Re: [TLS] [certid] fyi: paper on compelled, certificate creation attack and applicable appliance

Ben Laurie <benl@google.com> Thu, 25 March 2010 19:48 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D7A343A69B0 for <tls@core3.amsl.com>; Thu, 25 Mar 2010 12:48:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.846
X-Spam-Level:
X-Spam-Status: No, score=-104.846 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EjrA3YzJK-bb for <tls@core3.amsl.com>; Thu, 25 Mar 2010 12:48:54 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 8BE223A6895 for <tls@ietf.org>; Thu, 25 Mar 2010 12:48:54 -0700 (PDT)
Received: from wpaz17.hot.corp.google.com (wpaz17.hot.corp.google.com [172.24.198.81]) by smtp-out.google.com with ESMTP id o2PJnGGI014282 for <tls@ietf.org>; Thu, 25 Mar 2010 12:49:16 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1269546556; bh=1dEYRgTM12X3sDAbpBQJy2xBmtM=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=FK7N4gFLZi/KK0XjTGA+SiniL48i8cWY8GHmv9CwBK/spDx8lgiidtNtW5+05zmI4 +Ize2B0o9/QrkJSReEFbA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=IVTqVhUe1vEElppx9ZHG0929mFUiCLAL/t8rUQBWdlntu+hjtLp9P67xtB7aw5sH6 spesmgSv6bq5Cu5AMojcg==
Received: from fxm20 (fxm20.prod.google.com [10.184.13.20]) by wpaz17.hot.corp.google.com with ESMTP id o2PJnCBg028385 for <tls@ietf.org>; Thu, 25 Mar 2010 12:49:15 -0700
Received: by fxm20 with SMTP id 20so6728648fxm.12 for <tls@ietf.org>; Thu, 25 Mar 2010 12:49:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.239.188.67 with SMTP id o3mr996985hbh.209.1269546552265; Thu, 25 Mar 2010 12:49:12 -0700 (PDT)
In-Reply-To: <4BABBA93.40207@fifthhorseman.net>
References: <4BAA7F31.5050706@KingsMountain.com> <20100325041402.GA6222@eltex.net> <4BABA01E.7080808@extendedsubset.com> <4BABBA93.40207@fifthhorseman.net>
Date: Thu, 25 Mar 2010 19:49:12 +0000
Message-ID: <1b587cab1003251249n4915d6aau52378f7784c14e8e@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="001485f5b142460f3b0482a557a4"
X-System-Of-Record: true
Cc: ArkanoiD <ark@eltex.net>, tls@ietf.org, =JeffH <Jeff.Hodges@kingsmountain.com>
Subject: Re: [TLS] [certid] fyi: paper on compelled, certificate creation attack and applicable appliance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2010 19:48:55 -0000

On 25 March 2010 19:33, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:

> This is possible today using out-of-band OpenPGP certification, which
> permits multiple certifiers per certificate.
>
>  http://web.monkeysphere.info/
>
> We currently have it working bidirectionally for openssh and
> unidirectionally (firefox browsers can authenticate servers) for https.
>  More is coming soon, and feedback is welcome, particularly from folks
> who are interested in TLS mechanisms.
>

Cool!