Re: [TLS] OPTLS: Signature-less TLS 1.3

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Sun, 09 November 2014 07:01 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A17E91A19F7 for <tls@ietfa.amsl.com>; Sat, 8 Nov 2014 23:01:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W8jdli-Hj7VP for <tls@ietfa.amsl.com>; Sat, 8 Nov 2014 23:01:06 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 43B181A19EF for <tls@ietf.org>; Sat, 8 Nov 2014 23:01:06 -0800 (PST)
Received: from fifthhorseman.net (unknown [199.68.254.218]) by che.mayfirst.org (Postfix) with ESMTPSA id A8C93F98C for <tls@ietf.org>; Sun, 9 Nov 2014 02:01:03 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id F22BB20F7D; Sat, 8 Nov 2014 11:06:33 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: tls@ietf.org
In-Reply-To: <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Sat, 08 Nov 2014 11:06:30 -0500
Message-ID: <87r3xdfzi1.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4nSa2WeFQvTM-qdC-M6jA3x6h8I
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Nov 2014 07:01:07 -0000

On Thu 2014-11-06 01:54:11 -0500, Eric Rescorla wrote:
> if the signing key is online (as will be required for TLS 1.2 compat)
> compromise of the machine will let you sign a DH share with a very
> long lifetime.

It's conceivable that the online key for TLS 1.2 compatibility could be
one that is not the same as one that is used for signing g^s.

To achieve this separation of purpose, though, we'd need to be able to
distinguish between certificates capable of anchoring the end entity in
a TLS 1.2 session and certificates capable of certifying a long-term
g^s.  Making these distinguishable would probably require a new X.509v3
extension, or extendedKeyUsage.

So we're back to fiddling with X.509, if we want to avoid the described
attack :/

       --dkg