Re: [TLS] TLS, PKI,

Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk> Fri, 16 July 2010 17:19 UTC

Return-Path: <ietf-ietf-tls@m.gmane.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C24083A68DD for <tls@core3.amsl.com>; Fri, 16 Jul 2010 10:19:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.134
X-Spam-Level:
X-Spam-Status: No, score=-2.134 tagged_above=-999 required=5 tests=[AWL=0.465, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RiALxMj8TE2Y for <tls@core3.amsl.com>; Fri, 16 Jul 2010 10:19:04 -0700 (PDT)
Received: from lo.gmane.org (lo.gmane.org [80.91.229.12]) by core3.amsl.com (Postfix) with ESMTP id 78B623A68DC for <tls@ietf.org>; Fri, 16 Jul 2010 10:19:04 -0700 (PDT)
Received: from list by lo.gmane.org with local (Exim 4.69) (envelope-from <ietf-ietf-tls@m.gmane.org>) id 1OZoZ8-0001qw-Mc for tls@ietf.org; Fri, 16 Jul 2010 19:19:14 +0200
Received: from rain.gmane.org ([80.91.229.7]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <tls@ietf.org>; Fri, 16 Jul 2010 19:19:14 +0200
Received: from Bruno.Harbulot by rain.gmane.org with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <tls@ietf.org>; Fri, 16 Jul 2010 19:19:14 +0200
X-Injected-Via-Gmane: http://gmane.org/
To: tls@ietf.org
From: Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk>
Date: Fri, 16 Jul 2010 18:19:06 +0100
Lines: 25
Message-ID: <4C40948A.2080801@manchester.ac.uk>
References: <4C3FBB5C.2020401@gmail.com> <E1OZcDn-0004x5-Pa@wintermute02.cs.auckland.ac.nz>
Mime-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Complaints-To: usenet@dough.gmane.org
X-Gmane-NNTP-Posting-Host: rain.gmane.org
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10) Gecko/20100528 Lightning/1.0b1 Thunderbird/3.0.5
In-Reply-To: <E1OZcDn-0004x5-Pa@wintermute02.cs.auckland.ac.nz>
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jul 2010 17:19:06 -0000

On 16/07/10 05:08, Peter Gutmann wrote:
> Kyle Hamilton<aerowolf@gmail.com>  writes:
>> TLS has several modes which are unsupported by the members of this list:
>>
>> 1) A supported (by the standard) mode of "unauthenticated TLS" (neither
>> the server nor the client offer or demand certificates).
>> 2) Mutual Authentication -- it's supported by this group in the
>> protocol, *except* that very few clients who actually have certificates
>> typically don't have the marketing acumen to show just why they might be
>> useful.
>> 3) The classic "server authenticates, client doesn't" issue
>
> Just to be pedantic, what you're describing in (2) isn't mutual authentication
> but unilateral authentication in both directions, which is just as phishable
> as (3) is.  Real mutual authentication is TLS-PSK and TLS-PSK.

Sorry if I don't quite understand, but could you clarify what you mean 
by phishable, and what the issue is?


Best wishes,

Bruno.