Re: [hiprg] blind design alternative

Miika Komu <miika.komu@hiit.fi> Wed, 24 March 2010 18:08 UTC

Return-Path: <miika.komu@hiit.fi>
X-Original-To: hiprg@core3.amsl.com
Delivered-To: hiprg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B4FBD3A6D96 for <hiprg@core3.amsl.com>; Wed, 24 Mar 2010 11:08:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.469
X-Spam-Level:
X-Spam-Status: No, score=-1.469 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a2mqkL8My0HY for <hiprg@core3.amsl.com>; Wed, 24 Mar 2010 11:08:45 -0700 (PDT)
Received: from argo.otaverkko.fi (argo.otaverkko.fi [212.68.0.2]) by core3.amsl.com (Postfix) with ESMTP id D754C3A6D95 for <hiprg@irtf.org>; Wed, 24 Mar 2010 11:08:44 -0700 (PDT)
Received: from [130.129.29.237] (dhcp-wireless-open-abg-29-237.meeting.ietf.org [130.129.29.237]) by argo.otaverkko.fi (Postfix) with ESMTP id 235E525ED13 for <hiprg@irtf.org>; Wed, 24 Mar 2010 20:09:03 +0200 (EET)
Message-ID: <4BAA5537.1030504@hiit.fi>
Date: Wed, 24 Mar 2010 20:08:55 +0200
From: Miika Komu <miika.komu@hiit.fi>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10pre) Gecko/20100323 Shredder/3.0.5pre
MIME-Version: 1.0
To: hiprg@irtf.org
References: <4BAA401D.3040702@cs.hut.fi>
In-Reply-To: <4BAA401D.3040702@cs.hut.fi>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [hiprg] blind design alternative
X-BeenThere: hiprg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: miika.komu@hiit.fi
List-Id: "Host Identity Protocol \(HIP\) Research Group" <hiprg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/listinfo/hiprg>, <mailto:hiprg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/hiprg>
List-Post: <mailto:hiprg@irtf.org>
List-Help: <mailto:hiprg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/hiprg>, <mailto:hiprg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Mar 2010 18:08:46 -0000

On 03/24/2010 06:38 PM, Miika Komu wrote:

Hi,

Jan actually commented that middleboxes can verify the signatures if 
they know the public key beforehand. So I guess it seems blind is the 
winner at the moment.

> Hi,
>
> we discussed an alternative for blind during our presentation. I would
> like to ask for the research group feedback also here in the mailing list.
>
> The idea in the alternative is to use disposable host identities for the
> base exchange. The I2 and R2 packets in the base exchange would carry
> encrypted parameters with long-term public keys. The ownership for the
> long-term public keys could be proved e.g. with some extra signatures
> and certificates. This alternative can also be protected against polling
> attacks similarly as blind.
>
> Quick and dirty qualitative analysis for blind below. The proposed
> alternative has the opposite benefits and drawbacks of blind.
>
> Blind:
> + Requires less computation
> + Smaller packet size
> + Amount of preshared information is smaller (HITs and not complete HIs)
> + HITs can be rescrambled after handovers (?)
> - Middleboxes cannot verify signatures
>
> Summing up the pros and cons blindly would make blind more a more
> attractable alternative. However, the last two points carry possibly a
> lot of more weight than the others and therefore it is a bit unclear to
> me which is the winner.
>
> Comments?
> _______________________________________________
> hiprg mailing list
> hiprg@irtf.org
> https://www.irtf.org/mailman/listinfo/hiprg