Re: [TLS] HTTPS Phishing sites

"Yngve N. Pettersen" <yngve@spec-work.net> Fri, 26 May 2017 10:07 UTC

Return-Path: <yngve@spec-work.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2056812711E for <tls@ietfa.amsl.com>; Fri, 26 May 2017 03:07:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.1
X-Spam-Level:
X-Spam-Status: No, score=0.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qQM2MXRf2194 for <tls@ietfa.amsl.com>; Fri, 26 May 2017 03:07:30 -0700 (PDT)
Received: from smtp.domeneshop.no (smtp.domeneshop.no [IPv6:2a01:5b40:0:3005::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90855126C7A for <tls@ietf.org>; Fri, 26 May 2017 03:07:29 -0700 (PDT)
Received: from 213.171.251.212.customer.cdi.no ([212.251.171.213]:57185 helo=killashandra.invalid.invalid) by smtp.domeneshop.no with esmtpsa (TLS1.2:DHE_RSA_AES_256_CBC_SHA256:256) (Exim 4.84_2) (envelope-from <yngve@spec-work.net>) id 1dEC9W-0003hT-9w for tls@ietf.org; Fri, 26 May 2017 12:07:26 +0200
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: tls@ietf.org
References: <CAPZZOTgfu9K3umjuCb=4DeRWOEKGvOJ4xBAeefudpdE=NJo9sQ@mail.gmail.com>
Date: Fri, 26 May 2017 12:07:14 +0200
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Yngve N. Pettersen" <yngve@spec-work.net>
Message-ID: <op.y0ubqc2a3dfyax@killashandra.invalid.invalid>
In-Reply-To: <CAPZZOTgfu9K3umjuCb=4DeRWOEKGvOJ4xBAeefudpdE=NJo9sQ@mail.gmail.com>
User-Agent: Opera Mail/12.17 (Win32)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Vq7MSgIlkQ57OEDHF4GgYyyw2Bo>
Subject: Re: [TLS] HTTPS Phishing sites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 May 2017 10:07:33 -0000

On Fri, 26 May 2017 07:16:05 +0200, Sankalp Bagaria  
<sankalp.nitt@gmail.com> wrote:

> Hello,
>
> http://securityaffairs.co/wordpress/59238/cyber-crime/
> https-phishing-sites.html claims
> that phishing websites using HTTPS are increasing in number. If malicious
> sites can
> get certificates, it defeats the purpose of TLS. In my opinion, tougher
> measures are
> required to prevent malicious sites getting legitimate certificates. What
> can we do
> about it ?

As EKR says separately, this is out of scope for the TLS WG.

It might be in scope for the CA/Browser Forum <https://cabforum.org>,  
though.

However, you should not get your hopes up too high.

This is a very big problemspace, and I suspect that it is very difficult  
to get anything beyond checks for lookalike names to work properly (which  
could conceivably cause issues for legitimate sites, such as  
"sucks"-sites), without causing problems for the overriding goal of  
getting all internet traffic encrypted at an affordable cost.

Beyond this and the whack-a-mole system of lookup up lists of fraudulent  
sites, I suspect the difficult task of educating people is the only  
practical way of dealing with this issue; as mandating Extended Validation  
certficates would create trouble for the affordable encrypted internet  
goal.

-- 
Sincerely,
Yngve N. Pettersen