Re: [TLS] OPTLS: Signature-less TLS 1.3

Hanno Böck <hanno@hboeck.de> Mon, 03 November 2014 17:32 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F7481A1A14 for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 09:32:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.301
X-Spam-Level:
X-Spam-Status: No, score=-2.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 15g9jH5ZMGAS for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 09:32:44 -0800 (PST)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0DF81A1B89 for <tls@ietf.org>; Mon, 3 Nov 2014 09:32:44 -0800 (PST)
Received: from pc (ip5b4001eb.dynamic.kabel-deutschland.de [::ffff:91.64.1.235]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, ECDHE-RSA-AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Mon, 03 Nov 2014 18:32:41 +0100 id 0000000000000026.000000005457BC39.00002BF6
Date: Mon, 03 Nov 2014 18:32:47 +0100
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20141103183247.4031dbc8@pc>
In-Reply-To: <CACsn0cmX1gdhBRbpSwoS0qqffOBXMOg-=xLn56EpiL=40t_kmw@mail.gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <614363650.3172177.1414834861225.JavaMail.zimbra@redhat.com> <20141101101611.GA25180@LK-Perkele-VII> <CABcZeBNYpQu=SCorXDa+TEEGVLb7d902LAed5fjDeK-wbafVRw@mail.gmail.com> <CACsn0c=c6z5VR3KZ2f6oydVrFxBxzWwpbyVr4Xt5x04NAUiVYQ@mail.gmail.com> <CABcZeBNG1q37tZ1JOZEKOm8aAVZc3Ve6C5jkFTdA0fWu_kjn5g@mail.gmail.com> <CACsn0cmX1gdhBRbpSwoS0qqffOBXMOg-=xLn56EpiL=40t_kmw@mail.gmail.com>
X-Mailer: Claws Mail 3.10.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-11254-1415035961-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1xM_YJHbY4oExEOPH1qoffkh1sY
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Nov 2014 17:32:46 -0000

While you are discussing clock issues:
On Blackhat Amsterdam an attack on HSTS was presented involving an
NTP MitM. (code available [1])

Basically there's already a bunch of TLS related features that require
a reliable clock. And ntp is a zero-security protocol.
The issue of a secure system time needs to be adressed anyway.

I recently changed my servers from ntpd to tlsdated. That's probably
what everyone should do. (this still leaves open the question whom you
trust for your timesource - but it's certainly an improvement over
insecure ntp)

[1] https://github.com/PentesterES/Delorean
-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42