Re: [TLS] OPTLS: Signature-less TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Mon, 10 November 2014 23:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0B951AD006 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 15:30:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8fIvBwgNP1aX for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 15:30:19 -0800 (PST)
Received: from mail-lb0-x232.google.com (mail-lb0-x232.google.com [IPv6:2a00:1450:4010:c04::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 184AE1ACFD3 for <tls@ietf.org>; Mon, 10 Nov 2014 15:30:19 -0800 (PST)
Received: by mail-lb0-f178.google.com with SMTP id f15so7446709lbj.37 for <tls@ietf.org>; Mon, 10 Nov 2014 15:30:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kR7PZXZJj/dwG1prkHzZ2yj7hwqsta8DabRqiDlNWAE=; b=WcwfuIuhS3mpowxz2GuYfZ7Ezq8HXcePJbkyf7DqaPw48/8w6/z96Dw35GDo5SFyOP 0SmNvzMUX56uVUnBhpglVXYo8gVbyDzPbl9BJfknAyD298YLqmf2sFrHRef6QQoM4zqf pvjVQTxBvxu2QP8rPO9B/5VcR3bNp8OussgTO0sLIWMIlQdEGCa5x0i6CSvr1Wg8c0iy JUrzY6dQ67oey5XGTER0k9sN8KQTgrKYiJv+v5Xk0OFvfabctn/D4RVuIRL2kPhehX8c D+kYBJQNvfFNc/Z3VU0FamWn0nvpbpLaMQZuczWJqrnmlKtvAXKoiqh5iAMxXq++fcnR e64Q==
MIME-Version: 1.0
X-Received: by 10.112.170.99 with SMTP id al3mr33106256lbc.17.1415662217265; Mon, 10 Nov 2014 15:30:17 -0800 (PST)
Received: by 10.25.215.33 with HTTP; Mon, 10 Nov 2014 15:30:17 -0800 (PST)
In-Reply-To: <87r3xawv8a.fsf@alice.fifthhorseman.net>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <87r3xdfzi1.fsf@alice.fifthhorseman.net> <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net>
Date: Mon, 10 Nov 2014 15:30:17 -0800
Message-ID: <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-7-LYlvsy8zpzXap_ktX0WqU9vM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 23:30:22 -0000

On 10 November 2014 14:23, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> i agree that X.509 is a disaster here, but i think making up a new
> delegation protocol won't necessarily be a non-disaster -- we could
> instead just rehash some of the sharp bits of the X.509 mess
> (revocation, duration, transparency, identity, etc) in a different
> format if we're not clear about what we're doing :/

Prior to the discussion yesterday, I was really warming to this idea.
After it, particularly the discussion around the creation of a
delegation point, I think that I've been convinced that we shouldn't
do this.

Aside fro the delegation advantage, the real benefits of this are
largely seen in the short term for RSA certificates.  Moving to ECDSA
obviates one of the big performance advantages, and the concerns
around getting delegation right make me now against pursuing this.

I don't think that this is categorically bad, or that we should not do
this ever, but it's a big change and one that is much harder to get
right than I originally thought.