Russian TLS certification

Anyone see this.

So what? They don’t have a choise. Westerns browsers must not accept that certificates, so russians have to use russian browsers (as written in the article). I wonder that Putin hasn’t cut the internet and russia uses their russian wan only. That would be great!

1 Like

Please do not get political here.

From my point of view any breaking of the internet protocols is an attack to it and I consider it as such, doesn’t matter if it is done by criminals, state actors or whichever team you or I stand behind.

1 Like

Hi,

for quite a while, I have been meaning to churn out a blog post on topics such as this one. Since that will probably not happen before mid-August, just a few brief thoughts from my end:

At the first glance, Russia coming up with its own Certificate Authorities (CAs) was to be expected - for a variety of reasons: Bypassing sanctions is certainly the most pressing motivation, but as noted, it also makes interception of TLS connections much more feasible if you have control over a CA people (need to) trust.

As Western browser and operating system vendors are highly unlikely to include Russias CAs into their trust stores, this shift in particular does not resemble a danger to internet users outside Russia.

However, it is superficial not to look at the broader issue. If you skim though the list of CAs your browser trusts, you will see names such as “China Financial Certification Authority”, “Staat der Nederlanden” [State of the Netherlands], and other entities clearly tied to governmental structures.

Given the interest governments exhibit when it comes to surveillance, I certainly do not want to trust certificates issued by CAs directly under their control.

But even for private companies, one never knows what they are silently forced to do. For example, “T-Systems Enterprise Services GmbH” shows up in my Firefox’ CA list, which is a sister corporation of Deutsche Telekom AG (DTAG) - a Tier-1 ISP that has historically provided connectivity to both Germany’s Federal Intelligence Service (BND) and Federal Office for the Protection of the Constitution (BfV). I certainly do not trust their CA to do the right thing if these shady agencies ask DTAG to issue certificates for some FQDNs, or even provide them with ad-hoc access to a trusted intermediate CA.

The same goes for all the US-based private corporations in common CA stores. Rest assured that certain three-letter agencies will have the ability to procure trusted certificates for arbitrary FQDNs if they wish to do so.

The elephant in the living room is that the internet community has to blindly trust a way too large amount of organizations not to get compromised and not to cooperate with state actors. As for the latter, I certainly know which outcome my bet is on.

With DANE, we have a solution to establish trusted TLS connections without having to trust any CA. DANE works well in the SMTP ecosystem, but unfortunately did not land in any common browser, so its use is currently limited to SMTP and some edge cases.

That is the real problem about the PKI ecosystem we all rely on, and it is a severely underestimated threat.

I completely agree with @cfusco that this forum should be as political as possible. However, I cannot resist from making a comment regarding the USA: With its current democratic system certainly not being the most stable one, who knows what government will be in power next, and be able to dictate the jurisdiction a plethora of CAs have to oblige to?

It is good to have transport encryption being the de-facto standard today. Now we need to work on getting rid of global PKI in favour of techniques that do not require us to trust organizations like CAs.

Thanks, and best regards,
Peter MĂĽller

8 Likes

That’s exactly the entire point! Even if we now have ethical governments in the west (it’s an hypothetical just to make a point), we have to assume it is only a matter of time for bad actors to get to power. If something can be done, no matter how perverse and evil, it will be done. The internet ecosystem should (and probably will) comeback to its roots: decentralize and route around attempts to attack it, censor, spy and coerce. Any attempt to do any of these things, no matter how justified in the eyes of the attacker, should activate an immune-response from the system. At least, I hope so.

5 Likes

Hi,

just because it perfectly fits the issue:

Given that several Entrust root CAs are included in common trust stores of browsers and operating systems, let’s hope that the correspondent infrastructure at Entrust was unaffected by this incident, and this company is doing better than DigiNotar back in 2011.

That’s perfectly the point of why a global PKI is dangerous: It is sufficient to have one trusted party compromised (technically, organizational or legally), and the whole thing falls apart.

Thanks, and best regards,
Peter MĂĽller

5 Likes