Re: [TLS] Please discuss: draft-housley-evidence-extns-00<

<home_pw@msn.com> Thu, 11 January 2007 20:50 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H56sD-0005qZ-2E; Thu, 11 Jan 2007 15:50:09 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H56s7-0005nn-6C for tls@ietf.org; Thu, 11 Jan 2007 15:50:03 -0500
Received: from bay0-omc3-s16.bay0.hotmail.com ([65.54.246.216]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H56s5-0007rf-RN for tls@ietf.org; Thu, 11 Jan 2007 15:50:03 -0500
Received: from hotmail.com ([65.55.131.26]) by bay0-omc3-s16.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Thu, 11 Jan 2007 12:50:01 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Thu, 11 Jan 2007 12:50:01 -0800
Message-ID: <BAY126-DAV16C2EAA4051489C106F50592B10@phx.gbl>
Received: from 70.142.20.165 by BAY126-DAV16.phx.gbl with DAV; Thu, 11 Jan 2007 20:49:56 +0000
X-Originating-IP: [70.142.20.165]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
To: "Steven M. Bellovin" <smb@cs.columbia.edu>
References: <200701102032.VAA12262@uw1048.wdf.sap.corp><001901c734f9$8dbbe1b0$d8ae5e41@pbo8f8e10aowa><BAY126-DAV135C98C0829F4744C4F3A992B10@phx.gbl> <20070111201034.65AEC765FE8@berkshire.machshav.com>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00<
Date: Thu, 11 Jan 2007 12:49:56 -0800
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="original"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 11 Jan 2007 20:50:01.0190 (UTC) FILETIME=[1002E060:01C735C2]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 8b431ad66d60be2d47c7bfeb879db82c
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> On Thu, 11 Jan 2007 11:33:01 -0800
> <home_pw@msn.com> wrote:
>
>> I've lost track of the URL, but somewhere on an 
>> MSN/Microsoft site it
>> once had a click-signature mechanism. "Click the Agree 
>> button" to be
>> legally bound to something, over the SSL channel. That is 
>> not
>> particularly remarkable, of course. However, there was 
>> specific and
>> remarkable legal blurb justifying this as an "electronic 
>> signature".
>> I recall reading it, wide-eyed.

> Sure, such paper -- or such mouse clicks -- can be forged, 
> and there
> isn't the technical attribute of non-repudiation.  If it 
> comes to a
> court fight, you can make that argument.  You can also 
> make the
> argument that a digital signature was forged because your 
> key was
> stolen or your machine was hacked.
>
> In any event, your analysis and conclusions are wrong.

I thought I was commenting on the fact that (a) it claimed 
the click to be an electronic signature (versus a clickthru 
_agreement_) (b) it's a click over SSL (c) whats intesting 
is that the recordation requirement of ESIGN can only be 
being satisfied using an SSL audit trail (which is germane 
to the TLS Evidence work item proposal analysis)

Im perfectly well aware that a digital signature is but one 
kind of electronic signature under ESIGN laws. I was wide 
eyed about the claim that it satisfied the legal definition 
of electronic signature (in the public law). Normally, folks 
allude to other legal bases, common practice about agreement 
formulation ,etc. This was SPECIFIC to be claiming to 
satisfy the rules under ESIGN. You don't see this, very 
often.

http://www.ftc.gov/os/2001/06/esign7.htm

>
> --Steve Bellovin, http://www.cs.columbia.edu/~smb
>
 


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls