ietf
[Top] [All Lists]

Re: DNSCurve vs. DNSSEC - FIGHT! (was OpenDNS today announced it has adopted DNSCurve to secure DNS)

2010-03-01 09:38:29
Some CAs sacrificed security for profitability. Which was the reason I
started the EV process. If the race to the bottom had continued the
products we sold would have no value at all.

Getting your root into a browser requires you to get a WebTrust audit
against your CPS. The problem is that before EV there were no
requirements for the CPS. So long as your process said 'I do
absolutely nothing at all', you could get your WebTrust audit. Some of
the browser providers impose other requirements, but none addressed
the validation criteria until EV was created.

http://technet.microsoft.com/en-us/library/cc751157.aspx

The only thing that was holding the system together was the fact that
the older browsers could not update their root stores. So new CAs
could only get a start by paying to cross-certify with an existing
root. And all the roots that were inserted pre-Web Trust had been
required to provide a CPS that actually committed them to do something
with at least some meaning. That is why it costs more to get your CA
cross-signed by some roots than others, those that promised least can
command the highest prices.

At this stage there are far fewer older browsers due to natural
attrition and the older roots timing out. And at the end of this year
Microsoft is going to pull the 1024 bit roots from the program. That
is a good thing from the crypto point of view but will eliminate the
last vestiges of control in the DV market unless something is done.


I would like to deploy DNSSEC for the same reasons that you give. The
problem is that at the moment it runs straight into a buzz-saw of
global international politics. That is in the process of being fixed.


On Thu, Feb 25, 2010 at 3:18 PM, Shumon Huque 
<shuque(_at_)isc(_dot_)upenn(_dot_)edu> wrote:
On Thu, Feb 25, 2010 at 11:55:03AM -0500, Paul Wouters wrote:
On Thu, 25 Feb 2010, Phillip Hallam-Baker wrote:
If DNSSEC succeeds, the domain validated certificate business will
have to either transform or eventually die. I think that for most CAs,
the business opportunities from SSL+DNSSEC are greater than the
opportunities from the current DV SSL business. DNSSEC cannot deploy
unless the registrars have cryptography expperience, the CAs have that
experience.

If you ask security researchers, it has been proven that CA's sacrificed
security for profitability. The CA model has failed to work. 2 second
validation based on email, md5 based * root certificates signed, etc etc.
The last two years saw a significant amount of attacks against CA's, and
CA's have seen their profit margin fall to near zero, so even if they
wanted to, they cannot increase security (you ask me a confirmation for
my cert, I'll go to this other ssl provider that doesn't).

I'll refrain from inserting the obligatory Matt Blaze CA quote
here :-)

The time of outsourcing security to CA's is over.

Paul

Exactly. What many of us would like to see is the ability for
enterprises to issue X.509 certificates themselves for their own
application services. If we're going to have a global PKI,
the way I think it should work is that CA's higher up in the
hierarchy should certify CA's below them (enterprises or
some trusted intermediaries) using 'name constraint's so that
the subordinate CA's can only issue certificates for subject
identities in the namespace for which they have authority. And
ideally the higher level CAs should be multi-lateral non-profits,
rather than states or for-profit corporations engaged in a
collective race to the bottom.

The current situation with commercial CAs is beyond horrible. Just
take a look at how many "root" CAs are embedded in your favorite
browser, and with virtually no constraints on the name space in
which they can issue certs. Do you really trust all of them? Any
of them, whether by malice or by being tricked, can issue a certificate
for any of your services. Our security is basically as good as the
the CA with the laxest policies & worst security.

And in terms of functionality, they are woefully inadequate too.
Most of them can only issue certs for hostnames in subject or
subject alternative name dnsname fields. What if I want to deploy
a certificate with other types of extension fields to better
compartmentalize security or to enable new functionality, eg. URI,
SRVName, a custom SAN, or application-service specific EKU fields?
Allowing organizations to issue their own certificates allows them
to deploy security infrastructure that actually addresses their needs.

Perhaps it's wishful thinking, but I kinda look forward to the
day that DNSSEC is widely deployed. I look forward to using SSHFP,
IPSECKEY, and (a better version of) CERT to displace the broken
Internet PKI ..

--Shumon.




-- 
-- 
New Website: http://hallambaker.com/
View Quantum of Stupid podcasts, Tuesday and Thursday each week,
http://quantumofstupid.com/
_______________________________________________
Ietf mailing list
Ietf(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/ietf