Re: [TLS] HTTPS Phishing sites

David Woodhouse <dwmw2@infradead.org> Fri, 26 May 2017 05:24 UTC

Return-Path: <BATV+e4eadb104ff0d7260b01+5024+infradead.org+dwmw2@twosheds.srs.infradead.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B4A5120454 for <tls@ietfa.amsl.com>; Thu, 25 May 2017 22:24:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=infradead.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1PhQvxfAUCOX for <tls@ietfa.amsl.com>; Thu, 25 May 2017 22:24:08 -0700 (PDT)
Received: from twosheds.infradead.org (twosheds.infradead.org [IPv6:2001:8b0:10b:1:21d:7dff:fe04:dbe2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FE08126CBF for <tls@ietf.org>; Thu, 25 May 2017 22:24:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=twosheds.20170209; h=Mime-Version:Date:Content-Type: References:In-Reply-To:Cc:To:From:Subject:Message-ID:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=hs8hawknLK6ak5CG/6k3bqleXo3FEZPaMRrB3Pgivzk=; b=DJ/YV5cNhkqcabjm+AeRFyZkh LowGQiSTMUqijDgDIUT6Ow/s2i4a1a2pN7YkP/+jU0j5Hyj/43NVgELbjDsX9MNK3B9JHqPVCHSNT h8+AqaMuQspV0UqwMlMdbtRIZ6SWI+S9IscyFadxriXAqJXpvJrxEQ+OQEcOtKbwBoOuorFZ855Jd 9uBO79nfKQhO/93Qa8wgr2wSbw5iVBGCTRnHknjoIf0zbDs/r0Bh2CnpxePMqeANhlf5+7YkhFA2u m39m4NuKuN5cevQuZ0X+/9IqvLiRbpYKP4xCerOoy4xl0G2cQ7FZJI9qrwmlcSmd7Ibhhps+Oks3X HHAkodf3g==;
Received: from [2001:8b0:10b:1:5de4:715c:a500:779a] by twosheds.infradead.org with esmtpsa (Exim 4.87 #1 (Red Hat Linux)) id 1dE7jI-0006h7-Um; Fri, 26 May 2017 05:24:05 +0000
Message-ID: <1495776243.26190.10.camel@infradead.org>
From: David Woodhouse <dwmw2@infradead.org>
To: Sankalp Bagaria <sankalp.nitt@gmail.com>, tls@ietf.org
Cc: Balaji Rajendran <balajirajendran@gmail.com>, sankalp <sankalp@cdac.in>
In-Reply-To: <CAPZZOTgfu9K3umjuCb=4DeRWOEKGvOJ4xBAeefudpdE=NJo9sQ@mail.gmail.com>
References: <CAPZZOTgfu9K3umjuCb=4DeRWOEKGvOJ4xBAeefudpdE=NJo9sQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="sha-256"; protocol="application/x-pkcs7-signature"; boundary="=-QEUZ30nL3gpMQREopP7M"
Date: Fri, 26 May 2017 06:24:03 +0100
Mime-Version: 1.0
X-Mailer: Evolution 3.18.5.2-0ubuntu3.1
X-SRS-Rewrite: SMTP reverse-path rewritten from <dwmw2@infradead.org> by twosheds.infradead.org. See http://www.infradead.org/rpr.html
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wrZlmx7FCGPF6usWdRh3YjJMloc>
Subject: Re: [TLS] HTTPS Phishing sites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 May 2017 05:24:57 -0000

On Fri, 2017-05-26 at 10:46 +0530, Sankalp Bagaria wrote:
> Hello,
> 
> http://securityaffairs.co/wordpress/59238/cyber-crime/https-phishing-sites.html claims
> that phishing websites using HTTPS are increasing in number. If malicious sites can
> get certificates, it defeats the purpose of TLS. In my opinion, tougher measures are
> required to prevent malicious sites getting legitimate certificates. What can we do
> about it ?

I wouldn't say that it defeats the purpose of TLS.

If https://hackerssite.co.ua/ has a TLS certificate validating that it
really is hackerssite.co.ua, and I go there for my online banking...
well that's kind of my fault. That domain *isn't* my bank's clearly
owned domain name, and I should be looking for an EV certificate with
my bank's name in it.

So that would be *my* fault.... unless I suppose my bank have ACTIVELY
TRAINED me to succumb to fraud, by doing something insanely
incompetently negligent.... like Nat West running their online banking
on 'nwolb.com', with a certificate that says 'Royal Bank of Scotland'.
Neither of which match the brand "Nat West" by which I know my bank.

Those morons should probably be prosecuted for aiding and abetting the
fraud that they are enabling. Because *their* behaviour defeats the
purpose of TLS.

cf. http://david.woodhou.se/re-registration.html