Re: [TLS] TLS, PKI,

Yoav Nir <ynir@checkpoint.com> Wed, 14 July 2010 12:10 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D74A83A69EA for <tls@core3.amsl.com>; Wed, 14 Jul 2010 05:10:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.379
X-Spam-Level:
X-Spam-Status: No, score=-2.379 tagged_above=-999 required=5 tests=[AWL=0.220, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m3dt7-sCQrKE for <tls@core3.amsl.com>; Wed, 14 Jul 2010 05:10:50 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by core3.amsl.com (Postfix) with ESMTP id 622A53A6976 for <tls@ietf.org>; Wed, 14 Jul 2010 05:10:50 -0700 (PDT)
X-CheckPoint: {4C3DB5A5-2-1B221DC2-2FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id o6ECAoDq016394; Wed, 14 Jul 2010 15:10:50 +0300 (IDT)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Wed, 14 Jul 2010 15:11:23 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Wed, 14 Jul 2010 15:10:47 +0300
Thread-Topic: [TLS] TLS, PKI,
Thread-Index: AcsjTayUmjCj+OBNSFCzhjAI2ei81g==
Message-ID: <8FD48238-1020-45CD-972E-4A5F05F3BB8C@checkpoint.com>
References: <E1OZ0Zf-0002L6-Uj@wintermute02.cs.auckland.ac.nz>
In-Reply-To: <E1OZ0Zf-0002L6-Uj@wintermute02.cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 12:10:52 -0000

On Jul 14, 2010, at 2:56 PM, Peter Gutmann wrote:

> Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk> writes:
> 
>> I wonder how many people really check the fingerprint of the SSH server key
>> when they connect to a server they haven't connected to before.
> 
> I don't know about connecting to new servers, but if the fingerprint changes
> when connecting to an existing server then the same number check it as the
> number who perform out-of-band verification of certs when they change: Zero.
> 
> (I did a survey of two large .edus as groundwork for a paper I was thinking of
> writing and needed to know the base rate for a fuzzy-fingerprint attack, which
> allows you to spoof SSH server fingerprints unless the user methodically
> verifies all 160 bits of the fingerprint.  It was zero, which meant that the
> fuzzy-fingerprint attack couldn't be any worse than that.  This lead to a
> proposed paper with the title "Do users check SSH fingerprints to defeat MITM
> attacks?" and an abstract of "No", which I felt was brief and to the point).
> 
> This result represents good news for both the SSL/TLS PKI camps and the SSH
> key-continuity camps, since SSH advocates can rejoice over the fact that the
> expensive PKI-based approach is no better than the SSH one, while PKI
> advocates can rest assured that their solution is no less secure than the SSH
> one.

But it's kind of sad for the geek-supremacists, who would have liked to believe that geeks do security better than other people.