Re: [Cfrg] When TLS is an overkill...

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 25 February 2019 16:04 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 644DA130F15 for <cfrg@ietfa.amsl.com>; Mon, 25 Feb 2019 08:04:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 444_oHg6JXQY for <cfrg@ietfa.amsl.com>; Mon, 25 Feb 2019 08:04:14 -0800 (PST)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0BBC130F12 for <cfrg@irtf.org>; Mon, 25 Feb 2019 08:04:06 -0800 (PST)
Received: by mail-qt1-x829.google.com with SMTP id o6so11057390qtk.6 for <cfrg@irtf.org>; Mon, 25 Feb 2019 08:04:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ddueMlLUd7jGPqUcIht+PbYEHOe73P+nZcP4BrrkgPA=; b=dlZyL/U6R2yxNqGhDIqMZq8/pj0gNcH5p7Ks8MNOGqQoAM2ngvsw5Tvl5WQkLt1Z0t BLlJlKWZ2pw5i5hHI9bWuTkTGqF14m1a4JApILGRpqsSVZcqsy7/Dc6TZ/4WexXPSfRx EZ5omTht88rNxMB9QZBhKSp6STaNZ0pTEMYErU20hXYtTYqqBiAEPPj+qq7x39e66E64 YjyqYAgu6pK+s9BtS72f94KNLAG08NsgMMKS+8Muw+65q6k7tSAlWrhTYkKI+qdMEpH7 N6vRZcfWglbVsY+TZkZ5d6xfe9nCgXyeSZTtYHuTC9HZGgC9GDZqmulu6xv9gWj5WJDc k6Bw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ddueMlLUd7jGPqUcIht+PbYEHOe73P+nZcP4BrrkgPA=; b=S/ewwpJZ4dcS26fcjgtpnmOHbZYeofqZ8UzbBVcScB66BFHNueW1vUqbsmfsdf2KfA ZxY9Bo69CvsXad/u9tqh5EXEEIm3Ljrx/BchsR8fMEl3JoQnVP9SQZitwArQWKwhkK3P /Y+zKrPQg420t7c4E1eziph5Us1bCrJWzOUjFlwNJEP6en1zWk+yeeTF8c9RmQ68WVsJ 5PtD4xrE8I6ha2HznHcE0ltljjenK998PwQjJBzEMv+ZEM2P9yW8dGQMW2gwvDCMjzl8 qJmu/uRZfXAJYieGm/6zzq6xKzBe8nq+Cz/Xsgm0LoAMAyoYhVQBs1RrTtCM1hK+SUSh G0Ig==
X-Gm-Message-State: AHQUAubnrN+iYOCtQUK792mlrU56CqjK54alq7ZG5ivHdO5ShyJymny8 bJANKr+vLlCvkXyt9uhVUTHtyoLP9+UKevZXPQ8=
X-Google-Smtp-Source: AHgI3IYha8uDjeV5i2Jk/aD8dtCcrMciRECwc8NeoA5SPrw6OwqmCyqa7+l3bk7bYXWxYrDGWqdBGAtS8KaCDmEv2nI=
X-Received: by 2002:ac8:28e4:: with SMTP id j33mr14659191qtj.349.1551110645631; Mon, 25 Feb 2019 08:04:05 -0800 (PST)
MIME-Version: 1.0
References: <307807bf-09eb-96c7-028f-df9573463b11@openca.org>
In-Reply-To: <307807bf-09eb-96c7-028f-df9573463b11@openca.org>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Mon, 25 Feb 2019 19:03:54 +0300
Message-ID: <CAMr0u6k1Yc=TmNRte=ZhJ0aQ9th-YSSL9hzozgddzqxwXcXZPg@mail.gmail.com>
To: "Dr. Pala" <director@openca.org>
Cc: cfrg@irtf.org
Content-Type: multipart/related; boundary="0000000000000a87250582ba1785"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5RmOrg3qT2Jxd3nYlMNpyYMNBug>
Subject: Re: [Cfrg] When TLS is an overkill...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Feb 2019 16:04:17 -0000

Dear Max,

Just a quick comment: have you had a chance to have a look at the protocol
(also a SIGMA-based one) described in
https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-11? It may not be
the silver bullet but is definitely worth considering when thinking about
such questions.

Best regards,
Stanislav

пн, 25 февр. 2019 г. в 18:56, Dr. Pala <director@openca.org>:

> Hi CFRG,
>
> I am working on some aspects about provisioning credentials and
> authenticating devices and I noticed that sometimes people use TLS to
> establish a secure channel with a server even when all they want to do
> (i.e., no extra features/checks/etc.) could potentially be achieved in just
> 2/3 messages. An example of this is EAP - whenever a secure channel needs
> to be established, EAP-TLS, EAP-TTLS, EAP-TEAP, etc. must be supported to
> tunnel the 2nd method that will be used for authentication.
>
> My question for the group is: if we were to use a "simple" way to
> establish the secure channel, are there recommendations for what should be
> in those messages ? What would be the minimum set of required data that
> MUST be included in the exchange ?
>
> A rough example of such messages could be (A = Client, B = Server):
>
>    - [A] { Supported Encryption Algorithms List,
>           Supported Key-Exchange Algorithms List,
>           Encryption Initialization Data,
>           MSG Authentication } -> [B]
>
>    - [B] { Selected Encryption Algorithm and Params,
>           Selected Key-Exchange Algorithm and Params,
>           Key-Exchange Params (e.g., ECDHE),
>           (Optional) Credentials (e.g., Certificate Chain),
>           Encryption Initialization Data,
>           MSG Authentication } -> [A]
>
>    - [A] { Selected Encryption Algorithm and Params,
>           Selected Key-Exchange Params (e.g., ECDHE),
>           Key-Exchange Params (e.g., ECDHE),
>           (Optional) My Credentials Encrypted (e.g., Certificate Chain),
>           MSG Authentication } -> [B]
>
> From now on, the two parties end up with a shared secret key and
> agreed-upon encryption algorithm.
>
> In environments where the number of exchanged messages matter - EAP is a
> great example of that - having a standardized method that provides the
> possibility of establishing a secure communication channel very easily
> would be great. After that, I think that either the TLS layer can kick in
> and manage the encryption or other options might be used for the encryption
> of the data itself (e.g., directly encrypting the data record by record).
>
> Looking forward to hearing from you,
>
> Cheers,
> Max
>
>
> --
> Best Regards,
> Massimiliano Pala, Ph.D.
> OpenCA Labs Director
> [image: OpenCA Logo]
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>