On Wed, Nov 30, 2022 at 11:35:09PM +0000, Ollie wrote:

> It increases the barrier of entry to someone having ownership of a
> valid domain, configuring a full DNSSEC chain and configuring a valid
> certificate with an appropriate DANE record. Everyone of those
> trillion requests would need to be a real domain, with full DNSSEC and
> signatures added to TLSA records. CTs could rate limit based on the
> domain and/or common public keys from DNSSEC etc.

There's nothing to be gained by publishing SCTs in self-issued DANE-EE
validated certificates.  Are you proposing to make SCTs mandatory in
DANE?  Which user agents would insist on such SCTs and why?  If not,
what problem would optionally including them solve?

Note also that the "expiration" date of DANE-EE certificates is ignored,
the freshness of the key binding is attested via the TLSA record RRSIG,
rather than the dates in the certificate.  The proposed 90-day limits on
"certificate lifetime" are antithetical to DANE-EE.

In principle (I am not tracking whether there are extant
implementations), DANE-EE even supports TLS with RFC 7250 "raw public
keys", where there are no certificate at all!

-- 
    Viktor.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to