Re: [TLS] [pkix] Cert Enumeration and Key Assurance With DNSSEC

"Carl Wallace" <CWallace@cygnacom.com> Tue, 05 October 2010 17:00 UTC

Return-Path: <CWallace@cygnacom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8410B3A6FC8; Tue, 5 Oct 2010 10:00:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.365
X-Spam-Level:
X-Spam-Status: No, score=-6.365 tagged_above=-999 required=5 tests=[AWL=-0.066, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8QGFCJRWbsNw; Tue, 5 Oct 2010 10:00:31 -0700 (PDT)
Received: from mail152.messagelabs.com (mail152.messagelabs.com [216.82.253.19]) by core3.amsl.com (Postfix) with SMTP id 94C513A6FCB; Tue, 5 Oct 2010 10:00:31 -0700 (PDT)
X-VirusChecked: Checked
X-Env-Sender: CWallace@cygnacom.com
X-Msg-Ref: server-4.tower-152.messagelabs.com!1286298088!40474744!1
X-StarScan-Version: 6.2.4; banners=-,-,-
X-Originating-IP: [65.242.48.8]
Received: (qmail 12974 invoked from network); 5 Oct 2010 17:01:29 -0000
Received: from unknown (HELO scygexch1.cygnacom.com) (65.242.48.8) by server-4.tower-152.messagelabs.com with SMTP; 5 Oct 2010 17:01:29 -0000
x-cr-hashedpuzzle: ATtY HlAI Inln Tonn XyTy Z66D ksGn mi6F r+RU tFya u7MP xCt+ xmYw 4PT8 AAyZqg== ACJthw==; 7; YgBlAG4AbABAAGcAbwBvAGcAbABlAC4AYwBvAG0AOwBkAG4AcwBvAHAAQABpAGUAdABmAC4AbwByAGcAOwBkAHAAawBlAG0AcABAAG0AaQBzAHMAaQAuAG4AYwBzAGMALgBtAGkAbAA7AG8AbgBkAHIAZQBqAC4AcwB1AHIAeQBAAG4AaQBjAC4AYwB6ADsAcABrAGkAeABAAGkAZQB0AGYALgBvAHIAZwA7AHMAYQBhAGcAQABpAGUAdABmAC4AbwByAGcAOwB0AGwAcwBAAGkAZQB0AGYALgBvAHIAZwA=; Sosha1_v1; 7; {0274E4A0-AA9F-4243-B1A3-3F92433839EE}; YwB3AGEAbABsAGEAYwBlAEAAYwB5AGcAbgBhAGMAbwBtAC4AYwBvAG0A; Tue, 05 Oct 2010 17:01:16 GMT; UgBFADoAIABbAHAAawBpAHgAXQAgAFsAVABMAFMAXQAgACAAQwBlAHIAdAAgAEUAbgB1AG0AZQByAGEAdABpAG8AbgAgAGEAbgBkACAASwBlAHkAIABBAHMAcwB1AHIAYQBuAGMAZQAgAFcAaQB0AGgAIABEAE4AUwBTAEUAQwA=
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-2"
Content-Transfer-Encoding: quoted-printable
Content-class: urn:content-classes:message
X-MimeOLE: Produced By Microsoft Exchange V6.5
Date: Tue, 05 Oct 2010 13:01:16 -0400
Message-ID: <FAD1CF17F2A45B43ADE04E140BA83D480112CA57@scygexch1.cygnacom.com>
In-Reply-To: <60283F04-0795-46E9-AE42-58EA099A9BF5@nic.cz>
x-cr-puzzleid: {0274E4A0-AA9F-4243-B1A3-3F92433839EE}
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [pkix] [TLS] Cert Enumeration and Key Assurance With DNSSEC
Thread-Index: ActkrgmyDFOIv2qpQ2yCMhykxDeLbgAAA5Kg
References: <AANLkTinRWJZr7huuG+Ovh3sCCUnVZAghggAzmq7g6ERx@mail.gmail.com> <1285970705.1984.136.camel@mattlaptop2.local> <AANLkTi=cD1E=QoD3uRyhHyd6bUSgd9_ibgdM5iy1+9TR@mail.gmail.com> <AANLkTimtc1aT0r+oTJYpjixTSiE+gwpORszjPYz7y7PE@mail.gmail.com> <C1A47F1540DF3246A8D30C853C05D0DA0341EC56@DABECK.missi.ncsc.mil> <60283F04-0795-46E9-AE42-58EA099A9BF5@nic.cz>
From: Carl Wallace <CWallace@cygnacom.com>
To: Ondřej Surý <ondrej.sury@nic.cz>, "Kemp, David P." <DPKemp@missi.ncsc.mil>
X-Mailman-Approved-At: Sun, 10 Oct 2010 17:22:31 -0700
Cc: pkix@ietf.org, dnsop@ietf.org, saag@ietf.org, tls@ietf.org
Subject: Re: [TLS] [pkix] Cert Enumeration and Key Assurance With DNSSEC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Oct 2010 17:00:32 -0000

> You are working on wrong assumptions. The DV certs are exactly as
> strong as your DNS is. You only need to attack DNS to issue a DV cert.
> 
> Ondrej Sury

Certificate issuance is not the end of the game.  Clients have opportunity to avoid being fooled by a DV certificate if they choose.  Why disarm the client?