Re: [TLS] Fixing TLS Trust

Geoffrey Keating <geoffk@geoffk.org> Tue, 01 May 2012 03:03 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46D0D21E80BA for <tls@ietfa.amsl.com>; Mon, 30 Apr 2012 20:03:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lUzNTGaTZ0-I for <tls@ietfa.amsl.com>; Mon, 30 Apr 2012 20:03:15 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [216.129.118.138]) by ietfa.amsl.com (Postfix) with ESMTP id 7FB3D21E80A4 for <tls@ietf.org>; Mon, 30 Apr 2012 20:03:15 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 14A4933D063; Tue, 1 May 2012 03:03:15 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Henry Story <henry.story@bblfish.net>
References: <37860D94-8750-40F9-9388-07057B4E6ECD@bblfish.net>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Mon, 30 Apr 2012 20:03:14 -0700
In-Reply-To: <37860D94-8750-40F9-9388-07057B4E6ECD@bblfish.net>
Message-ID: <m2haw0zjpp.fsf@localhost.localdomain>
Lines: 31
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: "tls@ietf.org List" <tls@ietf.org>, public-webid <public-webid@w3.org>
Subject: Re: [TLS] Fixing TLS Trust
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 May 2012 03:03:16 -0000

Henry Story <henry.story@bblfish.net> writes:

> TLS currently helps one know that when opens a connection to a
> service (domain:port pair) one is actually connected to the machine
> that officially owns that domain. It does not give one the big
> picture of what kind of entity one is actually connected to: ie. it
> does not answer the following questions:
> 
>  - is this a legal entity?
>  - which country is it based in (or which legal framework is it responsible to)
>  - who are the owners
>  - what kind of organisation is it? (individual, bank, commerce, school, university, charity...)

Isn't this mostly covered by EV certificates?

- The 'is this a legal entity' part is answered with 'yes'.

- The country/legal framework part is the
  jurisdictionOfIncorporationCountryName field and similar.

- It doesn't describe the owners, but of course that information could
  change between the time the connection is opened and the packets
  reach the other end; except in the case where a certificate is
  issued to a sole proprietor, in which case that individual is named
  in the certificate.  In the case of a company it does provide
  sufficient information to track down the company and find its owners
  if they are publicly available.

- The kind of organisation is covered by the businessCategory field.

The presentation seemed interesting.