Re: [therightkey] Basically, it's about keeping the CAs honest

Martin Rex <mrex@sap.com> Mon, 13 February 2012 19:21 UTC

Return-Path: <mrex@sap.com>
X-Original-To: therightkey@ietfa.amsl.com
Delivered-To: therightkey@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 223B021F86A0 for <therightkey@ietfa.amsl.com>; Mon, 13 Feb 2012 11:21:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.116
X-Spam-Level:
X-Spam-Status: No, score=-10.116 tagged_above=-999 required=5 tests=[AWL=0.133, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5sLST-MCFmNE for <therightkey@ietfa.amsl.com>; Mon, 13 Feb 2012 11:21:12 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 68C0921F869A for <therightkey@ietf.org>; Mon, 13 Feb 2012 11:21:10 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id q1DJL4HC007528 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 13 Feb 2012 20:21:04 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201202131921.q1DJL3Nm015737@fs4113.wdf.sap.corp>
To: hallam@gmail.com
Date: Mon, 13 Feb 2012 20:21:03 +0100
In-Reply-To: <CAMm+LwjkPZm9FF=FGx+vb_JxLRbygm-y1H85Powq6U0UfxSKCQ@mail.gmail.com> from "Phillip Hallam-Baker" at Feb 13, 12 01:32:48 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: therightkey@ietf.org, mrex@sap.com, drc@virtualized.org
Subject: Re: [therightkey] Basically, it's about keeping the CAs honest
X-BeenThere: therightkey@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: <therightkey.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/therightkey>, <mailto:therightkey-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/therightkey>
List-Post: <mailto:therightkey@ietf.org>
List-Help: <mailto:therightkey-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/therightkey>, <mailto:therightkey-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Feb 2012 19:21:13 -0000

Phillip Hallam-Baker wrote:
> 
> What I find wrong with the MITM proxies is that they offer a
> completely transparent mechanism. The user is not notified that they
> are being logged. I think that is a broken approach because the whole
> point of accountability controls is that people behave differently
> when they know they are being watched.

MITM proxies are bad in several ways.   Not only that they're trying
to hide (by faking server certs), they also breaking client-cert
authentication, interfere with TLS channel bindings and will
break other approaches that intend to fix the shortcomings of the
Browser's TLS X.509 PKI trust model.

-Martin