Re: [TLS] TLS, PKI,

Martin Rex <mrex@sap.com> Wed, 14 July 2010 00:06 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 003F53A68D4 for <tls@core3.amsl.com>; Tue, 13 Jul 2010 17:06:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.067
X-Spam-Level:
X-Spam-Status: No, score=-8.067 tagged_above=-999 required=5 tests=[AWL=-0.418, BAYES_50=0.001, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e+tu5GxmHooU for <tls@core3.amsl.com>; Tue, 13 Jul 2010 17:06:21 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id DF40C3A6896 for <tls@ietf.org>; Tue, 13 Jul 2010 17:06:19 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o6E06KAP019647 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 14 Jul 2010 02:06:20 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201007140006.o6E06JUx017259@fs4113.wdf.sap.corp>
To: rrelyea@redhat.com
Date: Wed, 14 Jul 2010 02:06:19 +0200
In-Reply-To: <4C3C9715.4090006@REDHAT.COM> from "Robert Relyea" at Jul 13, 10 09:40:53 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 00:06:22 -0000

Robert Relyea wrote:
> 
> It seems these are complaining about yesterday's UI. Most browsers no
> longer use pop-up menus. You have to be quite aggressive to get through
> the current screens.
> 
> The real problem, of course, is those sites that don't have valid certs.
> Continuing to ratched down the ability to get to those sites is good for
> the internet as a whole. Sites with invalid certs are just as dangerous
> for the internet as MITM sites.


The most significant effect of this UI change is that it strengthens
the oligopol and business model of commercial CAs.  The security
benefit probably negative.

This change has made the nursing problems of people experimenting
with this technology a magnitude worse.
So a lot of people are less likely to experiment with setting
up TLS on their server out of curiosity.

And the social engineering workaround for the attackers to first
feed the Browser a new CA-Cert (which results in a much less
scary popup), with the result that now certs for every server
can be forged -- which is a magnitude worse than users accepting
an untrusted server cert for a specific server-only (minus browser
bugs in what servers they accept the user-override for).

The german description for this is "das Kind mit dem Bade ausschütten"
(throw out the baby with the bathwater).

If SSHv1 would have required CA-signed X.509 certs in its initial
shipment, it would have taken MUCH longer to become popular, if at all.


-Martin