifier that must match both the Precertificate signature 646 algorithm and final certificate signature algorithm, they must be 647 signed with the same algorithm and parameters. If the Precertificate 648 is issued using a Precertificate Signing Certificate and an Authority 649 Key Identifier extension is present in the TBSCertificate, the 650 corresponding extension must also be present in the Precertificate 651 Signing Certificate -- in this case, the TBSCertificate also has its 652 Authority Key Identifier changed to match the final issuer. 654 struct { 655 Version sct_version; 656 LogID id; 657 uint64 timestamp; 658 CtExtensions extensions; 659 digitally-signed struct { 660 Version sct_version; 661 SignatureType signature_type = certificate_timestamp; 662 uint64 timestamp; 663 LogEntryType entry_type; 664 select(entry_type) { 665 case x509_entry: ASN.1Cert; 666 case precert_entry: PreCert; 667 } signed_entry; 668 CtExtensions extensions; 669 }; 670 } SignedCertificateTimestamp; 672 The encoding of the digitally-signed element is defined in [RFC5246]. 674 "sct_version" is the version of the protocol to which the SCT 675 conforms. This version is v1. 677 "timestamp" is the current NTP Time [RFC5905], measured since the 678 epoch (January 1, 1970, 00:00), ignoring leap seconds, in 679 milliseconds. 681 "entry_type" may be implicit from the context in which the SCT is 682 presented. 684 "signed_entry" is the "leaf_certificate" (in the case of an 685 X509ChainEntry) or is the PreCert (in the case of a 686 PrecertChainEntry), as described above. 688 "extensions" are future extensions to this protocol version (v1). 689 Currently, no extensions are specified. 691 3.4. Including the Signed Certificate Timestamp in the TLS Handshake 693 The SCT data corresponding to the end-entity certificate from at 694 least one log must be included in the TLS handshake, either by using 695 an X509v3 certificate extension as described below, by using a TLS 696 extension (Section 7.4.1.4 of [RFC5246]) with type 697 "signed_certificate_timestamp", or by using Online Certificate Status 698 Protocol (OCSP) Stapling (also known as the "Certificate Status 699 Request" TLS extension; see [RFC6066]), where the OCSP response 700 includes an extension with OID 1.3.6.1.4.1.11129.2.4.5 (see 701 [RFC2560]) and body: 703 SignedCertificateTimestampList ::= OCTET STRING 705 in the singleExtensions component of the SingleResponse pertaining to 706 the end-entity certificate. 708 At least one SCT MUST be included. Server operators MAY include more 709 than one SCT. 711 Similarly, a certificate authority MAY submit a Precertificate to 712 more than one log, and all obtained SCTs can be directly embedded in 713 the final certificate, by encoding the SignedCertificateTimestampList 714 structure as an ASN.1 OCTET STRING and inserting the resulting data 715 in the TBSCertificate as an X.509v3 certificate extension (OID 716 1.3.6.1.4.1.11129.2.4.2). Upon receiving the certificate, clients 717 can reconstruct the original TBSCertificate to verify the SCT 718 signature. 720 The contents of the ASN.1 OCTET STRING embedded in an OCSP extension 721 or X509v3 certificate extension are as follows: 723 opaque SerializedSCT<1..2^16-1>; 725 struct { 726 SerializedSCT sct_list <1..2^16-1>; 727 } SignedCertificateTimestampList; 729 Here, "SerializedSCT" is an opaque byte string that contains the 730 serialized TLS structure. This encoding ensures that TLS clients can 731 decode each SCT individually (i.e., if there is a version upgrade, 732 out-of-date clients can still parse old SCTs while skipping over new 733 SCTs whose versions they don't understand). 735 Likewise, SCTs can be embedded in a TLS extension. See below for 736 details. 738 TLS clients MUST implement all three mechanisms. Servers MUST 739 implement at least one of the three mechanisms. Note that existing 740 TLS servers can generally use the certificate extension mechanism 741 without modification. 743 TLS servers should send SCTs from multiple logs in case one or more 744 logs are not acceptable to the client (for example, if a log has been 745 struck off for misbehavior or has had a key compromise). 747 3.4.1. TLS Extension 749 The SCT can be sent during the TLS handshake using a TLS extension 750 with type "signed_certificate_timestamp". 752 Clients that support the extension SHOULD send a ClientHello 753 extension with the appropriate type and empty "extension_data". 755 Servers MUST only send SCTs to clients who have indicated support for 756 the extension in the ClientHello, in which case the SCTs are sent by 757 setting the "extension_data" to a "SignedCertificateTimestampList". 759 Session resumption uses the original session information: clients 760 SHOULD include the extension type in the ClientHello, but if the 761 session is resumed, the server is not expected to process it or 762 include the extension in the ServerHello. 764 3.5. Merkle Tree 766 The hashing algorithm for the Merkle Tree Hash is SHA-256. 768 Structure of the Merkle Tree input: 770 enum { timestamped_entry(0), (255) } 771 MerkleLeafType; 773 struct { 774 uint64 timestamp; 775 LogEntryType entry_type; 776 select(entry_type) { 777 case x509_entry: ASN.1Cert; 778 case precert_entry: PreCert; 779 } signed_entry; 780 CtExtensions extensions; 781 } TimestampedEntry; 783 struct { 784 Version version; 785 MerkleLeafType leaf_type; 786 select (leaf_type) { 787 case timestamped_entry: TimestampedEntry; 788 } 789 } MerkleTreeLeaf; 791 Here, "version" is the version of the protocol to which the 792 MerkleTreeLeaf corresponds. This version is v1. 794 "leaf_type" is the type of the leaf input. Currently, only 795 "timestamped_entry" (corresponding to an SCT) is defined. Future 796 revisions of this protocol version may add new MerkleLeafType types. 797 Section 4 explains how clients should handle unknown leaf types. 799 "timestamp" is the timestamp of the corresponding SCT issued for this 800 certificate. 802 "signed_entry" is the "signed_entry" of the corresponding SCT. 804 "extensions" are "extensions" of the corresponding SCT. 806 The leaves of the Merkle Tree are the leaf hashes of the 807 corresponding "MerkleTreeLeaf" structures. 809 3.6. Signed Tree Head 811 Every time a log appends new entries to the tree, the log SHOULD sign 812 the corresponding tree hash and tree information (see the 813 corresponding Signed Tree Head client message in Section 4.3). The 814 signature for that data is structured as follows: 816 digitally-signed struct { 817 Version version; 818 SignatureType signature_type = tree_hash; 819 uint64 timestamp; 820 uint64 tree_size; 821 opaque sha256_root_hash[32]; 822 } TreeHeadSignature; 824 "version" is the version of the protocol to which the 825 TreeHeadSignature conforms. This version is v1. 827 "timestamp" is the current time. The timestamp MUST be at least as 828 recent as the most recent SCT timestamp in the tree. Each subsequent 829 timestamp MUST be more recent than the timestamp of the previous 830 update. 832 "tree_size" equals the number of entries in the new tree. 834 "sha256_root_hash" is the root of the Merkle Hash Tree. 836 Each log MUST produce on demand a Signed Tree Head that is no older 837 than the Maximum Merge Delay. In the unlikely event that it receives 838 no new submissions during an MMD period, the log SHALL sign the same 839 Merkle Tree Hash with a fresh timestamp. 841 4. Log Client Messages 843 Messages are sent as HTTPS GET or POST requests. Parameters for 844 POSTs and all responses are encoded as JavaScript Object Notation 845 (JSON) objects [RFC4627]. Parameters for GETs are encoded as order- 846 independent key/value URL parameters, using the "application/x-www- 847 form-urlencoded" format described in the "HTML 4.01 Specification" 848 [HTML401]. Binary data is base64 encoded [RFC4648] as specified in 849 the individual messages. 851 Note that JSON objects and URL parameters may contain fields not 852 specified here. These extra fields should be ignored. 854 The prefix can include a path as well as a server name 855 and a port. 857 In general, where needed, the "version" is v1 and the "id" is the log 858 id for the log server queried. 860 Any errors will be returned as HTTP 4xx or 5xx responses, with human- 861 readable error messages. 863 4.1. Add Chain to Log 865 POST https:///ct/v1/add-chain 867 Inputs: 869 chain: An array of base64-encoded certificates. The first 870 element is the end-entity certificate; the second chains to the 871 first and so on to the last, which is either the root 872 certificate or a certificate that chains to a known root 873 certificate. 875 Outputs: 877 sct_version: The version of the SignedCertificateTimestamp 878 structure, in decimal. A compliant v1 implementation MUST NOT 879 expect this to be 0 (i.e., v1). 881 id: The log ID, base64 encoded. Since log clients who request an 882 SCT for inclusion in TLS handshakes are not required to verify 883 it, we do not assume they know the ID of the log. 885 timestamp: The SCT timestamp, in decimal. 887 extensions: An opaque type for future expansion. It is likely 888 that not all participants will need to understand data in this 889 field. Logs should set this to the empty string. Clients 890 should decode the base64-encoded data and include it in the 891 SCT. 893 signature: The SCT signature, base64 encoded. 895 If the "sct_version" is not v1, then a v1 client may be unable to 896 verify the signature. It MUST NOT construe this as an error. (Note: 897 Log clients don't need to be able to verify this structure; only TLS 898 clients do. If we were to serve the structure as a binary blob, then 899 we could completely change it without requiring an upgrade to v1 900 clients.) 902 4.2. Add PreCertChain to Log 904 POST https:///ct/v1/add-pre-chain 906 Inputs: 908 chain: An array of base64-encoded Precertificates. The first 909 element is the end-entity certificate; the second chains to the 910 first and so on to the last, which is either the root 911 certificate or a certificate that chains to a known root 912 certificate. 914 Outputs are the same as in Section 4.1. 916 4.3. Retrieve Latest Signed Tree Head 918 GET https:///ct/v1/get-sth 920 No inputs. 922 Outputs: 924 tree_size: The size of the tree, in entries, in decimal. 926 timestamp: The timestamp, in decimal. 928 sha256_root_hash: The Merkle Tree Hash of the tree, in base64. 930 tree_head_signature: A TreeHeadSignature for the above data. 932 4.4. Retrieve Merkle Consistency Proof between Two Signed Tree Heads 934 GET https:///ct/v1/get-sth-consistency 936 Inputs: 938 first: The tree_size of the first tree, in decimal. 940 second: The tree_size of the second tree, in decimal. 942 Both tree sizes must be from existing v1 STHs (Signed Tree Heads). 944 Outputs: 946 consistency: An array of Merkle Tree nodes, base64 encoded. 948 Note that no signature is required on this data, as it is used to 949 verify an STH, which is signed. 951 4.5. Retrieve Merkle Audit Proof from Log by Leaf Hash 953 GET https:///ct/v1/get-proof-by-hash 955 Inputs: 957 hash: A base64-encoded v1 leaf hash. 959 tree_size: The tree_size of the tree on which to base the proof, 960 in decimal. 962 The "hash" must be calculated as defined in Section 3.5. The 963 "tree_size" must designate an existing v1 STH. 965 Outputs: 967 leaf_index: The 0-based index of the entry corresponding to the 968 "hash" parameter. 970 audit_path: An array of base64-encoded Merkle Tree nodes proving 971 the inclusion of the chosen certificate. 973 4.6. Retrieve Entries from Log 975 GET https:///ct/v1/get-entries 977 Inputs: 979 start: 0-based index of first entry to retrieve, in decimal. 981 end: 0-based index of last entry to retrieve, in decimal. 983 Outputs: 985 entries: An array of objects, each consisting of 987 leaf_input: The base64-encoded MerkleTreeLeaf structure. 989 extra_data: The base64-encoded unsigned data pertaining to the 990 log entry. In the case of an X509ChainEntry, this is the 991 "certificate_chain". In the case of a PrecertChainEntry, 992 this is the whole "PrecertChainEntry". 994 Note that this message is not signed -- the retrieved data can be 995 verified by constructing the Merkle Tree Hash corresponding to a 996 retrieved STH. All leaves MUST be v1. However, a compliant v1 997 client MUST NOT construe an unrecognized MerkleLeafType or 998 LogEntryType value as an error. This means it may be unable to parse 999 some entries, but note that each client can inspect the entries it 1000 does recognize as well as verify the integrity of the data by 1001 treating unrecognized leaves as opaque input to the tree. 1003 The "start" and "end" parameters SHOULD be within the range 0 <= x < 1004 "tree_size" as returned by "get-sth" in Section 4.3. 1006 Logs MAY honor requests where 0 <= "start" < "tree_size" and "end" >= 1007 "tree_size" by returning a partial response covering only the valid 1008 entries in the specified range. Note that the following restriction 1009 may also apply: 1011 Logs MAY restrict the number of entries that can be retrieved per 1012 "get-entries" request. If a client requests more than the permitted 1013 number of entries, the log SHALL return the maximum number of entries 1014 permissible. These entries SHALL be sequential beginning with the 1015 entry specified by "start". 1017 4.7. Retrieve Accepted Root Certificates 1019 GET https:///ct/v1/get-roots 1021 No inputs. 1023 Outputs: 1025 certificates: An array of base64-encoded root certificates that 1026 are acceptable to the log. 1028 4.8. Retrieve Entry+Merkle Audit Proof from Log 1030 GET https:///ct/v1/get-entry-and-proof 1032 Inputs: 1034 leaf_index: The index of the desired entry. 1036 tree_size: The tree_size of the tree for which the proof is 1037 desired. 1039 The tree size must designate an existing STH. 1041 Outputs: 1043 leaf_input: The base64-encoded MerkleTreeLeaf structure. 1045 extra_data: The base64-encoded unsigned data, same as in 1046 Section 4.6. 1048 audit_path: An array of base64-encoded Merkle Tree nodes proving 1049 the inclusion of the chosen certificate. 1051 This API is probably only useful for debugging. 1053 5. Clients 1055 There are various different functions clients of logs might perform. 1056 We describe here some typical clients and how they could function. 1057 Any inconsistency may be used as evidence that a log has not behaved 1058 correctly, and the signatures on the data structures prevent the log 1059 from denying that misbehavior. 1061 All clients should gossip with each other, exchanging STHs at least; 1062 this is all that is required to ensure that they all have a 1063 consistent view. The exact mechanism for gossip will be described in 1064 a separate document, but it is expected there will be a variety. 1066 5.1. Submitters 1068 Submitters submit certificates or Precertificates to the log as 1069 described above. They may go on to use the returned SCT to construct 1070 a certificate or use it directly in a TLS handshake. 1072 5.2. TLS Client 1074 TLS clients are not directly clients of the log, but they receive 1075 SCTs alongside or in server certificates. In addition to normal 1076 validation of the certificate and its chain, they should validate the 1077 SCT by computing the signature input from the SCT data as well as the 1078 certificate and verifying the signature, using the corresponding 1079 log's public key. Note that this document does not describe how 1080 clients obtain the logs' public keys. 1082 TLS clients MUST reject SCTs whose timestamp is in the future. 1084 5.3. Monitor 1086 Monitors watch logs and check that they behave correctly. They also 1087 watch for certificates of interest. 1089 A monitor needs to, at least, inspect every new entry in each log it 1090 watches. It may also want to keep copies of entire logs. In order 1091 to do this, it should follow these steps for each log: 1093 1. Fetch the current STH (Section 4.3). 1095 2. Verify the STH signature. 1097 3. Fetch all the entries in the tree corresponding to the STH 1098 (Section 4.6). 1100 4. Confirm that the tree made from the fetched entries produces the 1101 same hash as that in the STH. 1103 5. Fetch the current STH (Section 4.3). Repeat until the STH 1104 changes. 1106 6. Verify the STH signature. 1108 7. Fetch all the new entries in the tree corresponding to the STH 1109 (Section 4.6). If they remain unavailable for an extended 1110 period, then this should be viewed as misbehavior on the part of 1111 the log. 1113 8. Either: 1115 1. Verify that the updated list of all entries generates a tree 1116 with the same hash as the new STH. 1118 Or, if it is not keeping all log entries: 1120 1. Fetch a consistency proof for the new STH with the previous 1121 STH (Section 4.4). 1123 2. Verify the consistency proof. 1125 3. Verify that the new entries generate the corresponding 1126 elements in the consistency proof. 1128 9. Go to Step 5. 1130 5.4. Auditor 1132 Auditors take partial information about a log as input and verify 1133 that this information is consistent with other partial information 1134 they have. An auditor might be an integral component of a TLS 1135 client; it might be a standalone service; or it might be a secondary 1136 function of a monitor. 1138 Any pair of STHs from the same log can be verified by requesting a 1139 consistency proof (Section 4.4). 1141 A certificate accompanied by an SCT can be verified against any STH 1142 dated after the SCT timestamp + the Maximum Merge Delay by requesting 1143 a Merkle audit proof (Section 4.5). 1145 Auditors can fetch STHs from time to time of their own accord, of 1146 course (Section 4.3). 1148 6. IANA Considerations 1150 IANA has allocated an RFC 5246 ExtensionType value (18) for the SCT 1151 TLS extension. The extension name is "signed_certificate_timestamp". 1153 7. Security Considerations 1155 With CAs, logs, and servers performing the actions described here, 1156 TLS clients can use logs and signed timestamps to reduce the 1157 likelihood that they will accept misissued certificates. If a server 1158 presents a valid signed timestamp for a certificate, then the client 1159 knows that the certificate has been published in a log. From this, 1160 the client knows that the subject of the certificate has had some 1161 time to notice the misissue and take some action, such as asking a CA 1162 to revoke a misissued certificate. A signed timestamp is not a 1163 guarantee that the certificate is not misissued, since the subject of 1164 the certificate might not have checked the logs or the CA might have 1165 refused to revoke the certificate. 1167 In addition, if TLS clients will not accept unlogged certificates, 1168 then site owners will have a greater incentive to submit certificates 1169 to logs, possibly with the assistance of their CA, increasing the 1170 overall transparency of the system. 1172 7.1. Misissued Certificates 1174 Misissued certificates that have not been publicly logged, and thus 1175 do not have a valid SCT, will be rejected by TLS clients. Misissued 1176 certificates that do have an SCT from a log will appear in that 1177 public log within the Maximum Merge Delay, assuming the log is 1178 operating correctly. Thus, the maximum period of time during which a 1179 misissued certificate can be used without being available for audit 1180 is the MMD. 1182 7.2. Detection of Misissue 1184 The logs do not themselves detect misissued certificates; they rely 1185 instead on interested parties, such as domain owners, to monitor them 1186 and take corrective action when a misissue is detected. 1188 7.3. Redaction of Public Domain Name Labels 1190 CAs SHOULD NOT redact domain name labels in Precertificates to the 1191 extent that domain name ownership becomes unclear (e.g. 1192 "(PRIVATE).com" and "(PRIVATE).co.uk" would both be problematic). 1193 Logs MUST NOT reject any Precertificate that is overly redacted but 1194 which is otherwise considered compliant. It is expected that 1195 monitors will treat overly redacted Precertificates as potentially 1196 misissued. TLS clients MAY reject a certificate whose corresponding 1197 Precertificate would be overly redacted. 1199 7.4. Misbehaving Logs 1201 A log can misbehave in two ways: (1) by failing to incorporate a 1202 certificate with an SCT in the Merkle Tree within the MMD and (2) by 1203 violating its append-only property by presenting two different, 1204 conflicting views of the Merkle Tree at different times and/or to 1205 different parties. Both forms of violation will be promptly and 1206 publicly detectable. 1208 Violation of the MMD contract is detected by log clients requesting a 1209 Merkle audit proof for each observed SCT. These checks can be 1210 asynchronous and need only be done once per each certificate. In 1211 order to protect the clients' privacy, these checks need not reveal 1212 the exact certificate to the log. Clients can instead request the 1213 proof from a trusted auditor (since anyone can compute the audit 1214 proofs from the log) or request Merkle proofs for a batch of 1215 certificates around the SCT timestamp. 1217 Violation of the append-only property is detected by global 1218 gossiping, i.e., everyone auditing logs comparing their versions of 1219 the latest Signed Tree Heads. As soon as two conflicting Signed Tree 1220 Heads for the same log are detected, this is cryptographic proof of 1221 that log's misbehavior. 1223 8. Efficiency Considerations 1225 The Merkle Tree design serves the purpose of keeping communication 1226 overhead low. 1228 Auditing logs for integrity does not require third parties to 1229 maintain a copy of each entire log. The Signed Tree Heads can be 1230 updated as new entries become available, without recomputing entire 1231 trees. Third-party auditors need only fetch the Merkle consistency 1232 proofs against a log's existing STH to efficiently verify the append- 1233 only property of updates to their Merkle Trees, without auditing the 1234 entire tree. 1236 9. Future Changes 1238 This section lists things we might address in a Standards Track 1239 version of this document. 1241 o Rather than forcing a log operator to create a new log in order to 1242 change the log signing key, we may allow some key roll mechanism. 1244 o We may add hash and signing algorithm agility. 1246 o We may describe some gossip protocols. 1248 10. Acknowledgements 1250 The authors would like to thank Erwann Abelea, Robin Alden, Al 1251 Cutter, Francis Dupont, Stephen Farrell, Brad Hill, Jeff Hodges, Paul 1252 Hoffman, Jeffrey Hutzelman, SM, Alexey Melnikov, Chris Palmer, Trevor 1253 Perrin, Ryan Sleevi and Carl Wallace for their valuable 1254 contributions. 1256 11. References 1258 11.1. Normative Reference 1260 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1261 Requirement Levels", BCP 14, RFC 2119, March 1997. 1263 11.2. Informative References 1265 [CrosbyWallach] 1266 Crosby, S. and D. Wallach, "Efficient Data Structures for 1267 Tamper-Evident Logging", Proceedings of the 18th USENIX 1268 Security Symposium, Montreal, August 2009, 1269 . 1272 [DSS] National Institute of Standards and Technology, "Digital 1273 Signature Standard (DSS)", FIPS 186-3, June 2009, 1274 . 1277 [EVSSLGuidelines] 1278 CA/Browser Forum, "Guidelines For The Issuance And 1279 Management Of Extended Validation Certificates", 2007, 1280 . 1283 [FIPS.180-4] 1284 National Institute of Standards and Technology, "Secure 1285 Hash Standard", FIPS PUB 180-4, March 2012, 1286 . 1289 [HTML401] Raggett, D., Le Hors, A., and I. Jacobs, "HTML 4.01 1290 Specification", World Wide Web Consortium Recommendation 1291 REC-html401-19991224, December 1999, 1292 . 1294 [RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. 1295 Adams, "X.509 Internet Public Key Infrastructure Online 1296 Certificate Status Protocol - OCSP", RFC 2560, June 1999. 1298 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 1299 Standards (PKCS) #1: RSA Cryptography Specifications 1300 Version 2.1", RFC 3447, February 2003. 1302 [RFC4627] Crockford, D., "The application/json Media Type for 1303 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 1305 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1306 Encodings", RFC 4648, October 2006. 1308 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1309 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1311 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1312 Housley, R., and W. Polk, "Internet X.509 Public Key 1313 Infrastructure Certificate and Certificate Revocation List 1314 (CRL) Profile", RFC 5280, May 2008. 1316 [RFC5905] Mills, D., Martin, J., Burbank, J., and W. Kasch, "Network 1317 Time Protocol Version 4: Protocol and Algorithms 1318 Specification", RFC 5905, June 2010. 1320 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 1321 Extension Definitions", RFC 6066, January 2011. 1323 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1324 Verification of Domain-Based Application Service Identity 1325 within Internet Public Key Infrastructure Using X.509 1326 (PKIX) Certificates in the Context of Transport Layer 1327 Security (TLS)", RFC 6125, March 2011. 1329 Authors' Addresses 1331 Ben Laurie 1332 Google UK Ltd. 1334 EMail: benl@google.com 1335 Adam Langley 1336 Google Inc. 1338 EMail: agl@google.com 1340 Emilia Kasper 1341 Google Switzerland GmbH 1343 EMail: ekasper@google.com 1345 Rob Stradling 1346 Comodo CA, Ltd. 1348 EMail: rob.stradling@comodo.com