Stories
Slash Boxes
Comments

SoylentNews is people

posted by martyb on Tuesday September 27 2016, @07:23AM   Printer-friendly
from the who-CAN-you-trust? dept.

Over the last several months Mozilla has been investigating a large number of breaches of what Mozilla deems to be acceptable CA protocols by the Chinese root CA WoSign and their perhaps better known subsidiary StartCom, whose acquistion by WoSign is one of the issues in question. Mozilla has now published their proposed solution (GoogleDocs link), and it's not looking good for WoSign and Startcom. Mozilla's position is that they have lost trust in WoSign and, by association StartCom, with a proposed action to give WoSign and StartCom a "timeout" by distrusting any certificates issued after a date to be determined in the near future for a period of one year, essentially preventing them issuing any certificates that will be trusted by Mozilla. Attempts to circumvent this by back-dating the valid-from date will result in an immediate and permanent revocation of trust, and there are some major actions required to re-establish that trust at the end of the time out as well.

This seems like a rather elegant, if somewhat draconian, solution to the issue of what to do when a CA steps out of line. Revoking trust for certificates issued after a given date does not invalidate existing certificates and thereby inconvenience their owners, but it does put a severe - and potentially business ending - penalty on the CA in question. Basically, WoSign and StartCom will have a year where they cannot issue any new certificates that Mozilla will trust, and will also have to inform any existing customers that have certificate renewals due within that period they cannot do so and they will need to go else where - hardly good PR!

What do the Soylentils think? Is Mozilla going too far here, or is their proposal justified and reasonable given WoSign's actions, making a good template for potential future breaches of trust by root CAs, particularly in the wake of other CA trust breaches by the likes of CNNIC, DigiNotar, and Symantec?

It appears this situation developed from this discussion at Google Groups.

[Editor's Note: SoylentNews used StartCom certificates in the past but we now use only certificates from Gandi and "Let's Encrypt."]


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 5, Insightful) by bradley13 on Tuesday September 27 2016, @08:28AM

    by bradley13 (3053) on Tuesday September 27 2016, @08:28AM (#406879) Homepage Journal

    Not far enough, really. The way the Internet is currently set up, trust in CAs is essential. This is no place for "three strikes" or even "two strikes". As far as I'm concerned, if a CA violates trust guidelines, their business is done, they should be permanently eliminated from the list of trusted CAs.

    On the other hand, there is the problem of catching abuses. Recently, Google discovered that Symantec had issues unauthorized certificates for various domains [engadget.com]. They discovered this by happenstance - how many times does it go unnoticed? For example, I am certain that governments have pressured CAs into issuing fake certificates, to enable MITM surveillance of HTTPS connections for specific victims. You average surveillance target will never look past the green padlock, and will never notice these unauthorized certificates.

    So for me the larger question is: How can we alter the Internet, so that unauthorized certificates are noticed and reported? That is a prerequisite to bringing down the ban-hammer on the guilty CAs.

    --
    Everyone is somebody else's weirdo.
    Starting Score:    1  point
    Moderation   +3  
       Insightful=2, Interesting=1, Total=3
    Extra 'Insightful' Modifier   0  
    Karma-Bonus Modifier   +1  

    Total Score:   5