Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Tue, 11 November 2014 16:50 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B8F61A0053 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 08:50:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TaSWwJkZhYx7 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 08:50:26 -0800 (PST)
Received: from homiemail-a28.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 490431A0027 for <tls@ietf.org>; Tue, 11 Nov 2014 08:50:26 -0800 (PST)
Received: from homiemail-a28.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTP id 878F81B4059; Tue, 11 Nov 2014 08:50:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=IeYgRg5a4WcR/f jaKnE4+Tn3Jiw=; b=TY8O5dZUIu6AJ2bFS7+FT9oeFx6RPYgzWrWxsL/+8CeFvU 9a8aoaN5RevYnIxNsWgxyjJbQl8Rg0+VQCK4xwuLEIS/jCxsu6Pbi0aHLeQJ4Wb7 shfnNhJdQ3TiouEE2oHiZL0Hl31IkFcJYxYupQoWPYu7nZXE+hLiPjcoDA7bw=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTPA id 463311B4058; Tue, 11 Nov 2014 08:50:25 -0800 (PST)
Date: Tue, 11 Nov 2014 10:50:24 -0600
From: Nico Williams <nico@cryptonector.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Message-ID: <20141111165022.GI3412@localhost>
References: <87r3xdfzi1.fsf@alice.fifthhorseman.net> <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net> <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <54615526.5020504@fifthhorseman.net> <20141111005220.GG3412@localhost> <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com> <20141111021201.GH3412@localhost> <5461A3DD.4030102@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <5461A3DD.4030102@fifthhorseman.net>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/AvsRddwRqxJ6o4V6PvxDHiUBG3w
Cc: tls@ietf.org
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 16:50:27 -0000

On Mon, Nov 10, 2014 at 07:51:25PM -1000, Daniel Kahn Gillmor wrote:
> On 11/10/2014 04:12 PM, Nico Williams wrote:
> > The time should be relative, as a TTL.
> 
> relative to what?

Relative to the time the server made the signature.  The signature might
need to be taken over a payload that includes a timestamp (see NTP
thread) and/or a nonce from the client.

> If the credential is standalone (e.g. in such a way that the signing key
> can be kept offline) then the TTL established can be replayed by an
> attacker who takes control of the DH secret to extend the lifetime of
> the delegated credential, right?

It has to be tied to the delegation act, the signature made with the
delegator credential.

> if the credential isn't standalone (i.e. if it's accepted by the client
> based on its inclusion in the signed handshake which has been
> authenticated by a signature from the signing key), then we aren't in a
> signature-less TLS scheme.

Well, sure we are: most of the time, just not all of the time.

> if it's not relative, but it's long-lived, then we introduce a new
> revocation problem.  if it's not relative and it is short-lived, then we
> introduce interesting clock skew issues (though perhaps those are the
> same as OCSP-must-staple clock skew issues?)

Right.

Nico
--