Re: [cryptography] Request - PKI/CA History Lesson

2014-04-25 Thread Peter Gutmann
Jason Iannone jason.iann...@gmail.com writes: With that, I ask for a history lesson to more fully understand the PKI's genesis and how we got here. http://www.cs.auckland.ac.nz/~pgut001/pubs/book.pdf, chapter PKI. Peter. ___ cryptography mailing list

Re: [cryptography] Request - PKI/CA History Lesson

2014-04-25 Thread ianG
On 16/04/2014 16:30 pm, Jason Iannone wrote: The more I read, the more bewildered I am by the state of the PKI. No, not nearly enough: http://iang.org/ssl/pki_considered_harmful.html http://iang.org/ssl/ The trust model's unwieldy system[1] of protocols, dependencies, and outright

Re: [cryptography] [Cryptography] Is it time for a revolution to replace TLS?

2014-04-25 Thread ianG
On 15/04/2014 21:07 pm, d...@deadhat.com wrote: http://clearcryptocode.org/tls/ Probably not going to happen, but it's nice to dream... It is one of my long term, implausible goals to replace TLS with a collection of independent app to app function-targeted security protocols that are

Re: [cryptography] Request - PKI/CA History Lesson

2014-04-25 Thread Jeffrey Goldberg
On 2014-04-25, at 4:09 AM, Peter Gutmann pgut...@cs.auckland.ac.nz wrote: http://www.cs.auckland.ac.nz/~pgut001/pubs/book.pdf In which Peter says: The major lesson that we’ve learned from the history of security (un-)usability is that technical solutions like PKI and access control don’t

Re: [cryptography] Is it time for a revolution to replace TLS?

2014-04-25 Thread Tony Arcieri
On Fri, Apr 25, 2014 at 1:42 AM, Peter Gutmann pgut...@cs.auckland.ac.nzwrote: As with let's replace C with My Pet Programming Language, you can write crap in any language you want. The problem isn't the language There's an entire class of memory safety bugs which are possible in C but not

Re: [cryptography] Request - PKI/CA History Lesson

2014-04-25 Thread Tony Arcieri
On Fri, Apr 25, 2014 at 3:10 AM, ianG i...@iang.org wrote: Worse, consider Firefox's behaviour: it considers a certificate-secured site such as a self-cert'd site to be dangerous, but it does not consider a HTTP site to be dangerous. So it tells the user HTTP is safe, whereas an attempt to

Re: [cryptography] Is it time for a revolution to replace TLS?

2014-04-25 Thread Marcus Brinkmann
On 04/25/2014 06:28 PM, Tony Arcieri wrote: On Fri, Apr 25, 2014 at 1:42 AM, Peter Gutmann pgut...@cs.auckland.ac.nz mailto:pgut...@cs.auckland.ac.nz wrote: As with let's replace C with My Pet Programming Language, you can write crap in any language you want. The problem isn't the

Re: [cryptography] Is it time for a revolution to replace TLS?

2014-04-25 Thread Tony Arcieri
On Friday, April 25, 2014, Marcus Brinkmann marcus.brinkm...@ruhr-uni-bochum.de wrote: There are also whole classes of bugs in memory-safe languages that can't occur in C, for example anything related to garbage collection. Rust doesn't have a garbage collector. It uses region typing so

[cryptography] OT: Speeding up and strengthening HTTPS connections for Chrome on Android

2014-04-25 Thread Jeffrey Walton
Somewhat off-topic, but Google took ChaCha20/Poly1305 live. http://googleonlinesecurity.blogspot.com/2014/04/speeding-up-and-strengthening-https.html Earlier this year, we deployed a new TLS cipher suite in Chrome that operates three times faster than AES-GCM on devices that don’t have AES

Re: [cryptography] OT: Speeding up and strengthening HTTPS connections for Chrome on Android

2014-04-25 Thread ianG
On 25/04/2014 22:14 pm, Jeffrey Walton wrote: Somewhat off-topic, but Google took ChaCha20/Poly1305 live. http://googleonlinesecurity.blogspot.com/2014/04/speeding-up-and-strengthening-https.html Earlier this year, we deployed a new TLS cipher suite in Chrome that operates three times

Re: [cryptography] OT: Speeding up and strengthening HTTPS connections for Chrome on Android

2014-04-25 Thread grarpamp
On Fri, Apr 25, 2014 at 5:36 PM, ianG i...@iang.org wrote: On 25/04/2014 22:14 pm, Jeffrey Walton wrote: Somewhat off-topic, but Google took ChaCha20/Poly1305 live. http://googleonlinesecurity.blogspot.com/2014/04/speeding-up-and-strengthening-https.html ... It also *does not support any