Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 19 July 2010 12:43 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 09D6E3A6A25 for <tls@core3.amsl.com>; Mon, 19 Jul 2010 05:43:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.949
X-Spam-Level:
X-Spam-Status: No, score=-2.949 tagged_above=-999 required=5 tests=[AWL=0.650, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IGLsW5nnST2n for <tls@core3.amsl.com>; Mon, 19 Jul 2010 05:43:54 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 31DD13A69F2 for <tls@ietf.org>; Mon, 19 Jul 2010 05:43:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1279543449; x=1311079449; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20marsh@extendedsubset.com,=20pgut001@cs.auckland.ac .nz|Subject:=20Re:=20TLS,=20PKI,=20and=20web=20security. =20Was:=20[TLS]=20Eleven=20out=20of=20every=20ten=20SSL =20certs=20aren't=20valid|Cc:=20asteingruebl@paypal.com, =20tls@ietf.org|In-Reply-To:=20<4C2FB393.9090703@extended subset.com>|Message-Id:=20<E1OaphR-0008Ak-GA@wintermute02 .cs.auckland.ac.nz>|Date:=20Tue,=2020=20Jul=202010=2000:4 4:01=20+1200; bh=vo81h7KCauU8A7CVl8R73izuDXfYCUlX/lREbGQquWQ=; b=Kat4tdegrHXw8EpsRfZ6U43XxXw3GwvImPnyO6Ibk7j5vMrUq5Id1wvN NLhvEBd4mGymARss6FGpARMhJiv0JEjECEhdKK4GVT63D1Wdb3dfLlM/f FiSLB0vUYDPlCR5WmFuHWceKxz2DpwktjWY4MKlLpMsIIecW6mzis6D1y g=;
X-IronPort-AV: E=Sophos;i="4.55,226,1278244800"; d="scan'208";a="16206664"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 20 Jul 2010 00:44:02 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OaphR-0008Ak-GA; Tue, 20 Jul 2010 00:44:01 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: marsh@extendedsubset.com, pgut001@cs.auckland.ac.nz
In-Reply-To: <4C2FB393.9090703@extendedsubset.com>
Message-Id: <E1OaphR-0008Ak-GA@wintermute02.cs.auckland.ac.nz>
Date: Tue, 20 Jul 2010 00:44:01 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jul 2010 12:43:58 -0000

Marsh Ray <marsh@extendedsubset.com> writes:

>1. Is TLS an effective and secure cryptographic protocol primitive? Does it
>deliver on the stated and implied guarantees given by its RFCs?

This is an interesting issue, I'm not sure if there actually is any document
that covers the TLS threat model apart from Ian Grigg's wonderful definition
of the "the threat model is whatever the protocol is capable of defending
against".  In the DNSSEC case it wasn't until ten years after the initial
DNSSEC RFCs were published that someone sat down and documented what it was
that they were trying to achieve (!!!).  What we'd need here is a clear
statement of what TLS can, and can't, protect against, and under which
circumstances, and in which configurations.  Until we have that baseline to
build on, it's (unfortunately) not really possible to have a meaningful debate
about whether it meets is goals because we don't know if aspect X is a flaw in
TLS, a flaw in something other than TLS, not a flaw at all, or out of scope.
As Bob Morris once said [0], "the behaviour of a program withot a
specification can never be wrong, merely surprising".

Peter.

[0] I'm not certain that he was the person who said this, if anyone knows
    who it was, and where, could they let me know.