Re: [TLS] Eleven out of every ten SSL certs aren't valid

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 30 June 2010 07:41 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 50AB83A6980 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 00:41:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.735
X-Spam-Level:
X-Spam-Status: No, score=-0.735 tagged_above=-999 required=5 tests=[AWL=-0.736, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AM-FCpHOVExq for <tls@core3.amsl.com>; Wed, 30 Jun 2010 00:41:42 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 88D3C3A6A11 for <tls@ietf.org>; Wed, 30 Jun 2010 00:41:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1277883714; x=1309419714; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20Nicolas.Williams@oracle.com,=20pgut001@cs.auckland .ac.nz|Subject:=20Re:=20[TLS]=20Eleven=20out=20of=20every =20ten=20SSL=20certs=20aren't=20valid|Cc:=20tls@ietf.org |In-Reply-To:=20<20100629163354.GR11785@oracle.com> |Message-Id:=20<E1OTrv9-0000vd-Ci@wintermute02.cs.aucklan d.ac.nz>|Date:=20Wed,=2030=20Jun=202010=2019:41:23=20+120 0; bh=AE8aU/C2+kDcGAg9B6a2i3OpjMOVdQSYEtt6pJebVgA=; b=nLGi1GxAZ0rCSojJZmZ6XYOH8CYU4N+XjFx1qQB7H3tgiamaUwG3nkHC WwGdeut57l8SDJ15nAhh2X1Gr1VZLoNeeFM4ReNKNN3e3pwu0uTIo6hFZ v7MhFmuzSLCo+ASTzIXWSGE7vkuajYGDMec6hqNACughBPIpQinXynK2I w=;
X-IronPort-AV: E=Sophos;i="4.53,510,1272801600"; d="scan'208";a="13298431"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 30 Jun 2010 19:41:23 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OTrv9-0000vd-Ci; Wed, 30 Jun 2010 19:41:23 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nicolas.Williams@oracle.com, pgut001@cs.auckland.ac.nz
In-Reply-To: <20100629163354.GR11785@oracle.com>
Message-Id: <E1OTrv9-0000vd-Ci@wintermute02.cs.auckland.ac.nz>
Date: Wed, 30 Jun 2010 19:41:23 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 07:41:44 -0000

Nicolas Williams <Nicolas.Williams@oracle.com> writes:

>The subject line is very funny, but, seriously, this doesn't bother me in the
>least.  Why?  Because anyone can put up a site with an invalid, self-signed,
>or might-as-well-be-self-signed-because-no-one-uses-its- root-CA cert.
>Therefore the number of sites with such certs is utterly and completely
>_meaningless_ [m_e_a_n_i_n_g_l_e_s_s_].

It always rather worries me when I see people involved with deploying security
measures make statements like this (not meant as a personal attack on Nicolas,
just a general observation).  There was something similar on the cryptography
list a while back where someone said that having banks accept logins over non-
SSL pages was fine as long as they POSTed the credentials back over SSL, which
showed a frightening lack of understanding of the human factors aspect of how
the security worked.  This is the same thing, the figure is very meaningful
because it supports the analysis of the effects of externalities on web site
security done by some guys at Microsoft Research a few months ago which
pointed out that since certificate warnings are close to one hundred percent
false positives (they were aware of no known cases in which someone had been
saved from being phished by a cert warning), the effect of a true positive is
rendered void.  So a more accurate way of phrasing Nicolas' comment would be:

 The effect of certificate warnings in browsers is utterly and completely
 _meaningless_ [m_e_a_n_i_n_g_l_e_s_s_]

with Ivan's figures and the externalities paper showing why.

>What matters is that the sites that ought to be using HTTPS with valid certs
>are[*].  I'm talking about banks, payment sites, shopping sites that accept
>credit cards, etcetera.

Umm, again not meant as a personal attack here, but have you ever ready *any*
usability studies on the effects of certificates and certificate warnings on
user behaviour?  There are at least one to two dozen out there, and they all
found more or less the same results, that users were so conditioned by false
positives that they saw the cert warnings are nothing more than a pointless
impediment to be bypassed.  If you don't want to read all the HCI papers, just
have a quick look at the Slashdot posts that followed the article about Ivan's
work, those are hardcore geeks (although admittedly Slashdot geeks :-) and all
they're doing is complaining about annoying and pointless cert warnings, so if
that's the geeks' perception imagine what Joe Sixpack makes of them.

Peter.