Re: [TLS] EU cards

Anders Rundgren <anders.rundgren@telia.com> Thu, 28 July 2011 19:10 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0841021F858C for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 12:10:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.568
X-Spam-Level:
X-Spam-Status: No, score=-3.568 tagged_above=-999 required=5 tests=[AWL=0.031, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OOOH8+tM0A5c for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 12:10:47 -0700 (PDT)
Received: from smtp-out21.han.skanova.net (smtp-out21.han.skanova.net [195.67.226.208]) by ietfa.amsl.com (Postfix) with ESMTP id EA9DC21F85A1 for <tls@ietf.org>; Thu, 28 Jul 2011 12:10:46 -0700 (PDT)
Received: from [192.168.0.202] (81.232.44.37) by smtp-out21.han.skanova.net (8.5.133) (authenticated as u36408181) id 4DEDBD7B00E9427E; Thu, 28 Jul 2011 21:10:16 +0200
Message-ID: <4E31B408.40107@telia.com>
Date: Thu, 28 Jul 2011 21:10:00 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.18) Gecko/20110616 Thunderbird/3.1.11
MIME-Version: 1.0
To: Henry Story <henry.story@bblfish.net>
References: <E1QmRpn-0006TH-5l@login01.fos.auckland.ac.nz> <6EDD6F49-33C4-46D3-9012-765170911A57@bblfish.net>
In-Reply-To: <6EDD6F49-33C4-46D3-9012-765170911A57@bblfish.net>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "S.tefan Winter" <stefan.winter@restena.lu>, Martin Gaedke <martin.gaedke@informatik.tu-chemnitz.de>, tls@ietf.org
Subject: Re: [TLS] EU cards
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2011 19:10:48 -0000

Dropping HTTPS CCA, it will never leave the 0.1% slot anyway so
why would the browser vendor bother about how it works?

Now to the cards: Since
1. readers is a non-standard item
2. all cards need different middleware
3. cannot be fitted with additional certificates
4. is generally only trusted by a restricted group
5. commercial CAs require certified RP SW, contracts
this is simply put entirely uninteresting

The government cards are status projects.  We have issued
x millions cards.  That they are only used as physical ID-cards
is something they are slightly less open about...

Banks in Scandinavia put eID on credit-cards which means that
every merchant get your SSN as well (if they want).

As I say all the time: Google and Apple will make all EU cards look
like they always was: A pile of s--t.

Anders

On 2011-07-28 17:07, Henry Story wrote:
> Hi Peter,
> 
>  You may want to ask Prof. Martin Gaedke about this. He is working his way through the 
> EU area on this and should have some good pointers on where these token cards are 
> going around here. 
> 
>    Henry
> 
> On 28 Jul 2011, at 16:45, Peter Gutmann wrote:
> 
>> Stefan Winter <stefan.winter@restena.lu> writes:
>>
>>> Banking: These days, TAN lists are going away.
>>
>> Is there any information on what's being done in countries like France, Italy,
>> the Netherlands, Spain, ...?  The only place where it's really documented (in
>> quite some detail) is Germany (with surrounding/similar countries like Austria
>> and Switzerland using equivalent approaches), but what are other countries in
>> Europe doing?  There's rather little information *from third parties, not the
>> vendors* publicly available on how e-banking is done in France, Spain, ...,
>> the pros and cons, how it deals with new attack types, and so on.
>>
>>> a) cell phone transaction numbers:
>>
>> The problem is that mTANs are vulnerable to smartphone malware, as Zeus has
>> already shown.  It's currently a minor threat, but who knows how far the bad
>> guys will take it.  On the whole though mTANs are a nice tradeoff, you get to
>> verify the transaction over an independent channel, and the mTAN is a
>> cryptographic hash over the transaction data so if a MITB tries to modify what
>> the browser sends it gets detected.
>>
>> Peter.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> Social Web Architect
> http://bblfish.net/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>