Re: [TLS] HTTPS client-certificate-authentication in browsers

Anders Rundgren <anders.rundgren@telia.com> Thu, 28 July 2011 15:00 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C70F421F8B05 for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 08:00:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.721
X-Spam-Level:
X-Spam-Status: No, score=-2.721 tagged_above=-999 required=5 tests=[AWL=0.878, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LLClUzhX1iCp for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 08:00:46 -0700 (PDT)
Received: from smtp-out11.han.skanova.net (smtp-out11.han.skanova.net [195.67.226.200]) by ietfa.amsl.com (Postfix) with ESMTP id F23FD21F8AF9 for <tls@ietf.org>; Thu, 28 Jul 2011 08:00:45 -0700 (PDT)
Received: from [192.168.3.119] (193.12.106.2) by smtp-out11.han.skanova.net (8.5.133) (authenticated as u36408181) id 4E305E970003744D; Thu, 28 Jul 2011 17:00:37 +0200
Message-ID: <4E317986.3040209@telia.com>
Date: Thu, 28 Jul 2011 17:00:22 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.18) Gecko/20110616 Thunderbird/3.1.11
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1QmRpn-0006TH-5l@login01.fos.auckland.ac.nz>
In-Reply-To: <E1QmRpn-0006TH-5l@login01.fos.auckland.ac.nz>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: stefan.winter@restena.lu, tls@ietf.org
Subject: Re: [TLS] HTTPS client-certificate-authentication in browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2011 15:00:46 -0000

On 2011-07-28 16:45, Peter Gutmann wrote:
> Stefan Winter <stefan.winter@restena.lu> writes:
> 
>> Banking: These days, TAN lists are going away.
> 
> Is there any information on what's being done in countries like France, Italy,
> the Netherlands, Spain, ...?  The only place where it's really documented (in
> quite some detail) is Germany (with surrounding/similar countries like Austria
> and Switzerland using equivalent approaches), but what are other countries in
> Europe doing?  There's rather little information *from third parties, not the
> vendors* publicly available on how e-banking is done in France, Spain, ...,
> the pros and cons, how it deals with new attack types, and so on.
> 
>> a) cell phone transaction numbers:
> 
> The problem is that mTANs are vulnerable to smartphone malware, as Zeus has
> already shown.  It's currently a minor threat, but who knows how far the bad
> guys will take it.  On the whole though mTANs are a nice tradeoff, you get to
> verify the transaction over an independent channel, and the mTAN is a
> cryptographic hash over the transaction data so if a MITB tries to modify what
> the browser sends it gets detected.

It may be nice from a security point of view but it is horribly inconvenient.
I don't believe for a second that "this is where we are going".

Apple's interest in becoming the PayPal for the physical world will
take mobile security to levels PCs never did.

In iPhone client-side PKI is already ease to enroll even for Joe Sixpack!

Anders

> 
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>