Hacker Newsnew | past | comments | ask | show | jobs | submit | dbt00's commentslogin

Came here to mention jj fix. It is a fundamentally more elegant way of doing things.

A signature on a certificate doesn't allow CA to snoop. They need access to the private key for that, which ACME (and other certificate signing protocols in general) doesn't share with the CA.


> They need access to the private key for that, which ACME (and other certificate signing protocols in general) doesn't share with the CA.

Modern TLS doesn't even rely on the privacy of the private key 'as much' as it used: nowadays with (perfect) forward secrecy it's mainly used to establish trust, and after which the two parties generate transient session keys.

* https://en.wikipedia.org/wiki/Forward_secrecy

So even if the private key is compromised sometime in the future, past conversation cannot be decrypted.


If the CA is somehow able to control the communication (I think usually they don't, but if they are being run by intelligence operatives then maybe they have that capability, although they probably do not use it a lot if so (in order to reduce the chance of being detected)), they could substitute a certificate with their own keys (and then communicate with the original server using the original keys in order to obtain the information required). However, this does not apply if both sides verify by an independent method that the key is correct (and if not, would allow to detect it).

Adding multiple signatures to a certificate would be difficult because the extensions must be a part of the certificate which will be signed. (However, there are ways to do such thing as web of trust, and I had thought of ways to do this with X.509, although it does not normally do that. Another way would be an extension which is filled with null bytes when calculating the extra signatures and then being filled in with the extra signatures when calculating the normal signature.)

(Other X.509 extensions would also be helpful for various reasons, although the CAs might not allow that, due to various requirements (some of which are unnecessary).)

Another thing that helps is using X.509 client certificates for authentication in addition to server certificates. If you do this, then any MITM will not be able to authenticate (unless at least one side allows them to do so). X.509 client authentication has many other advantages as well.

In addition, it might be helpful to allow you to use those certificates to issue additional certificates (e.g. to subdomains); but, whoever verifies the certificate (usually the client, but it can also be the server in case of a client certificate) would then need to check the entire certificate chain to check the permissions allowed by the certificate.

There is also the possibility that certificate authorities will refuse to issue certificates to you for whatever reasons.


I know that. But presumably, Let's Encrypt could participate in a MITM attack since they can sign another key, so that even the visitor who knows that you use them as a CA can't tell there is a MITM. Checking multiple signatures on the same key could raise the bar for a MITM attack, requiring multiple CA's to participate. I can't be the first person to think of this. I'm not even a web security guy.

It might be interesting for ACME to be updated to support signing the same key with multiple CA's. Three sounds like a good number. You ought to be able to trust CA's enough to believe that there won't be 3 of them conspiring against you, but you never really know.


This problem was solved in the mid 2010s by Certificate Transparency. Every issued certificate that browsers trust must be logged to a public append-only certificate transparency log. As a result, you can scan the logs to see if any certs were issued for your domain for keys that you don't control (and many tools and companies exist to do this).


How do you connect to the log provider? Can't that connection be compromised too? It seems like something that browsers would not keep internally.


I wouldn’t consider it “solved” because most organizations and people don’t actually check the log.

And a malicious actor can abuse this fact.


Having Chrome/Firefox asynchronously check the CT log 0.1% of the time would probably be enough to solve that.

CT logging is mandatory, and even a single missing cert is probably going to be an existential threat to any CA.

The fact that someone is checking is already enough of a deterrent to prevent large-scale attacks. And if you're worried about spearphishing-via-MitM, you should probably stick to Tor.


How will you establish a connection to the CT log server? Seems like you need a separate way to handle that.


The signing keys used by the Certificate Authority to assert that the client (leaf) certificate is authentic through cryptographic signing differ from the private keys used to secure communication with the host(s) referenced in the x509 CN/SAN fields.


I know that. At issue is the fact that the signing keys can be used to sign a MITM key. If there were multiple signatures on the original key, it would (or could) be a lot harder to MITM (presumably). Do you trust any CA enough to never be involved in this kind of scandal? Certainly government CA's and corporate CA's MITM people all the time.

Edit: I'm gonna be rate limited, but let me just say now that Certificate Transparency sounds interesting. I need to look into that more, but it amounts to a 3rd party certificate verification service. Now, we have to figure out how to connect to that service securely lol... Thanks, you've given me something to go read about.


This is where Certificate Transparency -- and it being mandatory for browser trust -- comes in to save the day.


Even access to the private key doesn't permit a passive adversary to snoop on traffic that's using a ciphersuite that provides perfect forward secrecy, because the private key is only used to authenticate the session key negotiation protocol, which generates a session key that cannot be computed from the captured session traffic. Most SSL and TLS ciphersuites provide PFS nowadays.

An active adversary engaging in a man-in-the-middle attack on HTTPS can do it with the private key, as you suggest, but they can also do it with a completely separate private key that is signed by any CA the browser trusts. There are firewall vendors that openly do this to every single HTTPS connection through the firewall.

HPKP was a defense against this (https://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning) but HPKP caused other, worse problems, and was deprecated in 02017 and later removed. CT logging is another, possibly weaker defense. (It only works for CAs that participate in CT, and it only detects attacks after the fact; it doesn't make them impossible.)


In fact knowing the private key for other people's certificate you issue is strictly forbidden for the publicly trusted CAs. That's what happened years back when a "reseller" company named Trustico literally sent the private keys for all their customers to the issuing CA apparently under the impression this would somehow result in refunding or re-issuing or something. The CA checked, went "These are real, WTF?" and revoked all the now useless certificates.

It is called a private key for a reason. Don't tell anybody. It's not a secret that you're supposed to share with somebody, it's private, tell nobody. Which in this case means - don't let your "reseller" choose the key, that's now their key, your key should be private which means you don't tell anybody what it is.

If you're thinking "But wait, if I don't tell anybody, how can that work?" then congratulations - this is tricky mathematics they didn't cover in school, it is called "Public key cryptography" and it was only invented in the 20th century. You don't need to understand how it works, but if you want to know, the easiest kind still used today is called the RSA Digital Signature so you can watch videos or read a tutorial about that.

If you're just wondering about Let's Encrypt, well, Let's Encrypt don't know or want to know anybody else's private keys either, the ACME software you use will, in entirely automated cases, pick random keys, not tell anybody, but store them for use by the server software and obtain suitable certificate for those keys, despite not telling anybody what the key is.


You're not going to to get a good answer to this, because 1) 99% of people here aren't lawyers and 2) the ones who are lawyers or know the law have better things to do than argue with the nonsense machine, certainly not via proxy.

Willful copyright infringement means liability for statutory damages, compensatory damages, claims on all profits, and legal fees (yours and theirs).

(I am not a lawyer, I am not your lawyer, chatgpt is a very bad lawyer).


People exercise coordination ability like this all the time.

I got stuck getting out of shoreline after a large concert with abnormal parking conditions, and when we didn't move for 30 minutes I got out of the car and directed traffic so both lots could empty equally. Took another 45 minutes for my family to catch up to me, which was good because that's when someone in a safety vest showed up and told me to stop.


> He is not wrong, but we demand superhuman performance from our machines

I have a model 3 with v3 FSD hardware. FSD is an objectively terrible driver compared to the average human.


And if the US government operated with 10% of the agency or spine it ought to operate with, the entire feature would be banned and tesla fined for costing so many lives already. And the cyber truck wouldn't be coasting the roads with no safety sense whatsoever.


It’s not the identical product but it’s fairly similar. Nespresso accepts their used pods back for recycling, and they are made out of metal and not just plastic, but they are owned Nestle and who knows how well they actually recycle that shit.


You also have to bring them back to a nespresso shop, or mail them, which is a hassle . So I'd be willing to bet most people don't do it. Some companies might, mine doesn't


They're serious about recycling, but many consumers are not.

I'm in Switzerland where recycling Nespresso pods couldn't be easier, and we barely reach a 2/3 recycling rate. US and global rates are much lower.

If Nestlé hadn't crippled their machines on purpose, I'd think third party plastic capsules might be a better option in Europe at least, since they end up in waste co-processing.


>If Nestlé hadn't crippled their machines on purpose

Nestle invented an entirely new way to brew coffee AGAIN just to extra lock down their pod system from independent competition.

The built all this wankery about spinning the pods at like 30k rpm to "force the water through the coffee like an espresso machine" but it _doesn't_. As Mr Hoffman discussed, the foam it creates is just aerated coffee, which is substantially different than the foam you get from actually putting water through coffee at high pressure. All this to get a patent on a physical process so that competitors cannot drive the price of their pods down.

And the coffee still tastes like shit. And the machine takes a long time. And it makes a stupid and annoying noise. The system is demonstrably worse than any other pod based system because it was more important to Nestle that they get their pod profit margins than you get acceptable coffee.

Like seriously this should be a crime, not a civil infraction, a crime to artificially lock out competition like this.


I haven't really seen those in the wild yet.

On the other hand there are plenty of cheap original Nespresso machines pretty much everywhere in Switzerland. In some countries Nestlé was virtually giving them away around 2010~2015. Shortly after, some patents expired and third party brands started selling plastic capsules, and Nestlé had to fight back and make their machines work poorly with these!

As far as I know all patents have expired now, and a few third party brands sell 100% compatible aluminium capsules.


> As far as I know all patents have expired now

Even the integrated gasket patent?

There's still the proprietary secret of how they grind the coffee. Which nobody has successfully replicated meaning that all else being equal you still don't get exactly the same result.

That being said, from my experience with genuine nespresso pods in genuine nespresso machines, they taste nothing like espresso and nothing like a good coffee.


Ah, good point, I agree regarding the taste, I enjoy proper espresso or go the other extreme (filter, pour-over).

Over extracted, pressurized espresso with capsules or even most semi-autos is disappointing.


Those are the Vertuo line, I believe they focus to sell it in the US market, since it is able to do way longer extractions. It goes up to 500 mL extractions or so.

I don't like it, I think Original Nespresso tastes way better. Of course nothing compared to a good espresso extraction, but for a quick sip it is good enough.


Yes the pods can also be much bigger on the Vertuo. It's much more optimised for bigger coffees a la starbucks. Not for espresso.

But the main point of it is that they were able to create new patents and milk them for their duration.


Only manual transmissions would really cut down on texting and driving.


I doubt it. I drive a manual and find that I spend very little time shifting. Each time I shift it would cost me the time to write one word (I'm guessing - for obvious reasons I'm not about to try this to see). The vast majority of the time I'm not doing anything different than when I drive an automatic.


If you’re going to build a powerful tool for governments don’t you want a constant reminder of how even tools for good can be corrupted by evil?


I put the probability of them having that mentality when choosing the name at literally zero.


I haven’t worked there in 8+ years, but when I was there we all understood the object lesson and took it seriously.

Palantir is the Quenya word for far-seeing, it has many uses beyond the seeing stones. Moreover the seeing stones (palantiri) were tools that always told you the truth but were still able to be bent to Sauron’s will.

You may disagree with their moral calculus on Gaza and Israel, but Karp has been very clear about what he thinks about defending Israel and why. He’s not casually entering the conflict for profit.


Sure it is not casual. War is serious business!


Does his being "clear" about his reasons for supporting the Gaza operation (or the fact that he's not primarily in it for the money) give him a pass?


I might agree with the decision to keep the one person alive, but right now we have limited numbers of machines and medical professionals to run them.

How many people would have to die because this one person is monopolizing the one (if any small N, even of one) ECMO machine before it’s unethical to keep them on it waiting to die of cancer?


Like most things, it's not that simple.

Frequently these machines are used for things like surgeries, which frequently may not need to be done right this day while still being important. Keeping this one person on it may simply have decreased the number of such surgeries that could be performed per day, mildly increasing patient wait time.

How much of an increase in surgical throughput is worth killing someone for?


Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: