Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid

Robert Relyea <rrelyea@redhat.com> Tue, 13 July 2010 16:40 UTC

Return-Path: <rrelyea@redhat.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E60B83A698B for <tls@core3.amsl.com>; Tue, 13 Jul 2010 09:40:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -107.999
X-Spam-Level:
X-Spam-Status: No, score=-107.999 tagged_above=-999 required=5 tests=[BAYES_50=0.001, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dIcNwgrQD1EJ for <tls@core3.amsl.com>; Tue, 13 Jul 2010 09:40:56 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by core3.amsl.com (Postfix) with ESMTP id 273A23A6848 for <tls@ietf.org>; Tue, 13 Jul 2010 09:40:56 -0700 (PDT)
Received: from int-mx03.intmail.prod.int.phx2.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.16]) by mx1.redhat.com (8.13.8/8.13.8) with ESMTP id o6DGete1015911 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 13 Jul 2010 12:40:55 -0400
Received: from [10.14.54.215] (dhcp-215.sjc.redhat.com [10.14.54.215]) by int-mx03.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id o6DGes3A025273; Tue, 13 Jul 2010 12:40:54 -0400
Message-ID: <4C3C9715.4090006@REDHAT.COM>
Date: Tue, 13 Jul 2010 09:40:53 -0700
From: Robert Relyea <rrelyea@redhat.com>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10) Gecko/20100621 Fedora/3.0.5-1.fc13 Lightning/1.0b2pre Thunderbird/3.0.5
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1OUwrF-0002OS-AG@wintermute02.cs.auckland.ac.nz>
In-Reply-To: <E1OUwrF-0002OS-AG@wintermute02.cs.auckland.ac.nz>
X-Enigmail-Version: 1.0.1
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms030701070700080703050705"
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.16
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2010 16:40:57 -0000

On 07/03/2010 12:09 AM, Peter Gutmann wrote:
>
> Uhh, going back to the list of studies again, there's been study after study
> after study showing they are ineffective - they have next to no effect on user
> behaviour.  I'll list just one of them:
>
>   "You've Been Warned: An Empirical Study of the Effectiveness of Web Browser
>   Phishing Warnings", Serge Egelman, Lorrie Cranor and Jason Hong, Proceedings
>   of the 2008 Conference on Human Factors in Computing Systems (CHI.08), April
>   2008, p.1065.
>
> because the title sprung to mind when you mentioned "browser warnings".  These
> things don't work.
>   
It seems these are complaining about yesterday's UI. Most browsers no
longer use pop-up menus. You have to be quite aggressive to get through
the current screens.

The real problem, of course, is those sites that don't have valid certs.
Continuing to ratched down the ability to get to those sites is good for
the internet as a whole. Sites with invalid certs are just as dangerous
for the internet as MITM sites.