[TLS] Proposal for detecting fraudulent certificates

Florian Weimer <fweimer@bfk.de> Mon, 26 September 2011 14:27 UTC

Return-Path: <fweimer@bfk.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5D0221F8BAD for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 07:27:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.997
X-Spam-Level:
X-Spam-Status: No, score=-0.997 tagged_above=-999 required=5 tests=[AWL=-0.607, BAYES_20=-0.74, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1r1mV-420PVm for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 07:27:07 -0700 (PDT)
Received: from mx01.bfk.de (mx01.bfk.de [193.227.124.2]) by ietfa.amsl.com (Postfix) with ESMTP id F3DED21F8B8E for <tls@ietf.org>; Mon, 26 Sep 2011 07:27:06 -0700 (PDT)
Received: from mx00.int.bfk.de ([10.119.110.2]) by mx01.bfk.de with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) id 1R8CBp-0006Yo-H0 for tls@ietf.org; Mon, 26 Sep 2011 14:29:49 +0000
Received: by bfk.de with local id 1R8CBp-00020f-EV for tls@ietf.org; Mon, 26 Sep 2011 14:29:49 +0000
From: Florian Weimer <fweimer@bfk.de>
To: tls@ietf.org
Date: Mon, 26 Sep 2011 14:29:49 +0000
Message-ID: <8262kfcr6q.fsf@mid.bfk.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Subject: [TLS] Proposal for detecting fraudulent certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2011 14:27:07 -0000

I have submitted draft-weimer-tls-previous-certificate-00, which intents
to facilitate detection of fraudulent certificates used in the wild:

<http://tools.ietf.org/html/draft-weimer-tls-previous-certificate-00>

The basic idea is to use leaks from mobile clients moving between
networks with and without a clear path to the server.  The previous
server certificate chain is included in the client hello, so the server
receives it when the client transitions to a network with a clear path.

This draft prompted my previous question about extension size limits.
Unfortunately, that issue makes this very simple idea somewhat
complicated, but I tried to add a fairly straightforward workaround.

-- 
Florian Weimer                <fweimer@bfk.de>
BFK edv-consulting GmbH       http://www.bfk.de/
Kriegsstraße 100              tel: +49-721-96201-1
D-76133 Karlsruhe             fax: +49-721-96201-99