Re: Bruce Schneier's Proposal to dedicate November meeting to savingthe Internet from the NSA

Tony Finch <dot@dotat.at> Fri, 06 September 2013 16:12 UTC

Return-Path: <fanf2@hermes.cam.ac.uk>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 594A821E811A for <ietf@ietfa.amsl.com>; Fri, 6 Sep 2013 09:12:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.524
X-Spam-Level:
X-Spam-Status: No, score=-2.524 tagged_above=-999 required=5 tests=[AWL=0.075, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HAfnEOXLVB1r for <ietf@ietfa.amsl.com>; Fri, 6 Sep 2013 09:12:03 -0700 (PDT)
Received: from ppsw-52.csi.cam.ac.uk (ppsw-52.csi.cam.ac.uk [IPv6:2001:630:212:8::e:f52]) by ietfa.amsl.com (Postfix) with ESMTP id 5AD9321E80C2 for <ietf@ietf.org>; Fri, 6 Sep 2013 09:12:03 -0700 (PDT)
X-Cam-AntiVirus: no malware found
X-Cam-ScannerInfo: http://www.cam.ac.uk/cs/email/scanner/
Received: from hermes-2.csi.cam.ac.uk ([131.111.8.54]:49124) by ppsw-52.csi.cam.ac.uk (smtp.hermes.cam.ac.uk [131.111.8.158]:25) with esmtpa (EXTERNAL:fanf2) id 1VHydX-0008RD-EZ (Exim 4.80_167-5a66dd3) (return-path <fanf2@hermes.cam.ac.uk>); Fri, 06 Sep 2013 17:11:55 +0100
Received: from fanf2 by hermes-2.csi.cam.ac.uk (hermes.cam.ac.uk) with local id 1VHydX-0000sm-E0 (Exim 4.72) (return-path <fanf2@hermes.cam.ac.uk>); Fri, 06 Sep 2013 17:11:55 +0100
Date: Fri, 06 Sep 2013 17:11:55 +0100
From: Tony Finch <dot@dotat.at>
X-X-Sender: fanf2@hermes-2.csi.cam.ac.uk
To: John C Klensin <john@jck.com>
Subject: Re: Bruce Schneier's Proposal to dedicate November meeting to savingthe Internet from the NSA
In-Reply-To: <D1E2C7E887348378A546E9F9@JcK-HP8200.jck.com>
Message-ID: <alpine.LSU.2.00.1309061656580.8632@hermes-2.csi.cam.ac.uk>
References: <5F053C0B-4678-4680-A8BF-62FF282ADDCE@softarmor.com> <alpine.BSF.2.00.1309051743130.47262@hiroshima.bogus.com> <52293197.1060809@gmail.com> <CAMm+LwjdN478yyU=J7=GTpQxqtdgP8wtdEtna50X+WtA-bV3hg@mail.gmail.com> <52294BDC.4060707@gmail.com> <20130906033254.GH62204@mx1.yitter.info> <CAMm+Lwg9kJymBWaEXwZfQ=P5Uo-UmYoNvvzewnXjUu+mhg+QTQ@mail.gmail.com> <006001ceaad6$61f39640$4001a8c0@gateway.2wire.net> <5229D6B0.1040709@qti.qualcomm.com> <20130906141612.GC1249@thunk.org> <6F39C53D-D758-47F8-A6C5-968C6254150C@hopcount.ca> <D1E2C7E887348378A546E9F9@JcK-HP8200.jck.com>
User-Agent: Alpine 2.00 (LSU 1167 2008-08-23)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Sender: Tony Finch <fanf2@hermes.cam.ac.uk>
Cc: IETF Discussion Mailing List <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2013 16:12:04 -0000

John C Klensin <john@jck.com> wrote:
>
> Please correct me if I'm wrong, but it seems to me that
> DANE-like approaches are significantly better than traditional
> PKI ones only to the extent to which:
>
> 	- The entities needing or generating the certificates
> 	are significantly more in control of the associated DNS
> 	infrastructure than entities using conventional CAs are
> 	in control of those CAs.
>
> 	- For domains that are managed by registrars or other
> 	third parties (I gather a very large fraction of them at
> 	the second level), whether one believes those registrars
> 	or other operators have significantly more integrity and
> 	are harder to compromise than traditional third party CA
> 	operators.

Yes, but there are some compensating pluses:

You can get a meaningful improvement to your security by good choice of
registrar (and registry if you have flexibility in your choice of name).
Other weak registries and registrars don't reduce your DNSSEC security,
whereas PKIX is only as secure as the weakest CA.

DNSSEC has tricky timing requirements for key rollovers. This makes it
hard to steal a domain without causing validation failures.

An attacker can use a compromise of your DNS infrastructure to get a
certificate from a conventional CA, just as much as they could compromise
DNSSEC-based service authentication.

Tony.
-- 
f.anthony.n.finch  <dot@dotat.at>  http://dotat.at/
Forties, Cromarty: East, veering southeast, 4 or 5, occasionally 6 at first.
Rough, becoming slight or moderate. Showers, rain at first. Moderate or good,
occasionally poor at first.