Re: [TLS] TLS, PKI,

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 22 July 2010 05:56 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9BDD63A6869 for <tls@core3.amsl.com>; Wed, 21 Jul 2010 22:56:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.953
X-Spam-Level:
X-Spam-Status: No, score=-2.953 tagged_above=-999 required=5 tests=[AWL=0.646, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OyOtVdR25ADo for <tls@core3.amsl.com>; Wed, 21 Jul 2010 22:56:09 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 4AEEE3A6862 for <tls@ietf.org>; Wed, 21 Jul 2010 22:56:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1279778187; x=1311314187; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com|Subject:=20Re:=20[TLS]=20TLS,=20PKI, |Cc:=20tls@ietf.org|In-Reply-To:=20<201007211946.o6LJkJ6I 005355@fs4113.wdf.sap.corp>|Message-Id:=20<E1ObolJ-0006gn -Vz@wintermute02.cs.auckland.ac.nz>|Date:=20Thu,=2022=20J ul=202010=2017:56:05=20+1200; bh=Dj09Vlm7Clnu+CHSezWEFPTaL8qnaA5JqSgi9ZtVj1U=; b=B1hYreTiWdb+5k4RUvJX66J3K+4u2e4KwNfje5uj4YrEEH66mhDtI875 46zxwRiZxMIXWf0HtLerKCqyXDe/ez5X0RB99IEtqD9hn0YihiQeHcAUQ OzAb196W4dAytDE1mpQYHnFW08vDSts/8tT313CnpuolSOxWNgv3ZL6I8 0=;
X-IronPort-AV: E=Sophos;i="4.55,241,1278244800"; d="scan'208";a="16860230"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 22 Jul 2010 17:56:06 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1ObolJ-0006gn-Vz; Thu, 22 Jul 2010 17:56:06 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com
In-Reply-To: <201007211946.o6LJkJ6I005355@fs4113.wdf.sap.corp>
Message-Id: <E1ObolJ-0006gn-Vz@wintermute02.cs.auckland.ac.nz>
Date: Thu, 22 Jul 2010 17:56:05 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jul 2010 05:56:10 -0000

Martin Rex <mrex@sap.com> writes:

>The concept that you describe is commonly known as "faith". "trust" in the
>security area used to have a very different meaning.

It's often not even faith, it's psychotic trust.  I'm not sure if there's a
specific term for this though.

Peter.