Re: [TLS] TLS, PKI,

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 14 July 2010 12:46 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BDCD33A6988 for <tls@core3.amsl.com>; Wed, 14 Jul 2010 05:46:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vr06jskyCsnq for <tls@core3.amsl.com>; Wed, 14 Jul 2010 05:46:29 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id B76C93A6964 for <tls@ietf.org>; Wed, 14 Jul 2010 05:46:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1279111599; x=1310647599; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20pgut001@cs.auckland.ac.nz,=20ynir@checkpoint.com |Subject:=20Re:=20[TLS]=20TLS,=20PKI,|Cc:=20Bruno.Harbulo t@manchester.ac.uk,=20tls@ietf.org|In-Reply-To:=20<8FD482 38-1020-45CD-972E-4A5F05F3BB8C@checkpoint.com> |Message-Id:=20<E1OZ1MC-0002kV-RW@wintermute02.cs.aucklan d.ac.nz>|Date:=20Thu,=2015=20Jul=202010=2000:46:36=20+120 0; bh=9NPoJ4dlSGPwdZTXis49Dyj+olF7TRPUGBW9jm69caE=; b=qwsl7jOsfubgQxuAjjmJ2T8UdJ3ZRcBew5qJldVx1FoHfLiL6KcbWYJX +SpmanbKon/gphDvoyi/rejNAmdzAqGo/N1kpY0H0Zug2eIRx89lNm81R Jcw22VJ+UK2kGvVcHOCkB2P3Yu+3L0JCFfq1IVToAVUsLnSRaE2wDwIaE s=;
X-IronPort-AV: E=Sophos;i="4.55,202,1278244800"; d="scan'208";a="15520461"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 15 Jul 2010 00:46:37 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OZ1MC-0002kV-RW; Thu, 15 Jul 2010 00:46:36 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: pgut001@cs.auckland.ac.nz, ynir@checkpoint.com
In-Reply-To: <8FD48238-1020-45CD-972E-4A5F05F3BB8C@checkpoint.com>
Message-Id: <E1OZ1MC-0002kV-RW@wintermute02.cs.auckland.ac.nz>
Date: Thu, 15 Jul 2010 00:46:36 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 12:46:31 -0000

Yoav Nir <ynir@checkpoint.com> writes:

>But it's kind of sad for the geek-supremacists, who would have liked to
>believe that geeks do security better than other people.

Geeks do security for geeks, not for other people.

(Technically they often don't even do security for geeks but for an abstract
model of how they expect other geeks to behave.  I'm not sure that DSM-IV
299.80 was actually intended to be used as a blueprint for your user model
though).

Peter.