This repository has been archived by the owner on Nov 10, 2022. It is now read-only.
-
Notifications
You must be signed in to change notification settings - Fork 36
/
draft-ietf-trans-rfc6962-bis-17.txt
3080 lines (1976 loc) · 111 KB
/
draft-ietf-trans-rfc6962-bis-17.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
Public Notary Transparency Working Group B. Laurie
Internet-Draft A. Langley
Intended status: Standards Track E. Kasper
Expires: January 22, 2017 E. Messeri
Google
R. Stradling
Comodo
July 21, 2016
Certificate Transparency
draft-ietf-trans-rfc6962-bis-17
Abstract
This document describes a protocol for publicly logging the existence
of Transport Layer Security (TLS) certificates as they are issued or
observed, in a manner that allows anyone to audit certification
authority (CA) activity and notice the issuance of suspect
certificates as well as to audit the certificate logs themselves.
The intent is that eventually clients would refuse to honor
certificates that do not appear in a log, effectively forcing CAs to
add all issued certificates to the logs.
Logs are network services that implement the protocol operations for
submissions and queries that are defined in this document.
Status of This Memo
This Internet-Draft is submitted in full conformance with the
provisions of BCP 78 and BCP 79.
Internet-Drafts are working documents of the Internet Engineering
Task Force (IETF). Note that other groups may also distribute
working documents as Internet-Drafts. The list of current Internet-
Drafts is at http://datatracker.ietf.org/drafts/current/.
Internet-Drafts are draft documents valid for a maximum of six months
and may be updated, replaced, or obsoleted by other documents at any
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."
This Internet-Draft will expire on January 22, 2017.
Laurie, et al. Expires January 22, 2017 [Page 1]
Internet-Draft Certificate Transparency July 2016
Copyright Notice
Copyright (c) 2016 IETF Trust and the persons identified as the
document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents
(http://trustee.ietf.org/license-info) in effect on the date of
publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with respect
to this document. Code Components extracted from this document must
include Simplified BSD License text as described in Section 4.e of
the Trust Legal Provisions and are provided without warranty as
described in the Simplified BSD License.
Table of Contents
1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4
1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5
1.2. Data Structures . . . . . . . . . . . . . . . . . . . . . 5
2. Cryptographic Components . . . . . . . . . . . . . . . . . . 5
2.1. Merkle Hash Trees . . . . . . . . . . . . . . . . . . . . 5
2.1.1. Merkle Inclusion Proofs . . . . . . . . . . . . . . . 6
2.1.2. Merkle Consistency Proofs . . . . . . . . . . . . . . 7
2.1.3. Example . . . . . . . . . . . . . . . . . . . . . . . 8
2.1.4. Signatures . . . . . . . . . . . . . . . . . . . . . 10
3. Submitters . . . . . . . . . . . . . . . . . . . . . . . . . 11
3.1. Certificates . . . . . . . . . . . . . . . . . . . . . . 11
3.2. Precertificates . . . . . . . . . . . . . . . . . . . . . 11
4. Private Domain Name Labels . . . . . . . . . . . . . . . . . 12
4.1. Wildcard Certificates . . . . . . . . . . . . . . . . . . 12
4.2. Redaction of Domain Name Labels . . . . . . . . . . . . . 13
4.2.1. Redacting Labels in Precertificates . . . . . . . . . 13
4.2.2. redactedSubjectAltName Certificate Extension . . . . 13
4.3. Using a Name-Constrained Intermediate CA . . . . . . . . 14
5. Log Format and Operation . . . . . . . . . . . . . . . . . . 15
5.1. Accepting Submissions . . . . . . . . . . . . . . . . . . 15
5.2. Log Entries . . . . . . . . . . . . . . . . . . . . . . . 16
5.3. Log ID . . . . . . . . . . . . . . . . . . . . . . . . . 17
5.4. TransItem Structure . . . . . . . . . . . . . . . . . . . 17
5.5. Merkle Tree Leaves . . . . . . . . . . . . . . . . . . . 19
5.6. Signed Certificate Timestamp (SCT) . . . . . . . . . . . 19
5.7. Merkle Tree Head . . . . . . . . . . . . . . . . . . . . 21
5.8. Signed Tree Head (STH) . . . . . . . . . . . . . . . . . 21
5.9. Merkle Consistency Proofs . . . . . . . . . . . . . . . . 23
5.10. Merkle Inclusion Proofs . . . . . . . . . . . . . . . . . 23
5.11. Shutting down a log . . . . . . . . . . . . . . . . . . . 24
6. Log Client Messages . . . . . . . . . . . . . . . . . . . . . 24
Laurie, et al. Expires January 22, 2017 [Page 2]
Internet-Draft Certificate Transparency July 2016
6.1. Add Chain to Log . . . . . . . . . . . . . . . . . . . . 26
6.2. Add PreCertChain to Log . . . . . . . . . . . . . . . . . 27
6.3. Retrieve Latest Signed Tree Head . . . . . . . . . . . . 27
6.4. Retrieve Merkle Consistency Proof between Two Signed Tree
Heads . . . . . . . . . . . . . . . . . . . . . . . . . . 27
6.5. Retrieve Merkle Inclusion Proof from Log by Leaf Hash . . 28
6.6. Retrieve Merkle Inclusion Proof, Signed Tree Head and
Consistency Proof by Leaf Hash . . . . . . . . . . . . . 29
6.7. Retrieve Entries and STH from Log . . . . . . . . . . . . 30
6.8. Retrieve Accepted Trust Anchors . . . . . . . . . . . . . 32
7. Optional Client Messages . . . . . . . . . . . . . . . . . . 32
7.1. Get Entry Number for SCT . . . . . . . . . . . . . . . . 32
7.2. Get Entry Numbers for Certificate . . . . . . . . . . . . 33
8. TLS Servers . . . . . . . . . . . . . . . . . . . . . . . . . 33
8.1. Multiple SCTs . . . . . . . . . . . . . . . . . . . . . . 34
8.2. TransItemList Structure . . . . . . . . . . . . . . . . . 35
8.3. Presenting SCTs, inclusion proofs and STHs . . . . . . . 35
8.4. Presenting SCTs only . . . . . . . . . . . . . . . . . . 36
8.5. transparency_info TLS Extension . . . . . . . . . . . . . 36
9. Certification Authorities . . . . . . . . . . . . . . . . . . 36
9.1. Transparency Information X.509v3 Extension . . . . . . . 36
9.1.1. OCSP Response Extension . . . . . . . . . . . . . . . 36
9.1.2. Certificate Extension . . . . . . . . . . . . . . . . 37
9.2. TLS Feature Extension . . . . . . . . . . . . . . . . . . 37
10. Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
10.1. Metadata . . . . . . . . . . . . . . . . . . . . . . . . 37
10.2. TLS Client . . . . . . . . . . . . . . . . . . . . . . . 38
10.2.1. Receiving SCTs . . . . . . . . . . . . . . . . . . . 38
10.2.2. Reconstructing the TBSCertificate . . . . . . . . . 38
10.2.3. Verifying the redactedSubjectAltName extension . . . 39
10.2.4. Validating SCTs . . . . . . . . . . . . . . . . . . 39
10.2.5. Validating inclusion proofs . . . . . . . . . . . . 40
10.2.6. Evaluating compliance . . . . . . . . . . . . . . . 40
10.2.7. TLS Feature Extension . . . . . . . . . . . . . . . 40
10.2.8. Handling of Non-compliance . . . . . . . . . . . . . 41
10.3. Monitor . . . . . . . . . . . . . . . . . . . . . . . . 41
10.4. Auditing . . . . . . . . . . . . . . . . . . . . . . . . 42
10.4.1. Verifying an inclusion proof . . . . . . . . . . . . 43
10.4.2. Verifying consistency between two STHs . . . . . . . 43
10.4.3. Verifying root hash given entries . . . . . . . . . 44
11. Algorithm Agility . . . . . . . . . . . . . . . . . . . . . . 45
12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 46
12.1. TLS Extension Type . . . . . . . . . . . . . . . . . . . 46
12.2. Hash Algorithms . . . . . . . . . . . . . . . . . . . . 46
12.3. Signature Algorithms . . . . . . . . . . . . . . . . . . 46
12.4. SCT Extensions . . . . . . . . . . . . . . . . . . . . . 46
12.5. STH Extensions . . . . . . . . . . . . . . . . . . . . . 47
12.6. Object Identifiers . . . . . . . . . . . . . . . . . . . 47
Laurie, et al. Expires January 22, 2017 [Page 3]
Internet-Draft Certificate Transparency July 2016
12.6.1. Log ID Registry 1 . . . . . . . . . . . . . . . . . 47
12.6.2. Log ID Registry 2 . . . . . . . . . . . . . . . . . 47
13. Security Considerations . . . . . . . . . . . . . . . . . . . 48
13.1. Misissued Certificates . . . . . . . . . . . . . . . . . 48
13.2. Detection of Misissue . . . . . . . . . . . . . . . . . 48
13.3. Avoiding Overly Redacting Domain Name Labels . . . . . . 48
13.4. Misbehaving Logs . . . . . . . . . . . . . . . . . . . . 49
13.5. Deterministic Signatures . . . . . . . . . . . . . . . . 49
13.6. Multiple SCTs . . . . . . . . . . . . . . . . . . . . . 50
14. Privacy Considerations . . . . . . . . . . . . . . . . . . . 50
14.1. Ensuring Effective Redaction . . . . . . . . . . . . . . 50
15. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 50
16. References . . . . . . . . . . . . . . . . . . . . . . . . . 51
16.1. Normative References . . . . . . . . . . . . . . . . . . 51
16.2. Informative References . . . . . . . . . . . . . . . . . 52
Appendix A. Supporting v1 and v2 simultaneously . . . . . . . . 54
1. Introduction
Certificate transparency aims to mitigate the problem of misissued
certificates by providing append-only logs of issued certificates.
The logs do not need to be trusted because they are publicly
auditable. Anyone may verify the correctness of each log and monitor
when new certificates are added to it. The logs do not themselves
prevent misissue, but they ensure that interested parties
(particularly those named in certificates) can detect such
misissuance. Note that this is a general mechanism; but in this
document, we only describe its use for public TLS server certificates
issued by public certification authorities (CAs).
Each log contains certificate chains, which can be submitted by
anyone. It is expected that public CAs will contribute all their
newly issued certificates to one or more logs; however certificate
holders can also contribute their own certificate chains, as can
third parties. In order to avoid logs being rendered useless by the
submission of large numbers of spurious certificates, it is required
that each chain ends with a trust anchor that is accepted by the log.
When a chain is accepted by a log, a signed timestamp is returned,
which can later be used to provide evidence to TLS clients that the
chain has been submitted. TLS clients can thus require that all
certificates they accept as valid are accompanied by signed
timestamps.
Those who are concerned about misissuance can monitor the logs,
asking them regularly for all new entries, and can thus check whether
domains for which they are responsible have had certificates issued
that they did not expect. What they do with this information,
particularly when they find that a misissuance has happened, is
Laurie, et al. Expires January 22, 2017 [Page 4]
Internet-Draft Certificate Transparency July 2016
beyond the scope of this document; but, broadly speaking, they can
invoke existing business mechanisms for dealing with misissued
certificates, such as working with the CA to get the certificate
revoked, or with maintainers of trust anchor lists to get the CA
removed. Of course, anyone who wants can monitor the logs and, if
they believe a certificate is incorrectly issued, take action as they
see fit.
Similarly, those who have seen signed timestamps from a particular
log can later demand a proof of inclusion from that log. If the log
is unable to provide this (or, indeed, if the corresponding
certificate is absent from monitors' copies of that log), that is
evidence of the incorrect operation of the log. The checking
operation is asynchronous to allow clients to proceed without delay,
despite possible issues such as network connectivity and the vagaries
of firewalls.
The append-only property of each log is achieved using Merkle Trees,
which can be used to show that any particular instance of the log is
a superset of any particular previous instance. Likewise, Merkle
Trees avoid the need to blindly trust logs: if a log attempts to show
different things to different people, this can be efficiently
detected by comparing tree roots and consistency proofs. Similarly,
other misbehaviors of any log (e.g., issuing signed timestamps for
certificates they then don't log) can be efficiently detected and
proved to the world at large.
1.1. Requirements Language
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
"SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
document are to be interpreted as described in RFC 2119 [RFC2119].
1.2. Data Structures
Data structures are defined according to the conventions laid out in
Section 4 of [RFC5246].
2. Cryptographic Components
2.1. Merkle Hash Trees
Logs use a binary Merkle Hash Tree for efficient auditing. The
hashing algorithm used by each log is expected to be specified as
part of the metadata relating to that log (see Section 10.1). We
have established a registry of acceptable algorithms, see
Section 12.2. The hashing algorithm in use is referred to as HASH
throughout this document and the size of its output in bytes as
Laurie, et al. Expires January 22, 2017 [Page 5]
Internet-Draft Certificate Transparency July 2016
HASH_SIZE. The input to the Merkle Tree Hash is a list of data
entries; these entries will be hashed to form the leaves of the
Merkle Hash Tree. The output is a single HASH_SIZE Merkle Tree Hash.
Given an ordered list of n inputs, D[n] = {d(0), d(1), ..., d(n-1)},
the Merkle Tree Hash (MTH) is thus defined as follows:
The hash of an empty list is the hash of an empty string:
MTH({}) = HASH().
The hash of a list with one entry (also known as a leaf hash) is:
MTH({d(0)}) = HASH(0x00 || d(0)).
For n > 1, let k be the largest power of two smaller than n (i.e., k
< n <= 2k). The Merkle Tree Hash of an n-element list D[n] is then
defined recursively as
MTH(D[n]) = HASH(0x01 || MTH(D[0:k]) || MTH(D[k:n])),
where || is concatenation and D[k1:k2] denotes the list {d(k1),
d(k1+1),..., d(k2-1)} of length (k2 - k1). (Note that the hash
calculations for leaves and nodes differ. This domain separation is
required to give second preimage resistance.)
Note that we do not require the length of the input list to be a
power of two. The resulting Merkle Tree may thus not be balanced;
however, its shape is uniquely determined by the number of leaves.
(Note: This Merkle Tree is essentially the same as the history tree
[CrosbyWallach] proposal, except our definition handles non-full
trees differently.)
2.1.1. Merkle Inclusion Proofs
A Merkle inclusion proof for a leaf in a Merkle Hash Tree is the
shortest list of additional nodes in the Merkle Tree required to
compute the Merkle Tree Hash for that tree. Each node in the tree is
either a leaf node or is computed from the two nodes immediately
below it (i.e., towards the leaves). At each step up the tree
(towards the root), a node from the inclusion proof is combined with
the node computed so far. In other words, the inclusion proof
consists of the list of missing nodes required to compute the nodes
leading from a leaf to the root of the tree. If the root computed
from the inclusion proof matches the true root, then the inclusion
proof proves that the leaf exists in the tree.
Laurie, et al. Expires January 22, 2017 [Page 6]
Internet-Draft Certificate Transparency July 2016
Given an ordered list of n inputs to the tree, D[n] = {d(0), ...,
d(n-1)}, the Merkle inclusion proof PATH(m, D[n]) for the (m+1)th
input d(m), 0 <= m < n, is defined as follows:
The proof for the single leaf in a tree with a one-element input list
D[1] = {d(0)} is empty:
PATH(0, {d(0)}) = {}
For n > 1, let k be the largest power of two smaller than n. The
proof for the (m+1)th element d(m) in a list of n > m elements is
then defined recursively as
PATH(m, D[n]) = PATH(m, D[0:k]) : MTH(D[k:n]) for m < k; and
PATH(m, D[n]) = PATH(m - k, D[k:n]) : MTH(D[0:k]) for m >= k,
where : is concatenation of lists and D[k1:k2] denotes the length (k2
- k1) list {d(k1), d(k1+1),..., d(k2-1)} as before.
2.1.2. Merkle Consistency Proofs
Merkle consistency proofs prove the append-only property of the tree.
A Merkle consistency proof for a Merkle Tree Hash MTH(D[n]) and a
previously advertised hash MTH(D[0:m]) of the first m leaves, m <= n,
is the list of nodes in the Merkle Tree required to verify that the
first m inputs D[0:m] are equal in both trees. Thus, a consistency
proof must contain a set of intermediate nodes (i.e., commitments to
inputs) sufficient to verify MTH(D[n]), such that (a subset of) the
same nodes can be used to verify MTH(D[0:m]). We define an algorithm
that outputs the (unique) minimal consistency proof.
Given an ordered list of n inputs to the tree, D[n] = {d(0), ...,
d(n-1)}, the Merkle consistency proof PROOF(m, D[n]) for a previous
Merkle Tree Hash MTH(D[0:m]), 0 < m < n, is defined as:
PROOF(m, D[n]) = SUBPROOF(m, D[n], true)
In SUBPROOF, the boolean value represents whether the subtree created
from D[0:m] is a complete subtree of the Merkle Tree created from
D[n], and, consequently, whether the subtree Merkle Tree Hash
MTH(D[0:m]) is known. The initial call to SUBPROOF sets this to be
true, and SUBPROOF is then defined as follows:
The subproof for m = n is empty if m is the value for which PROOF was
originally requested (meaning that the subtree created from D[0:m] is
a complete subtree of the Merkle Tree created from the original D[n]
Laurie, et al. Expires January 22, 2017 [Page 7]
Internet-Draft Certificate Transparency July 2016
for which PROOF was requested, and the subtree Merkle Tree Hash
MTH(D[0:m]) is known):
SUBPROOF(m, D[m], true) = {}
Otherwise, the subproof for m = n is the Merkle Tree Hash committing
inputs D[0:m]:
SUBPROOF(m, D[m], false) = {MTH(D[m])}
For m < n, let k be the largest power of two smaller than n. The
subproof is then defined recursively.
If m <= k, the right subtree entries D[k:n] only exist in the current
tree. We prove that the left subtree entries D[0:k] are consistent
and add a commitment to D[k:n]:
SUBPROOF(m, D[n], b) = SUBPROOF(m, D[0:k], b) : MTH(D[k:n])
If m > k, the left subtree entries D[0:k] are identical in both
trees. We prove that the right subtree entries D[k:n] are consistent
and add a commitment to D[0:k].
SUBPROOF(m, D[n], b) = SUBPROOF(m - k, D[k:n], false) : MTH(D[0:k])
Here, : is a concatenation of lists, and D[k1:k2] denotes the length
(k2 - k1) list {d(k1), d(k1+1),..., d(k2-1)} as before.
The number of nodes in the resulting proof is bounded above by
ceil(log2(n)) + 1.
2.1.3. Example
Laurie, et al. Expires January 22, 2017 [Page 8]
Internet-Draft Certificate Transparency July 2016
The binary Merkle Tree with 7 leaves:
hash
/ \
/ \
/ \
/ \
/ \
k l
/ \ / \
/ \ / \
/ \ / \
g h i j
/ \ / \ / \ |
a b c d e f d6
| | | | | |
d0 d1 d2 d3 d4 d5
The inclusion proof for d0 is [b, h, l].
The inclusion proof for d3 is [c, g, l].
The inclusion proof for d4 is [f, j, k].
The inclusion proof for d6 is [i, k].
Laurie, et al. Expires January 22, 2017 [Page 9]
Internet-Draft Certificate Transparency July 2016
The same tree, built incrementally in four steps:
hash0 hash1=k
/ \ / \
/ \ / \
/ \ / \
g c g h
/ \ | / \ / \
a b d2 a b c d
| | | | | |
d0 d1 d0 d1 d2 d3
hash2 hash
/ \ / \
/ \ / \
/ \ / \
/ \ / \
/ \ / \
k i k l
/ \ / \ / \ / \
/ \ e f / \ / \
/ \ | | / \ / \
g h d4 d5 g h i j
/ \ / \ / \ / \ / \ |
a b c d a b c d e f d6
| | | | | | | | | |
d0 d1 d2 d3 d0 d1 d2 d3 d4 d5
The consistency proof between hash0 and hash is PROOF(3, D[7]) = [c,
d, g, l]. c, g are used to verify hash0, and d, l are additionally
used to show hash is consistent with hash0.
The consistency proof between hash1 and hash is PROOF(4, D[7]) = [l].
hash can be verified using hash1=k and l.
The consistency proof between hash2 and hash is PROOF(6, D[7]) = [i,
j, k]. k, i are used to verify hash2, and j is additionally used to
show hash is consistent with hash2.
2.1.4. Signatures
Various data structures are signed. A log MUST use one of the
signature algorithms defined in the Section 12.3.
Laurie, et al. Expires January 22, 2017 [Page 10]
Internet-Draft Certificate Transparency July 2016
3. Submitters
Submitters submit certificates or preannouncements of certificates
prior to issuance (precertificates) to logs for public auditing, as
described below. In order to enable attribution of each logged
certificate or precertificate to its issuer, each submission MUST be
accompanied by all additional certificates required to verify the
chain up to an accepted trust anchor. The trust anchor (a root or
intermediate CA certificate) MAY be omitted from the submission.
If a log accepts a submission, it will return a Signed Certificate
Timestamp (SCT) (see Section 5.6). The submitter SHOULD validate the
returned SCT as described in Section 10.2 if they understand its
format and they intend to use it directly in a TLS handshake or to
construct a certificate. If the submitter does not need the SCT (for
example, the certificate is being submitted simply to make it
available in the log), it MAY validate the SCT.
3.1. Certificates
Any entity can submit a certificate (Section 6.1) to a log. Since it
is anticipated that TLS clients will reject certificates that are not
logged, it is expected that certificate issuers and subjects will be
strongly motivated to submit them.
3.2. Precertificates
CAs may preannounce a certificate prior to issuance by submitting a
precertificate (Section 6.2) that the log can use to create an entry
that will be valid against the issued certificate. The CA MAY
incorporate the returned SCT in the issued certificate. Examples of
situations where the returned SCT is not incorporated into the issued
certificate would be when a CA sends the precertificate to multiple
logs, but only incorporates the SCTs that are returned first, or the
CA is using domain name redaction (Section 4.2) and intends to use
another mechanism to publish SCTs (such as an OCSP response
(Section 9.1.1) or the TLS extension (Section 8.5)).
A precertificate is a CMS [RFC5652] "signed-data" object that
conforms to the following requirements:
o It MUST be DER encoded.
o "SignedData.encapContentInfo.eContentType" MUST be the OID
1.3.101.78.
Laurie, et al. Expires January 22, 2017 [Page 11]
Internet-Draft Certificate Transparency July 2016
o "SignedData.encapContentInfo.eContent" MUST contain a
TBSCertificate [RFC5280] that will be identical to the
TBSCertificate in the issued certificate, except that:
* the Transparency Information (Section 9.1) extension MUST be
omitted.
* the subjectAltName [RFC5280] extension MUST be omitted when the
CA is using domain name redaction (Section 4.2).
o "SignedData.signerInfos" MUST contain a signature from the same
(root or intermediate) CA that will ultimately issue the
certificate. This signature indicates the CA's intent to issue
the certificate. This intent is considered binding (i.e.
misissuance of the precertificate is considered equivalent to
misissuance of the certificate). (Note that, because of the
structure of CMS, the signature on the CMS object will not be a
valid X.509v3 signature and so cannot be used to construct a
certificate from the precertificate).
o "SignedData.certificates" SHOULD be omitted.
4. Private Domain Name Labels
Some regard certain DNS domain name labels within their registered
domain space as private and security sensitive. Even though these
domains are often only accessible within the domain owner's private
network, it's common for them to be secured using publicly trusted
TLS server certificates. We define a mechanism (see Section 4.2) to
allow these private labels to not appear in public logs, while still
retaining most of the security benefits that accrue from using
Certificate Transparency mechanisms.
4.1. Wildcard Certificates
A certificate containing a DNS-ID [RFC6125] of "*.example.com" could
be used to secure the domain "topsecret.example.com", without
revealing the string "topsecret" publicly.
Since TLS clients only match the wildcard character to the complete
leftmost label of the DNS domain name (see Section 6.4.3 of
[RFC6125]), a different approach is needed when any label other than
the leftmost label in a DNS-ID is considered private (e.g.
"top.secret.example.com"). Also, wildcard certificates are
prohibited in some cases, such as Extended Validation Certificates
[EVSSLGuidelines].
Laurie, et al. Expires January 22, 2017 [Page 12]
Internet-Draft Certificate Transparency July 2016
4.2. Redaction of Domain Name Labels
4.2.1. Redacting Labels in Precertificates
When creating a precertificate, the CA MAY omit the subjectAltName
extension. Instead, the CA MUST include a redactedSubjectAltName
(Section 4.2.2) extension that contains, in a redacted form, the same
identities that will be included in the certificate's subjectAltName
extension.
Wildcard "*" labels MUST NOT be redacted, but one or more non-
wildcard labels in each DNS-ID [RFC6125] can each be replaced with a
redacted label as follows:
REDACT(label) = prefix || BASE32(index || LABELHASH(keyid || label))
"label" is the case-sensitive label to be redacted.
"prefix" is the "?" character (ASCII value 63).
"||" denotes length-encoded concatenation. Each concatenated value
is preceded by a single byte that contains the length (in bytes) of
that value.
"BASE32" is the Base 32 Encoding function (section 6 of [RFC4648]).
Pad characters MUST NOT be appended to the encoded data.
"index" is the 1 byte index of a hash function in Section 12.2. The
value 255 is reserved.
"LABELHASH" is the hash function identified by "index".
"keyid" is the keyIdentifier from the Subject Key Identifier
extension (section 4.2.1.2 of [RFC5280]), excluding the ASN.1 OCTET
STRING tag and length bytes.
4.2.2. redactedSubjectAltName Certificate Extension
The redactedSubjectAltName extension is a non-critical extension (OID
1.3.101.77) that is identical in structure to the subjectAltName
extension, except that dNSName identities MAY contain redacted labels
(see Section 4.2.1).
When used, the redactedSubjectAltName extension MUST be present in
both the precertificate and the corresponding certificate.
This extension informs TLS clients of the dNSNames that were redacted
and the degree of redaction, while minimizing the complexity of
Laurie, et al. Expires January 22, 2017 [Page 13]
Internet-Draft Certificate Transparency July 2016
TBSCertificate reconstruction (as described in Section 10.2.2).
Hashing the redacted labels allows the legitimate domain owner to
identify whether or not each redacted label correlates to a label
they know of.
4.3. Using a Name-Constrained Intermediate CA
An intermediate CA certificate or intermediate CA precertificate that
contains the Name Constraints [RFC5280] extension MAY be logged in
place of end-entity certificates issued by that intermediate CA, as
long as all of the following conditions are met:
o there MUST be a non-critical extension (OID 1.3.101.76, whose
extnValue OCTET STRING contains ASN.1 NULL data (0x05 0x00)).
This extension is an explicit indication that it is acceptable to
not log certificates issued by this intermediate CA.
o permittedSubtrees MUST specify one or more dNSNames.
o excludedSubtrees MUST specify the entire IPv4 and IPv6 address
ranges.
Below is an example Name Constraints extension that meets these
conditions:
SEQUENCE {
OBJECT IDENTIFIER '2 5 29 30'
OCTET STRING, encapsulates {
SEQUENCE {
[0] {
SEQUENCE {
[2] 'example.com'
}
}
[1] {
SEQUENCE {
[7] 00 00 00 00 00 00 00 00
}
SEQUENCE {
[7]
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
}
}
}
}
}
Laurie, et al. Expires January 22, 2017 [Page 14]
Internet-Draft Certificate Transparency July 2016
5. Log Format and Operation
A log is a single, append-only Merkle Tree of submitted certificate
and precertificate entries.
When it receives a valid submission, the log MUST return an SCT that
corresponds to the submitted certificate or precertificate. If the
log has previously seen this valid submission, it SHOULD return the
same SCT as it returned before (to reduce the ability to track
clients as described in Section 13.5). If different SCTs are
produced for the same submission, multiple log entries will have to
be created, one for each SCT (as the timestamp is a part of the leaf
structure). Note that if a certificate was previously logged as a
precertificate, then the precertificate's SCT of type
"precert_sct_v2" would not be appropriate; instead, a fresh SCT of
type "x509_sct_v2" should be generated.
An SCT is the log's promise to incorporate the submitted entry in its
Merkle Tree no later than a fixed amount of time, known as the
Maximum Merge Delay (MMD), after the issuance of the SCT.
Periodically, the log MUST append all its new entries to its Merkle
Tree and sign the root of the tree.
Log operators MUST NOT impose any conditions on retrieving or sharing
data from the log.
5.1. Accepting Submissions
Logs MUST verify that each submitted certificate or precertificate
has a valid signature chain to an accepted trust anchor, using the
chain of intermediate CA certificates provided by the submitter.
Logs MUST accept certificates and precertificates that are fully
valid according to RFC 5280 [RFC5280] verification rules and are
submitted with such a chain. Logs MAY accept certificates and
precertificates that have expired, are not yet valid, have been
revoked, or are otherwise not fully valid according to RFC 5280
verification rules in order to accommodate quirks of CA certificate-
issuing software. However, logs MUST reject submissions without a
valid signature chain to an accepted trust anchor. Logs MUST also
reject precertificates that do not conform to the requirements in
Section 3.2.
Logs SHOULD limit the length of chain they will accept. The maximum
chain length is specified in the log's metadata.
The log SHALL allow retrieval of its list of accepted trust anchors
(see Section 6.8), each of which is a root or intermediate CA
Laurie, et al. Expires January 22, 2017 [Page 15]
Internet-Draft Certificate Transparency July 2016
certificate. This list might usefully be the union of root
certificates trusted by major browser vendors.
5.2. Log Entries
If a submission is accepted and an SCT issued, the accepting log MUST
store the entire chain used for verification. This chain MUST
include the certificate or precertificate itself, the zero or more
intermediate CA certificates provided by the submitter, and the trust
anchor used to verify the chain (even if it was omitted from the
submission). The log MUST present this chain for auditing upon
request (see Section 6.7). This chain is required to prevent a CA
from avoiding blame by logging a partial or empty chain.
Each certificate entry in a log MUST include a "X509ChainEntry"
structure, and each precertificate entry MUST include a
"PrecertChainEntryV2" structure:
opaque ASN.1Cert<1..2^24-1>;
struct {
ASN.1Cert leaf_certificate;
ASN.1Cert certificate_chain<0..2^24-1>;
} X509ChainEntry;
opaque CMSPrecert<1..2^24-1>;
struct {
CMSPrecert pre_certificate;
ASN.1Cert precertificate_chain<1..2^24-1>;
} PrecertChainEntryV2;
"leaf_certificate" is a submitted certificate that has been accepted
by the log.
"certificate_chain" is a vector of 0 or more additional certificates
required to verify "leaf_certificate". The first certificate MUST
certify "leaf_certificate". Each following certificate MUST directly
certify the one preceding it. The final certificate MUST be a trust
anchor accepted by the log. If "leaf_certificate" is an accepted
trust anchor, then this vector is empty.
"pre_certificate" is a submitted precertificate that has been
accepted by the log.
"precertificate_chain" is a vector of 1 or more additional
certificates required to verify "pre_certificate". The first
certificate MUST certify "pre_certificate". Each following
Laurie, et al. Expires January 22, 2017 [Page 16]
Internet-Draft Certificate Transparency July 2016
certificate MUST directly certify the one preceding it. The final
certificate MUST be a trust anchor accepted by the log.
5.3. Log ID
Each log is identified by an OID, which is specified in the log's
metadata and which MUST NOT be used to identify any other log. A
log's operator MUST either allocate the OID themselves or request an
OID from one of the two Log ID Registries (see Section 12.6.1 and
Section 12.6.2). Various data structures include the DER encoding of
this OID, excluding the ASN.1 tag and length bytes, in an opaque
vector:
opaque LogID<2..127>;
Note that the ASN.1 length and the opaque vector length are identical
in size (1 byte) and value, so the DER encoding of the OID can be
reproduced simply by prepending an OBJECT IDENTIFIER tag (0x06) to
the opaque vector length and contents.
5.4. TransItem Structure
Laurie, et al. Expires January 22, 2017 [Page 17]
Internet-Draft Certificate Transparency July 2016
Various data structures are encapsulated in the "TransItem" structure
to ensure that the type and version of each one is identified in a
common fashion:
enum {
reserved(0),
x509_entry_v2(1), precert_entry_v2(2),
x509_sct_v2(3), precert_sct_v2(4),
tree_head_v2(5), signed_tree_head_v2(6),
consistency_proof_v2(7), inclusion_proof_v2(8),
x509_sct_with_proof_v2(9), precert_sct_with_proof_v2(10),
(65535)
} VersionedTransType;
struct {
VersionedTransType versioned_type;
select (versioned_type) {
case x509_entry_v2: TimestampedCertificateEntryDataV2;
case precert_entry_v2: TimestampedCertificateEntryDataV2;
case x509_sct_v2: SignedCertificateTimestampDataV2;
case precert_sct_v2: SignedCertificateTimestampDataV2;
case tree_head_v2: TreeHeadDataV2;
case signed_tree_head_v2: SignedTreeHeadDataV2;
case consistency_proof_v2: ConsistencyProofDataV2;
case inclusion_proof_v2: InclusionProofDataV2;
case x509_sct_with_proof_v2: SCTWithProofDataV2;
case precert_sct_with_proof_v2: SCTWithProofDataV2;
} data;
} TransItem;
"versioned_type" is the type of the encapsulated data structure and
the earliest version of this protocol to which it conforms. This
document is v2.
"data" is the encapsulated data structure. The various structures
named with the "DataV2" suffix are defined in later sections of this
document.
Note that "VersionedTransType" combines the v1 [RFC6962] type
enumerations "Version", "LogEntryType", "SignatureType" and
"MerkleLeafType". Note also that v1 did not define "TransItem", but
this document provides guidelines (see Appendix A) on how v2
implementations can co-exist with v1 implementations.