Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid

Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk> Tue, 13 July 2010 17:51 UTC

Return-Path: <ietf-ietf-tls@m.gmane.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DDBFC3A6A38 for <tls@core3.amsl.com>; Tue, 13 Jul 2010 10:51:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.74
X-Spam-Level:
X-Spam-Status: No, score=-0.74 tagged_above=-999 required=5 tests=[BAYES_20=-0.74]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nVq92uL2Vtra for <tls@core3.amsl.com>; Tue, 13 Jul 2010 10:51:22 -0700 (PDT)
Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by core3.amsl.com (Postfix) with ESMTP id 29EC93A6848 for <tls@ietf.org>; Tue, 13 Jul 2010 10:51:22 -0700 (PDT)
Received: from list by lo.gmane.org with local (Exim 4.69) (envelope-from <ietf-ietf-tls@m.gmane.org>) id 1OYjde-0008Ml-Vh for tls@ietf.org; Tue, 13 Jul 2010 19:51:26 +0200
Received: from rain.gmane.org ([80.91.229.7]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <tls@ietf.org>; Tue, 13 Jul 2010 19:51:26 +0200
Received: from Bruno.Harbulot by rain.gmane.org with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <tls@ietf.org>; Tue, 13 Jul 2010 19:51:26 +0200
X-Injected-Via-Gmane: http://gmane.org/
To: tls@ietf.org
From: Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk>
Date: Tue, 13 Jul 2010 18:51:17 +0100
Lines: 16
Message-ID: <4C3CA795.1030403@manchester.ac.uk>
References: <E1OUwrF-0002OS-AG@wintermute02.cs.auckland.ac.nz> <4C3C9715.4090006@REDHAT.COM>
Mime-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Complaints-To: usenet@dough.gmane.org
X-Gmane-NNTP-Posting-Host: rain.gmane.org
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10) Gecko/20100528 Lightning/1.0b1 Thunderbird/3.0.5
In-Reply-To: <4C3C9715.4090006@REDHAT.COM>
Subject: Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2010 17:51:25 -0000

On 13/07/10 17:40, Robert Relyea wrote:
> The real problem, of course, is those sites that don't have valid certs.
> Continuing to ratched down the ability to get to those sites is good for
> the internet as a whole. Sites with invalid certs are just as dangerous
> for the internet as MITM sites.

Then we're back on the possible subjective manner by which CA 
certificates get into browsers by default. There are consequences in 
terms of oligopoly, which might not be so good for the internet as a whole.


Best wishes,

Bruno.