Re: [TLS] [certid] fyi: paper on compelled, certificate creation attack and applicable appliance

ArkanoiD <ark@eltex.net> Thu, 25 March 2010 20:25 UTC

Return-Path: <ark@eltex.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C651A3A6D6E for <tls@core3.amsl.com>; Thu, 25 Mar 2010 13:25:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.935
X-Spam-Level: *
X-Spam-Status: No, score=1.935 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dXBPOOHA3TAu for <tls@core3.amsl.com>; Thu, 25 Mar 2010 13:25:51 -0700 (PDT)
Received: from lebedev-225.itcwin.com (unknown [88.201.200.225]) by core3.amsl.com (Postfix) with ESMTP id 614593A6D53 for <tls@ietf.org>; Thu, 25 Mar 2010 13:23:47 -0700 (PDT)
Received: from lebedev-225.itcwin.com (ark@localhost.my.domain [127.0.0.1]) by lebedev-225.itcwin.com (8.14.3/8.14.3) with ESMTP id o2PKO1Rv031294; Thu, 25 Mar 2010 23:24:01 +0300 (MSK)
Received: (from ark@localhost) by lebedev-225.itcwin.com (8.14.3/8.14.3/Submit) id o2PKO0Sm027770; Thu, 25 Mar 2010 23:24:00 +0300 (MSK)
X-Authentication-Warning: lebedev-225.itcwin.com: ark set sender to ark@eltex.net using -f
Date: Thu, 25 Mar 2010 23:24:00 +0300
From: ArkanoiD <ark@eltex.net>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Message-ID: <20100325202400.GA27515@eltex.net>
References: <4BAA7F31.5050706@KingsMountain.com> <20100325041402.GA6222@eltex.net> <4BABA01E.7080808@extendedsubset.com> <4BABBA93.40207@fifthhorseman.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="koi8-r"
Content-Disposition: inline
In-Reply-To: <4BABBA93.40207@fifthhorseman.net>
User-Agent: Mutt/1.4.2.3i
Cc: tls@ietf.org, =JeffH <Jeff.Hodges@KingsMountain.com>
Subject: Re: [TLS] [certid] fyi: paper on compelled, certificate creation attack and applicable appliance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2010 20:25:51 -0000

That's what cross-certification and multiple path validation is for.
Browsers do not support it directly but i wrote a validating mitm proxy
which address this problem among with others.

On Thu, Mar 25, 2010 at 03:33:39PM -0400, Daniel Kahn Gillmor wrote:
> 
> Running your own X.509 CA works if your goal is only
> intra-organizational communication.  As soon as you want to federate
> communication with external organizations, running your own CA is
> insufficient with X.509, because the model only allows a single
> certifier per certificate.