Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Mon, 03 November 2014 16:48 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 350201A0A6B for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 08:48:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3vkHT7DYUTw0 for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 08:48:10 -0800 (PST)
Received: from homiemail-a72.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id A48C91A00C5 for <tls@ietf.org>; Mon, 3 Nov 2014 08:48:10 -0800 (PST)
Received: from homiemail-a72.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a72.g.dreamhost.com (Postfix) with ESMTP id 82B0C6B007E for <tls@ietf.org>; Mon, 3 Nov 2014 08:48:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=0x1J8XXy9FMo5V0oO7PE k3WfSYc=; b=TlwhWJ6T8FRFXw0BMTAFSGaMg2NhTtQ+/vHM8+zIxsNV3AImGMbL 7VWlvr7/yDoKrynBnD0LlyGgww5oJGwbJvfCmZezMYrj5nT5T3Q1VSP6aylBerZ3 gLOwTCOVeSLhQHsFlYqxwQTBwwS7nGzL1ygU3VRaXexLg1mKXcDLV58=
Received: from mail-wi0-f180.google.com (mail-wi0-f180.google.com [209.85.212.180]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a72.g.dreamhost.com (Postfix) with ESMTPSA id 2EA4B6B0070 for <tls@ietf.org>; Mon, 3 Nov 2014 08:48:10 -0800 (PST)
Received: by mail-wi0-f180.google.com with SMTP id hi2so6958231wib.1 for <tls@ietf.org>; Mon, 03 Nov 2014 08:47:53 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.181.8.98 with SMTP id dj2mr17470162wid.70.1415033273837; Mon, 03 Nov 2014 08:47:53 -0800 (PST)
Received: by 10.216.32.135 with HTTP; Mon, 3 Nov 2014 08:47:53 -0800 (PST)
In-Reply-To: <CADi0yUNCGAVvqFF9t1X+gRf36iHsxZOFOVacA=PfrV9-JcArqQ@mail.gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CABcZeBMEmoR18O0-NjuEeoPGTTVuOrwa_WM8YBiS=yd5-NWMbA@mail.gmail.com> <CACsn0cmmtUY17gMk537p8EiXuR3sNMb+rHY2b2nfK3S7-TE+1Q@mail.gmail.com> <CADi0yUNCGAVvqFF9t1X+gRf36iHsxZOFOVacA=PfrV9-JcArqQ@mail.gmail.com>
Date: Mon, 03 Nov 2014 10:47:53 -0600
Message-ID: <CAK3OfOgW5VNFoUy9h=ZSEQ6hDtYeVu5+UjEOiCbaOd54X+p69A@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8SPZtxInWXqX_ZNPOxyydKlcarU
Cc: "tls@ietf.org" <tls@ietf.org>, Hoeteck Wee <hoeteck@alum.mit.edu>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Nov 2014 16:48:16 -0000

On Sun, Nov 2, 2014 at 4:24 PM, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> Don't forget that 0-RTT cannot be supported with a signature-based protocol
> so in that sense going to static DH is a win-win.

That was DJB's point a while back, and, really, this goes back to the
old AUTH_DH concept back in 1986.  It goes back further, actually,
IIUC, all the way back to DH's invention.

If you know the peer's public DH key a priori (from DNSSEC, from
/etc/publickey [who remembers that?]) then you can send one security
context establishment message and immediately start sending encrypted
and authenticated data.  You need a response message to get key
confirmation, and you can't get PFS until after consuming that
message.

(The GSS-API deals with this, incidentally.  A security context can be
partially established but ready to encrypt application data with
security caveats.  This is called "prot_ready".)

A proper static-static DH + PFS exchange would take the usual 1.5
round trips, but would be "prot_ready" in 0 round trips.

There's a lot to be said for this.  But note that RSA key transport
also lends itself to being prot_ready in 0 rt, so we still need to
quantify the total cost of static-static DH + PFS, and RSA key
transport + PFS for a proper comparison.

Nico
--