Re: [TLS] Eleven out of every ten SSL certs aren't valid

"Steingruebl, Andy" <asteingruebl@paypal.com> Fri, 02 July 2010 05:57 UTC

Return-Path: <asteingruebl@paypal.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 76EA33A67FB for <tls@core3.amsl.com>; Thu, 1 Jul 2010 22:57:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.299
X-Spam-Level:
X-Spam-Status: No, score=-5.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_FORGED_PAYPAL_C=1.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xZ-gxuNyZOZq for <tls@core3.amsl.com>; Thu, 1 Jul 2010 22:56:59 -0700 (PDT)
Received: from den-mipot-002.corp.ebay.com (den-mipot-002.corp.ebay.com [216.113.175.153]) by core3.amsl.com (Postfix) with ESMTP id A6F4D3A67D3 for <tls@ietf.org>; Thu, 1 Jul 2010 22:56:59 -0700 (PDT)
DomainKey-Signature: s=ppcorp; d=paypal.com; c=nofws; q=dns; h=X-EBay-Corp:X-IronPort-AV:Received:Received:From:To:Date: Subject:Thread-Topic:Thread-Index:Message-ID:References: In-Reply-To:Accept-Language:Content-Language: X-MS-Has-Attach:X-MS-TNEF-Correlator:acceptlanguage: x-ems-proccessed:x-ems-stamp:Content-Type: Content-Transfer-Encoding:MIME-Version:X-CFilter; b=G3CDH4yIeph/fj73mwPkLswfdVyboT2DuUOM+BvL8zYnaCs6jbgPKKFa FAud6FydZmg2rG4CLHSdEwXmSrEfUALgOUSFBSgVsJvrL+rqCEiUN0Jqs 8RW7TMDndJ4FSh+;
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=paypal.com; i=asteingruebl@paypal.com; q=dns/txt; s=ppcorp; t=1278050232; x=1309586232; h=from:to:date:subject:message-id:references:in-reply-to: content-transfer-encoding:mime-version; z=From:=20"Steingruebl,=20Andy"=20<asteingruebl@paypal.com >|To:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz>,=20 "tls@ietf.org"=20<tls@ietf.org>|Date:=20Thu,=201=20Jul=20 2010=2023:57:08=20-0600|Subject:=20RE:=20[TLS]=20Eleven =20out=20of=20every=20ten=20SSL=20certs=20aren't=20valid |Message-ID:=20<5EE049BA3C6538409BBE6F1760F328ABEA99F4CA8 7@DEN-MEXMS-001.corp.ebay.com>|References:=20<5EE049BA3C6 538409BBE6F1760F328ABEA99F4C6D0@DEN-MEXMS-001.corp.ebay.c om>=0D=0A=20<E1OUXKw-0004cc-8W@wintermute02.cs.auckland.a c.nz>|In-Reply-To:=20<E1OUXKw-0004cc-8W@wintermute02.cs.a uckland.ac.nz>|Content-Transfer-Encoding:=20quoted-printa ble|MIME-Version:=201.0; bh=fNWZv0AdopJDSK4GurH2u/GFHLWPPQl9fQOez5BZCdM=; b=JTu8mWB8BF+h6BgUYJvCh9ep39XMSTTwFWtQ5INdN6ETyqs7rWsr6dU3 cpMbn8V2PAlL8XqiL2f9WWxfY5hlXOQh+xuUw8aK2HjBX2xZpg+/CYbLc WHknYUjMHQbE2DG;
X-EBay-Corp: Yes
X-IronPort-AV: E=Sophos;i="4.53,525,1272870000"; d="scan'208";a="71297111"
Received: from den-vtenf-001.corp.ebay.com (HELO DEN-MEXHT-001.corp.ebay.com) ([10.101.112.212]) by den-mipot-002.corp.ebay.com with ESMTP; 01 Jul 2010 22:57:11 -0700
Received: from DEN-MEXMS-001.corp.ebay.com ([10.241.16.228]) by DEN-MEXHT-001.corp.ebay.com ([10.241.17.52]) with mapi; Thu, 1 Jul 2010 23:57:11 -0600
From: "Steingruebl, Andy" <asteingruebl@paypal.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Date: Thu, 01 Jul 2010 23:57:08 -0600
Thread-Topic: [TLS] Eleven out of every ten SSL certs aren't valid
Thread-Index: AcsZmlOOwKE6I5InS0aVhfGIMY9yxQAEB/Jw
Message-ID: <5EE049BA3C6538409BBE6F1760F328ABEA99F4CA87@DEN-MEXMS-001.corp.ebay.com>
References: <5EE049BA3C6538409BBE6F1760F328ABEA99F4C6D0@DEN-MEXMS-001.corp.ebay.com> <E1OUXKw-0004cc-8W@wintermute02.cs.auckland.ac.nz>
In-Reply-To: <E1OUXKw-0004cc-8W@wintermute02.cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-ems-proccessed: 10SqDH0iR7ekR7SRpKqm5A==
x-ems-stamp: rgCBdm+t6gTsgnE6UBeJdg==
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-CFilter: Scanned
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jul 2010 05:57:02 -0000

> -----Original Message-----
> From: Peter Gutmann [mailto:pgut001@cs.auckland.ac.nz]
> Sent: Thursday, July 01, 2010 8:55 PM
> To: Steingruebl, Andy; tls@ietf.org
> Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
> 
> "Steingruebl, Andy" <asteingruebl@paypal.com> writes:
> 
> >The problem of course is that this is purely anecdotal.  Cormac didn't
> >cite any research pointers for that, and it is at the heart of the current
> debate.
> 
> You mean the fifty-three references he gave weren't enough?  (OK, most of
> them aren't to evaluations of the effects of cert warnings, but several are). 

Sorry, the cite I found lacking was the one that said all cert warnings are false positives.  There is no published research that I know of that actually has tried to do a widescale measurement of active MITM attacks against SSL.  I know of at least 2 in progress, but neither is published yet.  This is the data I'm looking for.  You are right that the problem with certificate warnings has been studied in depth, I wasn't questioning that.  

> No, it says that what we're doing doesn't work, has never worked, and as far
> as anyone can tell will never work (and we have a multibillion(?) dollar global
> cybercrime indistry to prove it), so lets look for alternatives that do work.  So
> we can do away with the mess of certs not because there aren't any attacks
> but because they cost a ton of money and effort without actually working.

Again this is a question of what problem one is trying to solve, but I can concede that the existing ecosystem isn't working.  I don't know that cybercrime is flouring because of the global PKI and CAs, right?  Are you really trying to argue that because certificate warnings don't stop cybercrime, they aren't worthwhile?  I'm not sure I understand how you get to there from here.

> (That's one statistic I'd like to see, if there are X sites using CA-bought certs
> costing an average of $Y and it takes a site admin A time at $B an hour, how
> much is the PKI phantomime costing per year?  Cormac has already given
> figures for how much clicking past all the warnings costs on the user side, but
> what does it cost to create the mess in the first place?).

Again, without real attack/threat data that tells us how many active MITM attackers there are, I don't think we know the costs of clicking through cert warnings.  He assumes they are all false positives, something I'm not prepared to buy.  

Do you know of some published data on the number of malicious wifi access points, SSL mitm attacks, etc. that I don't?  Its possible I just haven't seen it.

--
Andy