Re: [TLS] Regarding the identity bidding issue when using raw public key with TLS

Benjamin Kaduk <bkaduk@akamai.com> Sun, 15 July 2018 03:26 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 854A9130F05 for <tls@ietfa.amsl.com>; Sat, 14 Jul 2018 20:26:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5ASti6zlLDcc for <tls@ietfa.amsl.com>; Sat, 14 Jul 2018 20:26:33 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90D1A130EB9 for <tls@ietf.org>; Sat, 14 Jul 2018 20:26:33 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w6F3MMPU014610; Sun, 15 Jul 2018 04:26:27 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : content-transfer-encoding : in-reply-to; s=jan2016.eng; bh=QFG5gK+R7c2HRtTbUOAKOrBSAl+tKIeax9TAsws/40s=; b=EBrXP49ODImROzlrbVV+SoYsFsGufi9fGcLEZZg8q3bqXO8J6HQd2u9QnQuOhxl7FnDT rkEbXyAXaRdcRU3SKcxihUQ8vJHR15WirTH0SUHNF3lEcPugxeq/gI5Q58kp6/QwY9LL m9h7LBnZ2QTvpQgiCTXV7egdumDVaWVcoDGnwEOfCXZlAwL1mQelpRnY9V5eJaB7ndQK iRmOz04hqlGXsY/+RqtYwN7K6fChR/IRYyND1pwQp5EYU3qahkiBWmlI4vqXqjn8gTdG VclDOlkjtUZy9x61Xx3u5TKJBHq6nkF8BcpnMA13DVzWZ8bOe18aYrXfflljl+rlw/Cb sw==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2k7a4y22fq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 15 Jul 2018 04:26:27 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w6F3KCTr018273; Sat, 14 Jul 2018 23:26:26 -0400
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint4.akamai.com with ESMTP id 2k7cgw24e8-1; Sat, 14 Jul 2018 23:26:26 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id 9B52D200DC; Sun, 15 Jul 2018 03:26:26 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1feXg1-0005zx-Sx; Sat, 14 Jul 2018 22:26:25 -0500
Date: Sat, 14 Jul 2018 22:26:25 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20180715032625.GQ14551@akamai.com>
References: <0AE05CBFB1A6A0468C8581DAE58A31309E0B122F@SINEML521-MBX.china.huawei.com> <20180712121729.GA3925@LK-Perkele-VII> <0AE05CBFB1A6A0468C8581DAE58A31309E0B16F3@SINEML521-MBX.china.huawei.com> <0AE05CBFB1A6A0468C8581DAE58A31309E0B5E73@SINEML521-MBS.china.huawei.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <0AE05CBFB1A6A0468C8581DAE58A31309E0B5E73@SINEML521-MBS.china.huawei.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-14_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807150040
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-14_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807150040
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6I8IewSNbN9ATc6mokBbWFfOtFo>
Subject: Re: [TLS] Regarding the identity bidding issue when using raw public key with TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Jul 2018 03:26:36 -0000

On Sat, Jul 14, 2018 at 01:44:28AM +0000, Wang Haiguang wrote:
> Dear ilari,
> 
> Thanks very much for the reply :-). Please see my comments inline below.
> 
> -----Original Message-----
> From: ilariliusvaara@welho.com [mailto:ilariliusvaara@welho.com]
> Sent: Thursday, July 12, 2018 8:17 PM
> To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
> Cc: <tls@ietf.org> <tls@ietf.org>
> Subject: Re: [TLS] Regarding the identity bidding issue when using raw public key with TLS
> 
> On Thu, Jul 12, 2018 at 09:30:40AM +0000, Wang Haiguang wrote:
> > Can anyone give us some comments regarding using IBC as raw public key
> > for TLS for massive IoT authentication?
> 
> I do not think there is any way currently to do that. The only defined signature algorithms are ([*] means removed from TLS 1.3):
> 
> - RSA PKCS#1 v1.5[*]
> - DSA[*]
> - ECDSA
> - EdDSA2 (Ed25519 and Ed448)
> 
> These are also the only algorithms that can be used with raw public key authentication. None of these is IBC algorithm..
> 
> Also, the way the raw public keys work is the same in both TLS 1.2 and
> 1.3 (the precise messages are different, but it still works the same).
> 
> [HG-1] Yes. With TLS-1.3, IBC algorithm is not supported at the moment. So we hope that we can develop a separate RFC based on 1.3 and support IBC for massive IoT usage scenarios only?
>  RFC 6507 specifies an IBC signature method based on ECC, it is similar to ECDSA. We can start with that first.

Writing an internet-draft that specifies IBC signatures for TLS 1.3 is the
first step, but in principle such usage would not need to be limited to
"massive IoT usage scenarios only".

-Ben