Re: [TLS] [certid] fyi: paper on compelled, certificate creation attack and applicable appliance

Story Henry <henry.story@bblfish.net> Fri, 26 March 2010 00:41 UTC

Return-Path: <hjs@bblfish.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC0053A6874 for <tls@core3.amsl.com>; Thu, 25 Mar 2010 17:41:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.079
X-Spam-Level:
X-Spam-Status: No, score=0.079 tagged_above=-999 required=5 tests=[AWL=0.929, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_SORBS_WEB=0.619]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wlrT7pGtRElc for <tls@core3.amsl.com>; Thu, 25 Mar 2010 17:41:42 -0700 (PDT)
Received: from bblfish.net (rust.entic.net [199.89.53.222]) by core3.amsl.com (Postfix) with ESMTP id 213333A67FC for <tls@ietf.org>; Thu, 25 Mar 2010 17:41:41 -0700 (PDT)
Received: from 13.244-226-89.dsl.completel.net ([89.226.244.13] helo=bblfish.darty) by bblfish.net with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.68) (envelope-from <hjs@bblfish.net>) id 1Nuxcg-00048y-UR; Thu, 25 Mar 2010 17:42:03 -0700
Mime-Version: 1.0 (Apple Message framework v1077)
Content-Type: text/plain; charset="us-ascii"
From: Story Henry <henry.story@bblfish.net>
In-Reply-To: <FFD148C4-640F-4A52-BA4F-3BE7DA614636@bblfish.net>
Date: Fri, 26 Mar 2010 01:41:49 +0100
Content-Transfer-Encoding: 7bit
Message-Id: <C8B24695-7C42-4FAC-87AD-A3FC990CE189@bblfish.net>
References: <4BAA7F31.5050706@KingsMountain.com> <20100325041402.GA6222@eltex.net> <4BABA01E.7080808@extendedsubset.com> <4BABBA93.40207@fifthhorseman.net> <FFD148C4-640F-4A52-BA4F-3BE7DA614636@bblfish.net>
To: foaf-protocols@lists.foaf-project.org, tls@ietf.org
X-Mailer: Apple Mail (2.1077)
Sender: hjs@bblfish.net
Cc: Dan Kaminsky <Dan.Kaminsky@ioactive.com>, ArkanoiD <ark@eltex.net>, =JeffH <Jeff.Hodges@KingsMountain.com>
Subject: Re: [TLS] [certid] fyi: paper on compelled, certificate creation attack and applicable appliance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Mar 2010 00:41:43 -0000

On 25 Mar 2010, at 21:58, Story Henry wrote:

> 
> To prove this one would just need to adapt the proof presented in 
> "FOAF+SSL: Creating a Web of Trust without Key Signing Parties" 
> 
> http://blogs.sun.com/bblfish/entry/more_on_authorization_in_foaf

Sorry, I meant the proof presented in 
"FOAF+SSL: RESTful Authentication for the Social Web"

http://bblfish.net/tmp/2009/05/spot2009_submission_15.pdf

Henry