Re: [TLS] Design Alternatives for Kerberos + DH

Nikos Mavrogiannopoulos <nmav@redhat.com> Sat, 17 October 2015 07:33 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D16701A8AB4 for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 00:33:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u8nMdctFr3Hr for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 00:33:40 -0700 (PDT)
Received: from mx6-phx2.redhat.com (mx6-phx2.redhat.com [209.132.183.39]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A82151A8A72 for <tls@ietf.org>; Sat, 17 Oct 2015 00:33:40 -0700 (PDT)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx6-phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t9H7XcAs031751; Sat, 17 Oct 2015 03:33:38 -0400
Date: Sat, 17 Oct 2015 03:33:37 -0400
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <877054424.34248008.1445067217270.JavaMail.zimbra@redhat.com>
In-Reply-To: <56216D37.1050701@akamai.com>
References: <56212653.6050702@openfortress.nl> <1177744771.34157013.1445030003104.JavaMail.zimbra@redhat.com> <56216D37.1050701@akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [94.112.138.148, 10.5.101.181]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF38 (Linux)/8.0.6_GA_5922)
Thread-Topic: Design Alternatives for Kerberos + DH
Thread-Index: 2yfCy7jLi6aMc5EOfg0XFQ5i4QN1ng==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4BCPvQxMX-PTb96wuKHF4stmowY>
Cc: tls@ietf.org
Subject: Re: [TLS] Design Alternatives for Kerberos + DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 07:33:42 -0000

> ----- Original Message -----
>>> Hello,
>>> 3) Similar to OpenPGP: Negotiate cert-type
>>>
>>> There is a cert-type for X.509 and for OpenPGP; add one for Kerberos Tickets.
>>> PRO: Good integration with TLS: Tickets are transported in the
>>> ClientCertificate, and an Authenticator is the ClientVerify.  DH is
>>> independent and can move to the earlier phase for TLS 1.3.
>>> CON: Decision on client credential type must be made in ClientHello, when not
>>> all data may be available (namely, the sequence of tickets leading to the
>>> TLS-protected service).  Also impacts the cert-type used in the ServerCert.
>>
>> What messages do you need to transfer for Kerberos? Is it only a ping-pong? In that
>> case, do the supplemental data from RFC4680 provide a solution with PSK in TLS 1.2?
>>

> 4680 says "[a]ny such data MUST NOT need to be processed by the TLS
> protocol.", which seems to disqualify it from applicability here.

That's interesting and open to interpretation, but I don't think it is applicable.
If you simply use it to derive a key for PSK, it is equivalent to reading a key from
a password file using the username provided.

regards,
Nikos