Re: [TLS] Eleven out of every ten SSL certs aren't valid

Martin Rex <mrex@sap.com> Wed, 30 June 2010 23:52 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C28CE3A687A for <tls@core3.amsl.com>; Wed, 30 Jun 2010 16:52:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.331
X-Spam-Level:
X-Spam-Status: No, score=-7.331 tagged_above=-999 required=5 tests=[AWL=-0.674, BAYES_50=0.001, DATE_IN_PAST_12_24=0.992, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TLuTnCx3vGSU for <tls@core3.amsl.com>; Wed, 30 Jun 2010 16:52:00 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 793483A6816 for <tls@ietf.org>; Wed, 30 Jun 2010 16:52:00 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o5UNq7NZ016194 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 1 Jul 2010 01:52:07 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201006302352.o5UNq6pB013779@fs4113.wdf.sap.corp>
To: schoen@eff.org (Seth David Schoen)
Date: Thu, 1 Jul 2010 01:52:06 +2600 (MEST)
In-Reply-To: <20100630224031.GB543@sescenties> from "Seth David Schoen" at Jun 30, 10 03:40:31 pm
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 23:52:01 -0000

Seth David Schoen wrote:
> 
> Nicolas Williams writes:
> 
> I think one of the most positive developments of the past two years
> has been the increased recognition that financial information is
> not the only information that is private or sensitive, and hence not
> the only information that should be protected with HTTPS.  Thus we
> have HTTPS available for webmail

*Cough*  you mean like the www.hotmail.com login page?

There are also a number of webmail hosters that restrict the usage
of TLS to the login procedure.


>
> search engines,

Which of the default search engines or search toolbars use HTTPS?
(btw. https://www.bing.com also hits the wrong akamai servers).

I'm actually more concerned how google snoops my searches
(e.g. with redirecting all hits through itself).

https://www.google.com  calls itself "beta", and doesn't seem to
use Web 2.0 yet.  Security would go down the drain if you would
use the service that is offered at http://www.google.com under
TLS protection because of Web 2.0 -- an attacker could determine
what you type by simple traffic analysis of the encrypted server replies.


>
> social networking,

Oh yeah, it is very important that the stuff you publish on facebook
is only visibible to its x00 million users and not the rest.  :)


>
> an encyclopedia, blogging and microblogging platforms, government
> agencies, newspapers, and direct-to-consumer DNA testing services.

As long as providing content under TLS protection requires a significant
investment on the side of the content provider, it will only happen if
there is a business model to charge those costs back to the consumers/users.

Currently, even those who charge keep a significant amount of their
content outside of the TLS-protected area.


-Martin