Re: [TLS] Verifying X.509 Certificate Chains out of order

Simon Josefsson <simon@josefsson.org> Thu, 16 October 2008 06:41 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9F4703A692C; Wed, 15 Oct 2008 23:41:11 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8F1E13A692C for <tls@core3.amsl.com>; Wed, 15 Oct 2008 23:41:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.554
X-Spam-Level:
X-Spam-Status: No, score=-2.554 tagged_above=-999 required=5 tests=[AWL=0.045, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id btO8BsQbXJy1 for <tls@core3.amsl.com>; Wed, 15 Oct 2008 23:41:09 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 807193A68FE for <tls@ietf.org>; Wed, 15 Oct 2008 23:41:09 -0700 (PDT)
Received: from c80-216-18-41.bredband.comhem.se ([80.216.18.41] helo=mocca.josefsson.org) by yxa-v.extundo.com with esmtpsa (TLS-1.0:DHE_RSA_AES_128_CBC_SHA1:16) (Exim 4.63) (envelope-from <simon@josefsson.org>) id 1KqMYW-00059O-CH; Thu, 16 Oct 2008 08:42:02 +0200
From: Simon Josefsson <simon@josefsson.org>
To: pgut001@cs.auckland.ac.nz
References: <E1KqMBg-0006c8-WA@wintermute01.cs.auckland.ac.nz>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:081016:tls@ietf.org::hcx3Y9e8U2/DWsLR:8jU0
X-Hashcash: 1:22:081016:pgut001@cs.auckland.ac.nz::5sm0oMs1dehh4Ih5:8MEP
Date: Thu, 16 Oct 2008 08:41:55 +0200
In-Reply-To: <E1KqMBg-0006c8-WA@wintermute01.cs.auckland.ac.nz> (Peter Gutmann's message of "Thu, 16 Oct 2008 19:18:20 +1300")
Message-ID: <87bpxlxcr0.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/22.2 (gnu/linux)
MIME-Version: 1.0
Cc: tls@ietf.org
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

pgut001@cs.auckland.ac.nz (Peter Gutmann) writes:

> So the tradeoff made was to significantly negatively impact usability in
> exchange for addressing a perceived privacy threat, specifically the fact that
> if I connect to a site that (for some reason) decides that it doesn't want to
> use traditional browser cookies or cache cookies or web bugs or Flash cookies
> or a million other ways of tracking users (including SSL session cache
> identifiers in the specific case of SSL) then they can now find out that I'm
> /C=US/O=Verisign/OU=Class 1 CA/OU=No liability accepted/CN=The Jolly Green
> Giant/email=qwertyuiop@hotmail.com.  Maybe I'm missing something here, but
> this seems to be a case of doing something that significantly negatively
> affects security usability (and therefore actual real security) in order to
> address an imaginary issue that only a geek could dream up.  Is there some
> other issue here that I'm missing?

Well, as a geek, I can dream up other issues: probing clients which bank
they are using, for those banks that use client-TLS, or other similar
probing.  Just add many https link for small images on your site to
https server that send the bank's CA that you are interested in as a
trusted root, and watch clients send back their end-entity bank
certificate.

However, I believe highly in usability, and don't think the privacy
attack above even comes close to warrant a poor user interface.

If someone really wants to solve this privacy problem, add a certificate
extension that tells browsers to never announce a particular end-entity
certificate except to particular hosts, and make browsers support it.  I
suspect you'll have trouble convincing everyone to implement the
feature, and the IETF to standardize it, because people will question
whether the privacy problem is a serious problem.

/Simon
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls