idnits 2.17.1 draft-kent-trans-architecture-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == It seems as if not all pages are separated by form feeds - found 0 form feeds but 18 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 15, 2017) is 2508 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 365 -- Looks like a reference, but probably isn't: '2' on line 367 -- Looks like a reference, but probably isn't: '3' on line 342 == Missing Reference: 'RFC5280' is mentioned on line 417, but not defined == Missing Reference: 'TLS-Server' is mentioned on line 441, but not defined == Unused Reference: 'RFC5246' is defined on line 658, but no explicit reference was found in the text == Unused Reference: 'RFC6066' is defined on line 661, but no explicit reference was found in the text == Unused Reference: 'RFC6960' is defined on line 664, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'Merkle' == Outdated reference: A later version (-42) exists of draft-ietf-trans-rfc6962-bis-10 ** Downref: Normative reference to an Experimental draft: draft-ietf-trans-rfc6962-bis (ref. '6962-bis') ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6961 (Obsoleted by RFC 8446) == Outdated reference: A later version (-05) exists of draft-ietf-trans-gossip-01 Summary: 3 errors (**), 0 flaws (~~), 9 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Public Notary Transparency S. Kent 2 Internet Draft D. Mandelberg 3 Intended status: Standards Track K. Seo 4 Expires: December 2017 June 15, 2017 6 Certificate Transparency (CT) System Architecture 7 draft-kent-trans-architecture-06.txt 9 Abstract 11 This document describes the architecture for Certificate Transparency 12 (CT) focusing on the Web PKI context. It defines the goals of CT and 13 the elements that comprise the CT system. It also describes the major 14 features of these elements. Other documents, cited in the References, 15 establish requirements for these CT system elements and describe 16 their operation in greater detail. 18 Status of this Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF), its areas, and its working groups. Note that 25 other groups may also distribute working documents as Internet- 26 Drafts. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 The list of current Internet-Drafts can be accessed at 34 http://www.ietf.org/ietf/1id-abstracts.txt 36 The list of Internet-Draft Shadow Directories can be accessed at 37 http://www.ietf.org/shadow.html 39 This Internet-Draft will expire on December 15, 2017. 41 Copyright Notice 43 Copyright (c) 2017 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. 53 Table of Contents 55 1. Introduction...................................................2 56 1.1. Requirements Language.....................................5 57 2. Beneficiaries of CT............................................6 58 3. The Elements of the CT Architecture............................7 59 3.1. Logs.....................................................10 60 3.2. CT-aware Certification Authorities (CAs).................11 61 3.3. Monitors.................................................12 62 3.4. CT-aware Subjects (TLS web servers)......................13 63 3.5. CT-aware TLS clients (web browsers)......................14 64 3.6. Auditors.................................................15 65 4. Security Considerations.......................................15 66 5. IANA Considerations...........................................16 67 6. References....................................................16 68 6.1. Normative References.....................................16 69 6.2. Informative References...................................17 70 7. Acknowledgments...............................................17 72 1. Introduction 74 Certificate transparency (CT) is a set of mechanisms designed to 75 deter, detect, and facilitate remediation of certificate mis-issuance 76 (as defined below). CT deters mis-issuance by encouraging CAs to 77 publish the certificates that they issue in a set of publically- 78 accessible logs. Each log uses a Merkle tree design to ensure that it 79 is an append-only database, and the log entries are digitally signed 80 by the log operator. Monitoring of logs detects mis-issuance. 81 Remediation of mis-issuance is effected via certificate revocation. 83 In the context of CT, the term mis-issuance refers to violations of 84 either semantic or syntactic constraints associated with certificates 85 [draft-trans-threat-analysis]. The fundamental semantic constraint 86 for a (Web PKI) certificate is that it was issued to an entity that 87 is authorized to represent the Subject name in the certificate. If 88 any Subject Alternative Names (SANs) are present in the certificate, 89 the entity also must be authorized to represent them. (It is also 90 assumed that the entity requested the certificate from the CA that 91 issued it.) Throughout the remainder of this document we refer to a 92 semantically mis-issued certificate as "bogus." 94 A certificate is characterized as syntactically mis-issued if it 95 violates syntax constraints associated with the class of certificates 96 that it purports to represent. Syntax constraints for certificates 97 are established by certificate profiles, and typically are 98 application-specific. For example, certificates used in the Web PKI 99 environment might be characterized as domain validation (DV) or 100 extended validation (EV) certificates. Certificates issued for use 101 by applications such as IPsec or S/MIME have different syntactic 102 constraints from those issued in the Web PKI context. Throughout the 103 remainder of this document we refer to a syntactically mis-issued 104 certificate as "erroneous." From a security perspective, erroneous 105 certificates are not perceived as being as significant a concern as 106 bogus certificates. 108 As noted above, CT deters mis-issuance by encouraging CAs to log the 109 certificates that they issue. A CT log is a publicly auditable, 110 append-only, database of issued certificates [6962-bis] based on a 111 binary Merkle hash tree [Merkle]. Each CT log operates in a fashion 112 that enables external entities (Auditors) to detect inconsistent 113 behavior. As a result, logs need not be operated by trusted (third) 114 parties. Some forms of log misbehavior require comparing information 115 gleaned from multiple sources, e.g., using mechanisms such as the 116 ones described in [Gossip]. If an Auditor detects misbehavior by the 117 log, it will notify Monitors (described below) and Browser Vendors 118 that it serves. In turn, the Monitors and Browser Vendors are 119 expected to cease relying onlogs that repeatedlymisbehave in a 120 fashion indicative of malice. (Ultimately, what constitutes malicious 121 misbehavior will be determined by Monitors and Browser Vendors, and 122 thus is outside the scope of this document.) 124 A bogus certificate that has been logged will be detected by an 125 entity (a Monitor) that observes the log and that has knowledge of 126 all legitimate certificates issued to the set of certificate Subjects 127 that it serves. If a Monitor detects a log entry for a certificate 128 that is inconsistent with the reference data for a Subject, the 129 Monitor notifies the Subject. (A Subject may perform self- 130 monitoring.) Thus Monitors implement the mis-issuance detection 131 aspect of CT. 133 CAs are presumed to be deterred from logging mis-issued certificates, 134 because of the implied reputational consequences. (The assumption is 135 that a CA that is detected repeatedly mis-issuing certificates will, 136 in time, be blacklisted by the Browser Vendors (who control the set 137 of CAs that are accepted by Browsers). 139 Revocation of a bogus/erroneous certificate is the primary means of 140 remedying mis-issuance. A browser vendor may distribute a "blacklist" 141 of mis-issued certificates or a bad-CA-list of certificates of CAs 142 that have mis-issued certificates. Browsers may then use such lists 143 to reject certificates on the blacklist, or certificates issued by 144 CAs whose certificates are on the bad-CA-list. This form of 145 revocation, although not codified in IETF standards, is also a means 146 of remediation for mis-issuance. Throughout the remainder of this 147 document, references to certificate revocation as a remedy encompass 148 these and analogous forms of revocation. 150 Figure 1 provides a top-level view of these elements of CT and their 151 interactions. 153 +-----+ +----+ 154 | Log |<--->| CA |<********************** 155 | | +----+ * 156 | | ^ * 157 | | * +++++++++++++++++++ * ++++++ 158 | | v v * + 159 | | +---------+ * + 160 | |<--->| Subject |<************* * + 161 | | +---------+ * * + 162 | | ^ ^ ^ * * + 163 | | * + ****** * * + 164 | | v v * * * + 165 | | +---------+ * * * + 166 | |<--->| Browser | * * * + 167 | | +---------+ * * * + 168 | | ^ ^ * * * + 169 | | * ++++ * ++++++++ * + * +++ + 170 | | v v * * + + 171 | | +----------------+ * * + + 172 | |<***>| Browser Vendor |<*** * * + + 173 | | +----------------+ * * * + + 174 | | v v v + + 175 | | +---------+ + + 176 | |<---------------------->| Monitor | + + 177 | | +---------+ + + 178 | | ^ ^ + + 179 | | + * +++++ + 180 | | v v v + 181 | | +---------+ + 182 | |<---------------------->| Auditor |<+++++ 183 +-----+ +---------+ 185 Legend: 186 <---> Interface defined by CT 187 <***> Interface out of scope for CT 188 <+++> Proposed in Experimental Gossip Design 190 Figure 1 Elements of the CT Architecture 192 1.1. Requirements Language 194 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 195 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 196 document are to be interpreted as described in RFC 2119 [RFC2119]. 198 2. Beneficiaries of CT 200 There are three classes of beneficiaries of CT: certificate Subjects, 201 TLS Clients, and Certification Authorities (CAs). In the initial 202 context of CT, the Web PKI, Subjects are web sites and TLS Clients 203 are Browsers employing HTTPS to access these web sites. CAs are the 204 issuers of certificates used in the Web PKI context. 206 A certificate Subject benefits from CT because CT enables Monitors to 207 detect certificates that have been mis-issued in the name of that 208 Subject. A Subject learns of a bogus/erroneous certificate (issued in 209 its name), via a Monitor, as noted above. (The Monitor function may 210 be provided by the Subject itself, i.e., self-monitoring, or by a 211 third party trusted by the Subject.) When a Subject is informed of 212 certificate mis-issuance by a Monitor, the Subject is expected to 213 request/demand revocation of the bogus/erroneous certificate by the 214 issuing CA and/or by the browser vendors (if the CA refuses to revoke 215 the certificate). 217 A Subject also may benefit from the Monitor element of CT even if the 218 Subject's legitimate certificate(s) has(have) not been logged. If the 219 bogus/erroneous certificate is logged and if a Monitor has been 220 provided with reference data from the Subject, then monitoring of 221 logs for certificates issued in the Subject's name suffices to detect 222 an instance of mis-issuance targeting the Subject. (If a CA operates 223 a Monitor on behalf of its Subjects, then the CA has the requisite 224 information to detect bogus/erroneous certificates in logs that it 225 observes.) 227 A TLS client (Browser) benefits from CT if the TLS client rejects a 228 mis-issued certificate, i.e., treats the certificate as invalid. A 229 TLS client is protected from accepting a mis-issued certificate if 230 that certificate is revoked, and if the TLS client checks the 231 revocation status of the certificate. (A TLS client also is protected 232 if a browser vendor "blacklists" a certificate or a CA as noted 233 above.) A TLS client also may benefit from CT if the client validates 234 a Signed Certificate Timestamp (SCT) [6962-bis] associated with a 235 certificate, and rejects the certificate if the SCT is invalid. 237 CAs are also CT beneficiaries. If one CA issues a legitimate 238 certificate to a Subject, and another CA issues a bogus certificate, 239 the second certificate can be detected by a Monitor (if the bogus 240 certificate has been logged). In this fashion the CA that issued the 241 legitimate certificate benefits, since the bogus certificate is 242 detected and, presumably revoked. Even the CA that issued the bogus 243 certificate is a potential beneficiary. If the bogus certificate was 244 issued as a result of an error or an (undetected) attack, CT can help 245 the CA become aware of the error or attack and act accordingly. This 246 is presumed to be beneficial to the reputation of this CA. 248 3. The Elements of the CT Architecture 250 There are six elements of the CT architecture: logs, CAs, Monitors, 251 Subjects, TLS clients (especially browsers and browser vendors), and 252 Auditors. CAs, Subjects, and TLS clients are pre-existing elements 253 affected by CT if they choose to participate. Because not all CAs, 254 Subjects, and TLS clients may choose to participate in CT, these 255 elements are qualified as "CT-aware" to distinguish them from 256 existing instances of these types of Web PKI elements. Logs, 257 Monitors, and Auditors are new elements introduced by CT and thus 258 they are intrinsically CT "aware". Figure 2 shows how all of these 259 elements interact with the central CT element, the log. Figure 3 260 shows how the pre-existing elements interact with one another under 261 CT. Figure 4 shows the interactions of monitors and auditors that are 262 not covered by Figure 2. 264 +-----+ +---------------+ 265 | Log |<- add-chain or add-pre-chain -----| CA or Subject | 266 | |-- SCT for the new entry --------->| | 267 | |<- get-proof-by-hash --------------| | 268 | |-- inclusion proof for the entry ->| | 269 | | +---------------+ 270 | | +---------+ 271 | |<- get-sth [1] ------| Monitor | 272 | |-- current STH ----->| | 273 | |<- get-entries [1] --| | 274 | |-- log entries ----->| | 275 | | +---------+ 276 | | +---------+ 277 | |<- get-proof-by-hash [2] --| Browser | 278 | |-- inclusion proof [2] --->| | 279 | | +---------+ 280 | | +----------------+ 281 | |<- get log metadata --| Browser Vendor | 282 | |-- log metadata ----->| | 283 | | +----------------+ 284 | | +-----------------+ 285 | | | Auditor | 286 | | |+---------------+| 287 | |<- get-sth [1] --------------|| MMD checking || 288 | |-- current STH ------------->|| || 289 | |<- get-entries [1] ----------|| || 290 | |-- log entries ------------->|| || 291 | | |+---------------+| 292 | |<- get-sth ------------------|| STH frequency || 293 | |-- current STH ------------->|| checking || 294 | | |+---------------+| 295 | |<- get-sth [1] --------------|| Append-only || 296 | |-- current STH ------------->|| checking || 297 | |<- get-entries [1] ----------|| || 298 | |-- log entries ------------->|| || 299 | |<- get-sth-consistency [3] --|| || 300 | |-- consistency proof ------->|| || 301 +-----+ |+---------------+| 302 +-----------------+ 304 [1] The get-sth operation is performed periodically, and get-entries 305 is performed each time a new STH is available. 306 [2] See Section 3.5 for privacy and performance caveats. 307 [3] If the Auditor stores copies of all Log entries, then this 308 operation is not needed. 310 Figure 2 Interactions with a Log 312 +---------+ +---------+ 313 | Browser |-- log metadata[1] ------------------------->| Browser | 314 | Vendor |-- revocation information[1] --------------->| | 315 | | | | 316 | | +---------+ | | 317 | | / request \--| Subject | | | 318 | | | to | | | | | 319 | | | blacklist | | | | | 320 | | | a CA or | | | | | 321 | |<-\ EE cert / | | | | 322 +---------+ | | | | 323 | | | | 324 +----+ | | | | 325 | CA | / certificate \-----| | | | 326 | |<-\ request / | | | | 327 | |-- certificate[2] ->| | | | 328 | | | | | | 329 | | / request \---| | | | 330 | | | revocation of | | | | | 331 | |<-\ a certificate / | | | | 332 +----+ | | | | 333 | | / TLS \---| | 334 | |<-\ connection / | | 335 | |-- certificate ->| | 336 | |-- SCT[3] ------>| | 337 | |<- HTTPS ------->| | 338 +---------+ +---------+ 340 [1] Not subject to standardization. 341 [2] Optionally including SCTs in an extension. 342 [3] Optional, via an OCSP response or in a TLS extension. 344 Figure 3 Interfaces of Pre-existing Elements 346 +---------+ +---------+ 347 | Monitor |<- establish a business relationship [1] ->| Subject | 348 | |<- list of protected subject names --------| | 349 | | / per protected subject name, a \---------| | 350 | |<-\ list of acceptable public keys / | | 351 | | +---------+ 352 | | 353 | | +----+ 354 | |-- notification of mis-issuance --+-->| CA | 355 | | | +----+ 356 | | | 357 | | | +----------------+ 358 | | +-->| Browser Vendor | 359 | | +----------------+ 360 | | 361 | | +---------+ 362 | |<- notification of log mis-behavior [2] --| Auditor | 363 +---------+ +---------+ 365 [1] In the case of a self-monitor, the business relationship is 366 trivial - the Subject and Monitor are the same organization. 367 [2] An entity performing the Monitor function MAY also choose to 368 implement some of the Auditor functions. In that case the 369 Monitor/Auditor interface is trivial. If the Auditor is separate, we 370 note that there is no interface defined at the time of this writing. 372 Figure 4 Monitor and Auditor Interfaces 374 3.1. Logs 376 Logs are the central elements of the CT architecture. Logging of 377 certificates enables Monitors to detect mis-issuance and, 378 subsequently, to trigger Subjects to issue revocation requests to CAs 379 and/or browser vendors and to notify CAs and browser vendors 380 directly. Logging also deters mis-issuance, as noted above. The 381 interfaces to a log are defined in [6962-bis], as are the details of 382 how a log operates. 384 Briefly, a certificate chain (that must be verifiable under a trust 385 anchor acceptable to the log) is submitted to a log by a CA, Subject 386 or other party. The log creates an entry for the terminal certificate 387 in the chain, and returns this Signed Certificate Timestamp (SCT) to 388 the submitter. The SCT can be conveyed to a browser in one of three 389 ways: it can be incorporated into a certificate by the CA that issues 390 it, as described later. (A CA also may submit a so-called "pre- 391 certificate" to a log, to acquire an SCT for inclusion in the 392 certificate, prior to signing the certificate.) It also can be 393 conveyed explicitly in the TLS handshake or in OSCP data generated by 394 a CA. The SCT is a token that can be verified by browsers to 395 establish, to first order, that a certificate has been logged. See 396 [6962-bis] for additional details of SCTs. 398 All clients that interact with a log require access to metadata 399 associated with each log upon which they rely. This metadata includes 400 the URL and public key for the log, the list of trust anchors 401 accepted by the log, the hash and signature algorithms employed, etc. 402 Log metadata is made available to log clients via out of band means 403 that are generally outside the scope of the CT specifications. In the 404 Web PKI context, CT assumes that browser vendors will make the 405 necessary log metadata available to browsers via the same mechanisms 406 used to convey trust anchor (and vendor-managed revocation data). Log 407 metadata provided via this channel is not mutable by log operators 408 (since it is part of browser configuration data), with one exception. 409 When a log ceases operation, it publishes its final STH, enabling 410 clients to verify previous log entries and to detect any 411 (unauthorized) additions to the log. See [6962-bis] for additional 412 details. 414 An open question is how other log clients receive the metadata they 415 require to interact with the log in a predictable fashion. For 416 example, a log may elect to check the syntax of certificates relative 417 to [RFC5280], or it may skip some of all of the checks specified 418 there. Absent a way to determine what checks a log will perform on 419 submitted certificates, a CA (or other submitter) has no way to know 420 whether a submitted certificate will be accepted by a given log. 421 Similarly, a Monitor needs to acquire log metadata so that the 422 Monitor can locate the log and verify the signatures on log entries. 424 3.2. CT-aware Certification Authorities (CAs) 426 A (CT-aware) CA interacts with a log to submit a certificate (or a 427 pre-certificate) to create a log entry. (Most logged certificates are 428 expected to be end-entity certificates, each associated with the web 429 site that it represents. However, it also is possible to log a CA 430 certificate under certain circumstances. See Section 3.2.3 of [6962- 431 bis].) The pre-certificate capability is offered to facilitate rapid 432 deployment of CT. It has the advantage that web sites need not make 433 any software changes to acquire one or more SCTs, because the SCTs 434 are embedded in the certificate itself. There is, however, a downside 435 of embedding SCTs in certificates. If a log that provided an SCT is 436 compromised or otherwise becomes unacceptable to browsers and 437 Monitors, the certificate associated with that SCT will have to be 438 re-issued with a replacement SCT. Thus, in the long term, other 439 options for conveying an SCT, i.e., via the TLS handshake or in an 440 OCSP response (perhaps "stapled" into the handshake [RFC6961]), are 441 preferred [TLS-Server]. 443 A CA also may submit a "name-redacted" pre-certificate to a log. A 444 name-redacted pre-certificate includes one or more "?" labels in lieu 445 of DNS name components. See Section 4.2 of [6962-bis] for more 446 details. Name-redaction is a feature of CT designed to enable an 447 organization to request a CA to log its certificates without 448 revealing all of the DNS name components in the certificate that will 449 be matched to the log entry. This is an attractive feature for 450 organizations that want to benefit from CT without revealing internal 451 server names as a side effect of logging. An end-entity certificate 452 that is to be treated as logged via this mechanism contains a 453 critical (X.509v3) extension that indicates which labels have been 454 redacted in the log entry. This extension is needed to enable TLS 455 clients and Monitors to match a received certificate against the 456 corresponding log entry in an unambiguous fashion. See Section 457 of [CA-Subject] for more details. 459 The CT architecture does not mandate a specific number of SCTs that 460 should be associated with a certificate. Browser vendors might 461 establish requirements for the minimum number of associated SCTs in 462 different contexts, but such requirements are outside the scope of 463 the CT architecture. 465 [CA-Subject] describes the requirements imposed on CT-enabled CAs. 467 3.3. Monitors 469 The primary role of a Monitor is to observe a set of logs, looking 470 for log entries of interest. A Subject may act as a self-monitor, or 471 may make use of the services of a third-party Monitor, as noted 472 earlier. 474 In the self-monitoring context, log entries of interest are ones that 475 contain a Subject or Subject Alternative Name (SAN) associated with 476 the Subject's web site(s). (Name-constrained CA certificates and 477 wildcard certificates also have to be examined to detect certificates 478 that would match the end-entity certificates associated with a 479 Subject's web sites.) Whenever a certificate of interest is detected, 480 the Subject compares it with the public key information associated 481 with its certificate(s). If there is a mismatch, this indicates that 482 this logged certificate was mis-issued. The Subject contacts the CA 483 that issued the certificate (using the Issuer name in the 484 certificate) and requests revocation of the mis-issued certificate, 485 to resolve the problem. (The means by which a Subject determines how 486 to contact a CA based on the issuer name is outside the scope of the 487 CT architecture.) The means by which a Subject determines which set 488 of logs to watch also is outside the scope of the CT architecture. It 489 is anticipated that there will be a small number of logs that are 490 widely used, and that the metadata for these logs will be available 491 from browser vendors. 493 A third-party Monitor watches for certificates of interest to its 494 clients. Each client of a third party Monitor supplies the Monitor 495 with a list of Subject names and SANs associated with the client's 496 web site(s), and public key information associated with each name. 497 (As a special case, if a CA offers a Monitor service to its clients, 498 then the CA/Monitor already has this information.) The Monitor 499 watches a set of logs looking for entries that match the client 500 certificates of interest. If it detects an apparent mis-issued 501 certificate, the Monitor contacts the client and forwards the log 502 entry, along with log metadata. The client (Subject) then follows the 503 procedure noted above to request revocation of the mis-issued 504 certificate. 506 Note that a Monitor does not try to detect mis-behavior by a log. 507 That is the responsibility of an Auditor. [Monitor-Auditor] defines 508 the requirements for a Monitor (self of third-party) and discusses 509 additional operational details. 511 Note also that CT does not include any mechanisms designed to detect 512 misbehavior by a Monitor. A self-Monitor does not require such 513 mechanisms; Subjects who elect to rely upon third-party Monitors 514 would benefit from such mechanisms. See [Monitor-Auditor] for the 515 requirements imposed on Monitors by CT and for a more detailed 516 description of how a Monitor operates. 518 3.4. CT-aware Subjects (TLS web servers) 520 A (CT-aware) Subject (e.g., a web site operator) can submit its 521 certificate(s) to a log, and acquire an SCT for each certificate it 522 submits (see Section 4.1 of [6962-bis]). There are three reasons why 523 a Subject may choose to log its own certificate(s): (1) its CA did 524 not embed an SCT in the certificate(s) it issued to the Subject, (2) 525 the Subject wants to acquire SCTs from additional logs, or (3) the 526 Subject wants the flexibility offered by conveying SCTs (from logs of 527 its choosing) in the TLS handshake. [CA-Subject] describes the 528 requirements imposed on Subjects for delivery of SCTs to CT-aware TLS 529 clients. 531 Every Subject should either perform self-monitoring, or become a 532 client of a third-party Monitor so that bogus certificates issued in 533 the name of the Subject will be detected. When a Subject is notified 534 of a bogus certificate issued in its name, the Subject contacts the 535 CA that issued the certificate and requests that it be revoked, using 536 whatever mechanisms the CA provides for such requests. The Subject 537 may also contact browser vendors and ask that they put the 538 certificate on a blacklist of mis-issued certificates or put the CA's 539 certificate on a bad-CA-list, if the CA refuses to revoke the bogus 540 certificate. [CA-Subject] describe the requirements established for 541 for CT-aware Subjects. 543 3.5. CT-aware TLS clients (web browsers) 545 As noted in Section 2, a TLS client can benefit from CT even without 546 actively participating. A Monitor will detect a mis-issued, logged 547 certificate and notify the affected Subject. The Subject will, in 548 turn attempt to trigger revocation by the CA that mis-issued the 549 certificate in question, ultimately asking browser vendors to 550 blacklist the certificate (or the CA) if revocation is not effected. 551 Thus a TLS client that processes certificate revocation status data, 552 e.g., CRLs, OCSP responses, will be protected from bogus certificates 553 that have been logged, detected, and revoked. 555 If a TLS client required that every certificate it accepted was 556 accompanied by an SCT, the client could have some confidence that the 557 certificate had been logged. This would increase confidence that the 558 certificate, if it were mis-issued, would have been revoked. However, 559 there are two problems with mandating that every TLS client reject 560 (treat as invalid) any certificate that is not accompanied by an SCT. 561 First, such behavior does not accommodate incremental deployment of 562 CT. Second, the mere presence of an SCT is not a guarantee that the 563 certificate has been logged. 565 To have high confidence that a certificate has been logged, a TLS 566 client would have to verify that a log entry exists for the 567 certificate. This requires acquisition of an inclusion proof from the 568 log (see Section 4.5 of [6962-bis]). Requesting an inclusion proof 569 directly from a log for a certificate discloses to a log that the TLS 570 client is interested in the certificate in question. For a browser, 571 this would disclose which web sites a user was visiting, a potential 572 privacy concern for many users. Also, the data acquisition and 573 processing might pose an unacceptable burden for some TLS clients, 574 (e.g., browsers), and might not be performed in realtime anyway. Thus 575 CT-aware TLS clients are not expected to fetch an inclusion proof in 576 realtime, e.g., during TLS connection establishment. Such clients 577 also are not expected to reject a certificate that has no associated 578 SCT, because there is no plan for incremental deployment of CT that 579 accommodates such rejection in a backwards compatible fashion. 580 Nonetheless, if an SCT is provided with a certificate, a CT-aware TLS 581 client could verify the signature and the SCT data for the 582 certificate in question. If performing these checks would not impose 583 an undue burden on the TLS client, the checks would help detect 584 errors in SCTs and provided feedback to log operators (via Subjects). 586 A TLS client that is a browser might discriminate against a 587 certificate presented for a web site if the certificate is not 588 accompanied by an SCT, e.g., providing an indication of this via the 589 user interface. See [browser-vendor] for the requirements established 590 for CT-aware browsers and browser vendors. 592 3.6. Auditors 594 Auditors perform checks intended to detect mis-behavior by logs. 595 There are four log behavior properties that Auditors check: 597 1. The Maximum Merge Delay (MMD) 599 2. The STH Frequency Count 601 3. The append-only property 603 4. The consistency of the log view presented to all query sources 605 The first three of these checks are easily performed using existing 606 log interfaces and log metadata (see [6962-bis]). For example, an 607 Auditor could submit a certificate to a log and request an STH after 608 the indicated MMD, to verify that the log is achieving its advertised 609 MMD. The last check is more difficult to perform because it requires 610 a way to share log responses among a set of CT elements, perhaps 611 including browsers, web sites, Monitors, and Auditors, e.g., using 612 so-called gossiping [Gossip]. There is as yet no standard for 613 gossiping and thus the last check is NOT part of Auditor requirements 614 at this time. See [Monitor-Auditor] for additional details of Auditor 615 operation. 617 4. Security Considerations 619 CT is a system created to improve security for X.509 public key 620 certificates, especially in the Web PKI context. An attack analysis 621 [draft-trans-threat-analysis] examines the types of attacks that can 622 be mounted against CT, to effect mis-issuance, and how CT addresses 623 (or fails to address) each type of attack. That analysis is based on 624 the architecture described in this document, and thus readers of this 625 document are referred to that one for a thorough discussion of the 626 security aspects of CT. Briefly, CT logs represent a viable means of 627 deterring semantic mis-issuance of certificates. Monitors are an 628 effective way to detect semantic mis-issuance of logged certificates. 629 The CT architecture enables certificate Subjects to request 630 revocation of mis-issued certificates, thus remedying such mis- 631 issuance. Residual vulnerabilities exist with regard to some forms of 632 log and Monitor misbehavior, because the architecture does not 633 include normative means of detecting such behavior. The current 634 design also does not ensure the ability of Monitors to detect 635 syntactic mis-issuance of certificates. This is because provisions 636 for asserting the type of certificate being issued, for inclusion in 637 an SCT, have not been standardized. 639 5. IANA Considerations 641 643 6. References 645 6.1. Normative References 647 [Merkle] Merkle, R. C. (1988). "A Digital Signature Based on a 648 Conventional Encryption Function." Advances in Cryptology - 649 CRYPTO '87. Lecture Notes in Computer Science 293. p. 369 651 [6962-bis] Laurie, B., Langley, A., Kasper, E., Messeri, E., and R. 652 Stradling, "Certificate Transparency," draft-ietf-trans- 653 rfc6962-bis-10 (work in progress), October 2015. 655 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 656 Requirement Levels", BCP 14, RFC 2119, March 1997. 658 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 659 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 661 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 662 Extensions: Extension Definitions", RFC 6066, January 2011. 664 [RFC6960] Santesson, S., Myers, M., Ankney, R., Malpani, A., 665 Galperin, S., and C. Adams, "X.509 Internet Public Key 666 Infrastructure Online Certificate Status Protocol - OCSP", 667 RFC 6960, June 2013. 669 [RFC6961] Pettersen, Y., "The Transport Layer Security (TLS) Multiple 670 Certificate Status Request Extension," RFC 6961, June 2013. 672 6.2. Informative References 674 [draft-trans-threat-analysis] Kent, S., "Attack Model and Threat for 675 Certificate Transparency," draft-ietf-trans-threat- 676 analysis-03 (work in progress), October 2015. 678 [Gossip] Nordberg, L., Gillmor, D., and Ritter, T., "Gossiping in 679 CT," draft-ietf-trans-gossip-01 (work in progress), October 680 2015. 682 [Monitor-Auditor] 684 [CA-Subject] 686 [browser-vendor] 688 7. Acknowledgments 690 691 Authors' Addresses 693 Stephen Kent 694 unaffiliated 696 Email: kent@alum.mit.edu 698 David Mandelberg 699 unaffiliated 701 Email: david@mandelberg.org 703 Karen Seo 704 unaffiliated 706 Email: karensseo@gmail.com