Re: [TLS] HTTPS client-certificate-authentication in browsers

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 02 August 2011 04:58 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41A4E21F8C90 for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 21:58:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.594
X-Spam-Level:
X-Spam-Status: No, score=-3.594 tagged_above=-999 required=5 tests=[AWL=0.005, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uur3tF9BBXuE for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 21:58:16 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id 3025921F8D78 for <tls@ietf.org>; Mon, 1 Aug 2011 21:58:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1312261104; x=1343797104; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20ietfc@btconnect.com,=20mrex@sap.com,=20pgut001@cs. auckland.ac.nz|Subject:=20Re:=20[TLS]=20HTTPS=20client-ce rtificate-authentication=20in=20browsers|Cc:=20tls@ietf.o rg|In-Reply-To:=20<003f01cc5081$d8fa7e40$4001a8c0@gateway .2wire.net>|Message-Id:=20<E1Qo73V-0000Gv-1I@login01.fos. auckland.ac.nz>|Date:=20Tue,=2002=20Aug=202011=2016:58:13 =20+1200; bh=Te8ypRUYCsqqjMzDxlNJHQdDcjoIDC4VaY5NJZuF2XY=; b=dCXd79MqHuDRXmp0njGNyR3kR/UJZjQULKHtrX6sJ/XmFcjjReUYPeTU 5p0D2VPZ5TultLqqXl/suV75NIK93joFZUtZjmwg0tUFIxPpa0jPEdtps ugIntKIBx2PQdy8hl4Q5VHNbF8udv/4ZNN4kEhE3VhTIAKz97SQyNKvdc g=;
X-IronPort-AV: E=Sophos;i="4.67,305,1309694400"; d="scan'208";a="75470304"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 02 Aug 2011 16:58:13 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Qo73V-0007aC-GN; Tue, 02 Aug 2011 16:58:13 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Qo73V-0000Gv-1I; Tue, 02 Aug 2011 16:58:13 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: ietfc@btconnect.com, mrex@sap.com, pgut001@cs.auckland.ac.nz
In-Reply-To: <003f01cc5081$d8fa7e40$4001a8c0@gateway.2wire.net>
Message-Id: <E1Qo73V-0000Gv-1I@login01.fos.auckland.ac.nz>
Date: Tue, 02 Aug 2011 16:58:13 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] HTTPS client-certificate-authentication in browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Aug 2011 04:58:17 -0000

"t.petch" <ietfc@btconnect.com> writes:

>Coincidentally, one of the five big UK banks has today, 1st August, announced
>HSBC Secure Key, a hand held card device that turns your PIN into a one-time
>six digit passcode.  No technical details,

It's just a SecurID variant, so no better than the static TANs that the German
banks are abandoning.

>Another of the banks, Barclays, has had PINsentry for a while, which takes
>your PIN and your debit card to generate a 8 digit passcode.

The Barclays device is a Gemalto CAP reader rebranded.  I don't know how
Barclays are using it (<cynic>given the security record of UK banks it'll be
"incorrectly"</cynic>), but if used correctly it's actually phishing-
resistant, you enter the transaction details and it generates a crypto MAC
from them which prevents a MITB attack.

Of course as certain folks from Cambridge have pointed out, you then have to
implement the underlying protocols correctly in order for the whole thing to
be secure, but it's good enough to stop phishers/MITB.

Peter.