Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid

Kyle Hamilton <aerowolf@gmail.com> Tue, 27 July 2010 20:22 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5823728C0D7 for <tls@core3.amsl.com>; Tue, 27 Jul 2010 13:22:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R5tmWqB9n8Mz for <tls@core3.amsl.com>; Tue, 27 Jul 2010 13:22:15 -0700 (PDT)
Received: from mail-gx0-f172.google.com (mail-gx0-f172.google.com [209.85.161.172]) by core3.amsl.com (Postfix) with ESMTP id 427AB28C0EA for <tls@ietf.org>; Tue, 27 Jul 2010 13:22:15 -0700 (PDT)
Received: by gxk1 with SMTP id 1so1680875gxk.31 for <tls@ietf.org>; Tue, 27 Jul 2010 13:22:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=ngqI7JHLA6ioStr6ShxqyH0kuxnNQzyuZokQ3Ak65cc=; b=QONwbEvHjru1jCe09FhxvzZ/rGEdFzbEkssl2SPsl4c3JGR1YHE1eOffcwaSckWo+r x0FYCfKx0hdVIp1JBAdhPpueCw3HjO/qcz2P/HXh1Z81kyQyp8UleYsyW7MiausnuM7W 7o5HuMiHB/5kn1ismWlNe2ojrkRHQrigV8RR8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=VCNae1XCMJquKWYMw9d//Btlotk5VNt1xgTjurQXUaMs2EOzsN9h71Dj0KukIEoZUh zN3TrAvsoVRky2DPKNLYECfAKTXnVLDbAhRLom3qGoAktX9LzOqCvub0Fc2hFwgL5z9c 4JkK79N029fDv7p8gC07y1tQjkaREvoNhJiEI=
MIME-Version: 1.0
Received: by 10.150.11.12 with SMTP id 12mr11670291ybk.238.1280262157083; Tue, 27 Jul 2010 13:22:37 -0700 (PDT)
Received: by 10.231.169.195 with HTTP; Tue, 27 Jul 2010 13:22:35 -0700 (PDT)
In-Reply-To: <E1OUwrF-0002OS-AG@wintermute02.cs.auckland.ac.nz>
References: <4C2DA79B.9040500@extendedsubset.com> <E1OUwrF-0002OS-AG@wintermute02.cs.auckland.ac.nz>
Date: Tue, 27 Jul 2010 13:22:35 -0700
Message-ID: <AANLkTikVCrzoxzkKQJJL0PAi0mSw9MHf9aZaBg-pDUo-@mail.gmail.com>
From: Kyle Hamilton <aerowolf@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2010 20:22:16 -0000

On Sat, Jul 3, 2010 at 12:09 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> Uh... I thought it was to protect Joe Sixpack from having his credit card
> stolen?  Professional sysadmins are the last person you want to worry about
> optimising for, any sysadmin worth his salt will be able to secure their data
> given no more than chewing gumm and rubber bands.  It's the 1.7-billion or so
> global population of users who aren't professional sysadmins that I'm
> interested in helping, not a handful of sysadmins somewhere.

At least in the United States, VISA and MasterCard are still (and have
been for the past 8 years or so) offering $0 liability, so there's not
even a real reason to do this anymore.  (As well, there are banks that
generate one-time-use credit card numbers, that will never authorize
another transaction.)

So, really, why are we doing this again?  I mean, a whole bunch of
arguing of the politics of the situation for what is, essentially,
simply about the end-user's *convenience?*

I think we need to remember something here:  We have been arguing
about what is going to be protected for over a decade.  I think we're
looking too small, and I think that the PKIX is also looking too
small.  We're about to be assaulted and blindsided by a new set of
software working with a new set of probably-proprietary protocols, in
response to President Obama's call for technology reform in the
so-called "Identity Ecology".

>>* Users must be informed of the essential role they have in the security
>>architecture. They need to know a bit more of the mechanics of PKI in order
>>to bring to bear the common sense that people are actually pretty good at.
>
> Umm... I better not reply to a statement like this, because the response would
> be... inflammatory.

What, that users have to be responsible for themselves and their
transactions, and thus they have to learn what tools they have
available?  They *do* play an essential role, in fact *the* most
essential role.  Without them, we have no reason to do the work we do.
 But they are, as they will always be, legally culpable for their own
actions, and so it does make sense that they understand the
consequences.

What we don't need to do is drag people through PKI 101.  I believe
it's entirely possible to implement and explain a system like this
without necessarily exposing the users to what's going on underneath.

>>* TLS client certificate auth can allow the server to disprove the MitM. Web
>>clients and servers should implement first-rate support for this
>>configuration and provide integrated tools for users and admins to manage
>>them.
>
> Steffen, you've won your prize :-).
>
> Peter.

Instead of saying something like that, how about we actually
*implement* something like that?  I found a way to do it, but it
breaks traditional X.509 path validation rules on the certificate
itself, instead applying them to X.509 attribute and/or identity
certificates contained within the certificate structure that relate to
the same key.

But, I am stuck asking... what would "first-rate support" look like?

-Kyle H