Re: [TLS] [DNSOP] [saag] [pkix] Cert Enumeration and Key Assurance With DNSSEC

Doug Barton <dougb@dougbarton.us> Mon, 11 October 2010 04:16 UTC

Return-Path: <dougb@dougbarton.us>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3B4B73A68CC for <tls@core3.amsl.com>; Sun, 10 Oct 2010 21:16:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.433
X-Spam-Level:
X-Spam-Status: No, score=-1.433 tagged_above=-999 required=5 tests=[AWL=-0.323, BAYES_05=-1.11]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tCJ2hL-oIvwF for <tls@core3.amsl.com>; Sun, 10 Oct 2010 21:16:28 -0700 (PDT)
Received: from mail2.fluidhosting.com (mx23.fluidhosting.com [204.14.89.6]) by core3.amsl.com (Postfix) with ESMTP id CF20C3A6407 for <tls@ietf.org>; Sun, 10 Oct 2010 21:16:27 -0700 (PDT)
Received: (qmail 1544 invoked by uid 399); 11 Oct 2010 04:10:57 -0000
Received: from localhost (HELO ?192.168.0.145?) (dougb@dougbarton.us@127.0.0.1) by localhost with ESMTPAM; 11 Oct 2010 04:10:57 -0000
X-Originating-IP: 127.0.0.1
X-Sender: dougb@dougbarton.us
Message-ID: <4CB28E5E.9000606@dougbarton.us>
Date: Sun, 10 Oct 2010 21:11:10 -0700
From: Doug Barton <dougb@dougbarton.us>
Organization: http://SupersetSolutions.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.9) Gecko/20100915 Thunderbird/3.1.4
MIME-Version: 1.0
To: der Mouse <mouse@Rodents-Montreal.ORG>
References: <201010050046.o950kBPe005266@fs4113.wdf.sap.corp> <79D1362B-40D5-4990-BD7F-913903837907@jpl.nasa.gov> <201010050800.EAA11862@Sparkle.Rodents-Montreal.ORG>
In-Reply-To: <201010050800.EAA11862@Sparkle.Rodents-Montreal.ORG>
X-Enigmail-Version: 1.2a1pre
OpenPGP: id=1A1ABC84
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Mailman-Approved-At: Thu, 14 Oct 2010 15:03:04 -0700
Cc: pkix@ietf.org, dnsop@ietf.org, saag@ietf.org, tls@ietf.org
Subject: Re: [TLS] [DNSOP] [saag] [pkix] Cert Enumeration and Key Assurance With DNSSEC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Oct 2010 04:16:28 -0000

On 10/5/2010 1:00 AM, der Mouse wrote:
> But the original statement was that DNSSEC provides "secure"
> association from name to IP.  This is a stronger property than
> providing secure distribution of name-to-IP mapping information; it
> also implies that the creation of that information and its injection
> into the distribution mechanisms are "secure" (whatever that means - I
> note that none of these say what they are talking about being secure
> against; perhaps I'm just missing context).

Sorry, almost nothing you wrote above is true. The only thing that 
DNSSEC has ever claimed to be able to do is provide a way for the end 
user of the DNS data to prove to herself that the data they received is 
the data that the administrator of the zone wanted them to have. The use 
of the word "security" in the name of the protocol extension was an 
incredibly unfortunate choice because it conveys all of the 
misunderstandings you listed above, and a lot more.


Doug

-- 

Breadth of IT experience, and    |   Nothin' ever doesn't change,
depth of knowledge in the DNS.   |   but nothin' changes much.
Yours for the right price.  :)   |		-- OK Go
http://SupersetSolutions.com/