Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid

Yoav Nir <ynir@checkpoint.com> Wed, 21 July 2010 13:25 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4D5EF3A67D1 for <tls@core3.amsl.com>; Wed, 21 Jul 2010 06:25:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.849
X-Spam-Level:
X-Spam-Status: No, score=-2.849 tagged_above=-999 required=5 tests=[AWL=-0.250, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VKmXZpqcK7cl for <tls@core3.amsl.com>; Wed, 21 Jul 2010 06:25:35 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by core3.amsl.com (Postfix) with ESMTP id DA32E3A6784 for <tls@ietf.org>; Wed, 21 Jul 2010 06:25:34 -0700 (PDT)
X-CheckPoint: {4C470161-1-1B221DC2-2FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id o6LDPXDq002847; Wed, 21 Jul 2010 16:25:33 +0300 (IDT)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Wed, 21 Jul 2010 16:26:05 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Wed, 21 Jul 2010 16:25:30 +0300
Thread-Topic: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
Thread-Index: Acso2EUHjHJlhZdGRuWMOWjpO4pTAA==
Message-ID: <8732C276-B591-4DFD-A143-C5BD7E4AF84C@checkpoint.com>
References: <E1ObZ5o-0007KC-RJ@wintermute02.cs.auckland.ac.nz>
In-Reply-To: <E1ObZ5o-0007KC-RJ@wintermute02.cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS, PKI, and web security. Was: Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jul 2010 13:25:36 -0000

On Jul 21, 2010, at 4:12 PM, Peter Gutmann wrote:

> Marsh Ray <marsh@extendedsubset.com> writes:
> 
>> This sounds like an endeavor of great merit.
> 
> Phew, that's better than "OK, you write it then" :-).

Nah, Marsh is just being polite. You can't submit drafts right now, but we expect draft-gutmann-tls-why-00.txt early next week, so that we can all read it before the TLS WG meeting on Thursday. :-)

> 
> (This would also be useful for the rest of the big 5, IPsec, SSH, S/MIME, and
> PGP, for which the threat model is mostly "here's what we defend against, if
> that's what you want then use it").
> 
>> Is this the type of project that any other [TLS] members would be interested
>> in collaborating on?
> 
> Count me in.

Me too.

>> Ivan Ristic started addressing it from a pretty high level:
>> http://blog.ivanristic.com/2009/09/ssl-threat-model.html
> 
> That's a good start, I was thinking of something vaguely similar but built
> more around services that people require, so providing a shopping list like
> confidentiality, integrity, dispute (what's incorrectly referred to as
> "nonrepudiation" most of the time), availability, and so on, and then listing
> under which conditions TLS does and doesn't provide this.  It depends on what
> the target audience is, Ivan's attack tree is for people worried about how TLS
> might fail while the services-provided categorisation is for people who need a
> particular service from TLS and want to know whether they're getting it.