Re: [TLS] OPTLS: Signature-less TLS 1.3

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 11 November 2014 05:51 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A35BF1AD546 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 21:51:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pUXNZmPrDEDh for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 21:51:32 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 8770C1AD395 for <tls@ietf.org>; Mon, 10 Nov 2014 21:51:32 -0800 (PST)
Received: from [31.133.163.118] (dhcp-a376.meeting.ietf.org [31.133.163.118]) by che.mayfirst.org (Postfix) with ESMTPSA id 081E1F986 for <tls@ietf.org>; Tue, 11 Nov 2014 00:51:29 -0500 (EST)
Message-ID: <5461A3DD.4030102@fifthhorseman.net>
Date: Mon, 10 Nov 2014 19:51:25 -1000
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:33.0) Gecko/20100101 Icedove/33.0
MIME-Version: 1.0
To: tls@ietf.org
References: <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <87r3xdfzi1.fsf@alice.fifthhorseman.net> <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net> <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <54615526.5020504@fifthhorseman.net> <20141111005220.GG3412@localhost> <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com> <20141111021201.GH3412@localhost>
In-Reply-To: <20141111021201.GH3412@localhost>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="bBe8uMKR6WLiVF258llsjdACt7lP5e1PI"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/5-lHkW3A8Jg_Z5o8HeZ3FveI39k
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 05:51:35 -0000

On 11/10/2014 04:12 PM, Nico Williams wrote:
> The time should be relative, as a TTL.

relative to what?

If the credential is standalone (e.g. in such a way that the signing key
can be kept offline) then the TTL established can be replayed by an
attacker who takes control of the DH secret to extend the lifetime of
the delegated credential, right?

if the credential isn't standalone (i.e. if it's accepted by the client
based on its inclusion in the signed handshake which has been
authenticated by a signature from the signing key), then we aren't in a
signature-less TLS scheme.

if it's not relative, but it's long-lived, then we introduce a new
revocation problem.  if it's not relative and it is short-lived, then we
introduce interesting clock skew issues (though perhaps those are the
same as OCSP-must-staple clock skew issues?)

None of this is to say that delegation is a terrible idea, but just that
the details matter and it's not something to casually adopt without
understanding the tradeoffs we're taking.

and those tradeoffs are complex enough that they seem to overwhelm the
possible performance gains from the OPTLS proposal.  (esp. when there
are other ways like ECDSA certs that give comparable performance gains).

> "This resumption ticket is good for 2 hours."
> 
> "This DH pubkey is good for 2 hours."
> 
> "hours" is good.  "days" is not.

I agree that short-lived is nice; I think it also possibly removes the
pro-OPTLS argument about keeping the signing keys offline.  (maybe
that's ok)

But without a concrete specification of what the delegation mechanism
looks like, the properties of the deployed proposal end up being very
different.

	--dkg