Re: [TLS] TLS, PKI,

Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk> Wed, 14 July 2010 14:04 UTC

Return-Path: <ietf-ietf-tls@m.gmane.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 880AF3A6B4A for <tls@core3.amsl.com>; Wed, 14 Jul 2010 07:04:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.67
X-Spam-Level:
X-Spam-Status: No, score=-1.67 tagged_above=-999 required=5 tests=[AWL=0.930, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id manFKUUkmjS6 for <tls@core3.amsl.com>; Wed, 14 Jul 2010 07:04:36 -0700 (PDT)
Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by core3.amsl.com (Postfix) with ESMTP id 302973A6A1D for <tls@ietf.org>; Wed, 14 Jul 2010 07:04:36 -0700 (PDT)
Received: from list by lo.gmane.org with local (Exim 4.69) (envelope-from <ietf-ietf-tls@m.gmane.org>) id 1OZ2Zn-000592-Ly for tls@ietf.org; Wed, 14 Jul 2010 16:04:43 +0200
Received: from rain.gmane.org ([80.91.229.7]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <tls@ietf.org>; Wed, 14 Jul 2010 16:04:43 +0200
Received: from Bruno.Harbulot by rain.gmane.org with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <tls@ietf.org>; Wed, 14 Jul 2010 16:04:43 +0200
X-Injected-Via-Gmane: http://gmane.org/
To: tls@ietf.org
From: Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk>
Date: Wed, 14 Jul 2010 15:04:35 +0100
Lines: 33
Message-ID: <i1kg5j$7de$1@dough.gmane.org>
References: <E1OYuFO-0007XU-L1@wintermute02.cs.auckland.ac.nz> <4C3DA1C5.1030406@manchester.ac.uk> <A00ABF7A-3C17-42F3-ADA4-E22C75452540@checkpoint.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Complaints-To: usenet@dough.gmane.org
X-Gmane-NNTP-Posting-Host: rain.gmane.org
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10) Gecko/20100528 Lightning/1.0b1 Thunderbird/3.0.5
In-Reply-To: <A00ABF7A-3C17-42F3-ADA4-E22C75452540@checkpoint.com>
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 14:04:40 -0000

On 14/07/10 13:07, Yoav Nir wrote:
>> I've had warnings of key-changes by a server, for which I hadn't been
>> notified of the change by the provider. After asking the technical
>> customer service, it seemed that they weren't aware of the implications
>> of changing the keys (I asked them what the new fingerprint was supposed
>> to be but all I got was a confirmation that the key had changed, not the
>> actual new fingerprint). Maybe services (for which you can't know the
>> key in advance) should be encouraged to publish the fingerprints on
>> their HTTPS website (whose identity will be asserted by PKIs...)
>
> Or maybe in a DNS record. And now that DNSSEC is deployed, you can use that
> http://www.ietf.org/mail-archive/web/ietf/current/msg62449.html

I wonder if PKIX certificates in RFC 4398 [1] also need to be verified 
using a trust-anchor in the browser (for HTTPS). I suppose getting those 
records via DNSSEC should be sufficient (if one chooses to trust the 
DNSSEC records more than a PKI, or use DNSSEC as a form of PKI).

I also wonder if there this specification couldn't be improved by:
  - having a "raw" public key entry instead of requiring a certificate 
(DNSSEC would effectively do the certification), for SSH for example.
  - adding a port number/usage indicator to the certificate in the 
record (the public key or PKC could be different depending on the service).


Best wishes,

Bruno.


[1] http://tools.ietf.org/html/rfc4398