Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid

Marsh Ray <marsh@extendedsubset.com> Mon, 19 July 2010 22:12 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EEB113A6985 for <tls@core3.amsl.com>; Mon, 19 Jul 2010 15:12:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.814
X-Spam-Level:
X-Spam-Status: No, score=-1.814 tagged_above=-999 required=5 tests=[AWL=0.785, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aTUwZm-ulT7T for <tls@core3.amsl.com>; Mon, 19 Jul 2010 15:12:04 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 2CD893A6B7C for <tls@ietf.org>; Mon, 19 Jul 2010 15:12:04 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OayZO-000Nat-OT; Mon, 19 Jul 2010 22:12:18 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 9784F633B; Mon, 19 Jul 2010 22:12:16 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19FwhRTgRtauQxOIUsfpCtVviKTuqPuK6c=
Message-ID: <4C44CDBF.1060403@extendedsubset.com>
Date: Mon, 19 Jul 2010 17:12:15 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.10) Gecko/20100527 Thunderbird/3.0.5
MIME-Version: 1.0
To: tls@ietf.org
References: <E1OaphR-0008Ak-GA@wintermute02.cs.auckland.ac.nz>
In-Reply-To: <E1OaphR-0008Ak-GA@wintermute02.cs.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jul 2010 22:12:06 -0000

On 07/19/2010 07:44 AM, Peter Gutmann wrote:
> Marsh Ray<marsh@extendedsubset.com>  writes:
>
>> 1. Is TLS an effective and secure cryptographic protocol primitive? Does it
>> deliver on the stated and implied guarantees given by its RFCs?
>
> This is an interesting issue, I'm not sure if there actually is any document
> that covers the TLS threat model  [...]
>   What we'd need here is a clear
> statement of what TLS can, and can't, protect against, and under which
> circumstances, and in which configurations.  Until we have that baseline to
> build on, it's (unfortunately) not really possible to have a meaningful debate
> about whether it meets is goals because we don't know if aspect X is a flaw in
> TLS, a flaw in something other than TLS, not a flaw at all, or out of scope.

This sounds like an endeavor of great merit.

Is this the type of project that any other [TLS] members would be 
interested in collaborating on? The result could be submitted as an 
informational RFC or, at the very least, we might end up with a set of 
wiki pages somewhere. This could cut down on some of the repetitive 
debate that shows up on this list from time to time. It could also be a 
good student project.

Ivan Ristic started addressing it from a pretty high level:
http://blog.ivanristic.com/2009/09/ssl-threat-model.html

Firstly, we'd need agreement on which RFCs were in scope for the 
project. Is this already documented somewhere for the list charter?

Since TLS has so many negotiable parameters and extensions, it might be 
a little difficult to structure it as a flat document. Does anyone have 
suggestions on how to organize it considering all the cipher suites, 
authentication modes, extensions, etc.?

> As Bob Morris once said [0], "the behaviour of a program withot a
> specification can never be wrong, merely surprising".

And it tends to consume a lot of unnecessary discussion precisely at the 
time of the "surprise" when coordination is needed for incident response.

What would be really great is when the next big "reverse quadrangle 
padding interpolation attack" is published, we had something ready which 
could help enumerate all the design features which had built on the 
specific properties that had been violated.

- Marsh