Re: [TLS] Eleven out of every ten SSL certs aren't valid

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 01 July 2010 08:05 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8023B3A67BD for <tls@core3.amsl.com>; Thu, 1 Jul 2010 01:05:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.024
X-Spam-Level:
X-Spam-Status: No, score=-2.024 tagged_above=-999 required=5 tests=[AWL=0.575, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g455MMfqlxdB for <tls@core3.amsl.com>; Thu, 1 Jul 2010 01:05:35 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id BA3763A679F for <tls@ietf.org>; Thu, 1 Jul 2010 01:05:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1277971546; x=1309507546; h=from:to:subject:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20Jeff.Hodges@KingsMountain.com,=20pgut001@cs.auckla nd.ac.nz,=0D=0A=20=20=20=20tls@ietf.org|Subject:=20Re:=20 [TLS]=20Eleven=20out=20of=20every=20ten=20SSL=20certs=20a ren't=20valid|In-Reply-To:=20<4C2BF95E.6010301@KingsMount ain.com>|Message-Id:=20<E1OUEmH-0003r1-Ox@wintermute02.cs .auckland.ac.nz>|Date:=20Thu,=2001=20Jul=202010=2020:05:4 5=20+1200; bh=OviJc9z5T2gLXxKq/ypb0UFnYpOos+nYTbVy8arp+w0=; b=VwRo/ZToACb349GRn2233mVoJKwHDyjmyLZiBdDAtFKIaJDiS6SkIHR5 KybcM2JG3vUUociHVgbWT/sy52UH4IlAJLNcHiJNwqYzc2U9c4IOwbb5s JQ7RizmefNOOPNVVdnxgMGII42BoOVPmvmx+ESZeBMWZeIZUfg0QmnJ8Z E=;
X-IronPort-AV: E=Sophos;i="4.53,518,1272801600"; d="scan'208";a="13457434"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Jul 2010 20:05:45 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OUEmH-0003r1-Ox; Thu, 01 Jul 2010 20:05:45 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Jeff.Hodges@KingsMountain.com, pgut001@cs.auckland.ac.nz, tls@ietf.org
In-Reply-To: <4C2BF95E.6010301@KingsMountain.com>
Message-Id: <E1OUEmH-0003r1-Ox@wintermute02.cs.auckland.ac.nz>
Date: Thu, 01 Jul 2010 20:05:45 +1200
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jul 2010 08:05:36 -0000

=JeffH <Jeff.Hodges@KingsMountain.com> writes:

>Might you please post a link to the particular paper you're citing here (or
>authors & title at least)?

Sure, it's:

  "So Long, And No Thanks for the Externalities: The Rational Rejection of
  Security Advice by Users", Cormac Herley, Proceedings of the 2009 New
  Security Paradigms Workshop (NSPW.09), September 2009, p.133.

MS Research folks usually post their stuff at research.microsoft.com... ah,
yep, it's at http://research.microsoft.com/apps/pubs/default.aspx?id=80436.

Peter.