Re: [TLS] Re-thinking OPTLS

Watson Ladd <watsonbladd@gmail.com> Sat, 22 November 2014 07:23 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E201E1A007D for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 23:23:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MpWysAJNCvfh for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 23:23:36 -0800 (PST)
Received: from mail-yk0-x236.google.com (mail-yk0-x236.google.com [IPv6:2607:f8b0:4002:c07::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C8821A007B for <tls@ietf.org>; Fri, 21 Nov 2014 23:23:36 -0800 (PST)
Received: by mail-yk0-f182.google.com with SMTP id 131so2962799ykp.13 for <tls@ietf.org>; Fri, 21 Nov 2014 23:23:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=DzJh3RmgbK8Dh+qDoKCuBNQW1/LUFvpIP3uFmAj6Rkw=; b=VHDE9OrJcCYyTog7UPbEL2HyAdFhylSkVxkVL57Ilbp+zgWNrT0J/Sp4SsP8nvvbdO kSeM2b267MS1FAY3CaCHMi5XFg2zJP9DjFYa1+MFrRPZwam1ilbvUMaEgZU4WJylJQuT N9/b8W+W4uWMjF+KHhcmwTxwJY8AhJBkEx0etuAZzdH8MNOV5QclG9gHS0TdccHcQkS1 H8z+wUSeK/6vbm+P7Us0FUijpOSs5nLb3GvBv52dCjc+VawpHCjEQabvYPOlEmm35btF mPvh7p2DrZtGIyBnz4e7pIL+M14ACoJJmmmozjn69ZmWIP3deu3U5u3spPg6ZmDLGEGg jGTQ==
MIME-Version: 1.0
X-Received: by 10.170.214.6 with SMTP id g6mr7925980ykf.34.1416641015750; Fri, 21 Nov 2014 23:23:35 -0800 (PST)
Received: by 10.170.195.21 with HTTP; Fri, 21 Nov 2014 23:23:35 -0800 (PST)
In-Reply-To: <CABkgnnVDchZd91nt4pVJT3rDzjbRLOHi=xDH-agQeg+PeEJzqw@mail.gmail.com>
References: <CADi0yUMCGuYbqrJWa-KXNmgNvc19xOWwpx2DCLOvgv62haedCQ@mail.gmail.com> <CABkgnnU7RNxjNW++qoS+zY6RBCag3tmCaWiR7Szw_zu45_X7HA@mail.gmail.com> <CADi0yUN4NPAV0ntrXyb2H6Pp_BOWBh8CwtsF4WbPL+UomvJJyw@mail.gmail.com> <CABkgnnVDchZd91nt4pVJT3rDzjbRLOHi=xDH-agQeg+PeEJzqw@mail.gmail.com>
Date: Fri, 21 Nov 2014 23:23:35 -0800
Message-ID: <CACsn0cnTRfR7OZn6dCNRLbaQGbhGFf97eiq2i+4UE0B4G3qxNg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/DCmYq-McKLnnIBBcWr2fEqLOm_Y
Cc: Hoeteck Wee <hoeteck@alum.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Re-thinking OPTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 07:23:40 -0000

On Fri, Nov 21, 2014 at 10:14 PM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> On 21 November 2014 19:29, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
>> I am glad to hear this too. Please let me know what the sources of perceived
>> complexity are.
>
> The only items of note were:
>  - the second update to the handshake protection under g^{xs}+g^{xy}.
> We all realized that this was trivially addressed (ekr had a slide at
> the meeting that showed an easy simplification, which should be in the
> meeting materials).

Both variants were in fact in Hugo's email. However, if you have
computed [xy]g, there are no savings from computing
[xy]g+[xs]g vs [xs]g. I'm not sure the "variant of Hugo's proposal" in
the slides is worthwhile at all: the original reason to use
[xy]g+[xs]g was for a 1-RTT round trip with forward secrecy, and it
was mentioned that this would require other changes.

In fact the scheme presented on the slides as a "variant" is insecure,
in addition to having no efficiency gains. Did anyone catch the
mistake?

(For the correct variants, as well as description of the attack on
this variant see
https://www.infsec.cs.uni-saarland.de/~mohammadi/paper/owake.pdf,
following http://cacr.uwaterloo.ca/techreports/2011/cacr2011-11.pdf)

>  - the delegation scheme itself
>
> I don't think that you can underestimate the costs involved with
> creating an external dependency of any sort - for any project. The
> reliance on PKIX updates could be problematic.  That said, I'm not
> entirely sure that this is as straightforward a win as you suggest.
> If such a flag existed, using it would create the delegation problem
> we were most concerned about.

I understood the delegation problem as one concerned with the
following scenario: someone owns a box with an HSM attached, signs a
delegation, uses it surreptitiously. So long as TLS 1.3 could work for
a cert issues not for it, this was a problem: certain security
guarantees would be broken.

But if TLS 1.3 is opt-in how is this a problem? The HSM could execute
the ECDH related operations itself, and return only the keys, and a
server requiring this level of security without such an HSM could
continue using TLS 1.2. Or is the issue one that any protocol not
requiring online signatures would run into?

Moreover, even if people don't want delegation, OTLS is still a good
idea. Many of the areas like client authentication and 0-RTT that are
labeled "very sketchy" or "TODO" in the EKR draft are solved by OTLS.
As far as I know, we've not had anyone look at the TLS 1.3 draft and
say they could prove it secure. That said, with renegotiation dead, it
should be a lot easier. But I'm not an expert in this area: it may be
the current draft is comparable to OPTLS in terms of provability.

>
> I'll let others explain more of the thinking behind the delegation
> problem.  I think that it's the only real issue with your proposal
> that you need to worry about.  The performance characteristics are
> probably manageable.

Not requiring online signatures is a win for performance for users
with RSA certificates. The current draft has very similar performance.

Sincerely,
Watson

>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin