Re: [TLS] TLS Client Puzzles

Martin Thomson <martin.thomson@gmail.com> Sat, 11 July 2015 02:33 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD78D1A1B66 for <tls@ietfa.amsl.com>; Fri, 10 Jul 2015 19:33:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c519C27m6ieH for <tls@ietfa.amsl.com>; Fri, 10 Jul 2015 19:33:26 -0700 (PDT)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 913A01A1B61 for <tls@ietf.org>; Fri, 10 Jul 2015 19:33:26 -0700 (PDT)
Received: by ykee186 with SMTP id e186so77129740yke.2 for <tls@ietf.org>; Fri, 10 Jul 2015 19:33:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CfqcvfklN6tsMGWdCFShKcPpFZwoECVzSMLsBfcgLf4=; b=0hGctQdNULscEUX8+0p/C4LiP/7MAMNVwFSXChPJmlbCHl/KAEs91E40ZXzghXBIUa UQL943y/xFitl1wwDeXdcHXmJcxdxRABNsTX6Q69Y2phQ4GzVUt/mQVkOH+I8HnwNo9R hogi+lPnhSNKTc/PHy9zvGIeJTdSPeR5tGoY2F0Jh++zFxzWJZRjiiMLLt7XwE4giKYH b2X0pImor0DK1ALXcq+KGHroJP8vyPX8HtPLnGqZmF154y4MjaJgw8ntdMfbnwNRwuJu VO8j4nt5DFcrClBdRl8JQpMKCh5tmUlUZNDCAX81iLZmlyHtH/j+3DaAoiSH3Q/yJmJl L2Eg==
MIME-Version: 1.0
X-Received: by 10.13.233.133 with SMTP id s127mr27338799ywe.154.1436582005897; Fri, 10 Jul 2015 19:33:25 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Fri, 10 Jul 2015 19:33:25 -0700 (PDT)
In-Reply-To: <CAH8yC8=ik5ZoHji2QOhGkvwDwqFu3r8_ZahqNtVEafpR-_aTmA@mail.gmail.com>
References: <CAKC-DJjfq_Lw6ovX=sVFt3=4q_4CYo_N79PZFx+LrGj7DbLK+w@mail.gmail.com> <m24mldl20a.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CACsn0cntB7LiSX91Ff2gP-G+esW4VX+26mJM-Ay7jWAYhoqS-A@mail.gmail.com> <201507091539.25403.davemgarrett@gmail.com> <CABkgnnWOyQ9a=v5AZcsN-PzcO1ybsgAcj=CHOd=umZvtaGUnCQ@mail.gmail.com> <CAH8yC8=ik5ZoHji2QOhGkvwDwqFu3r8_ZahqNtVEafpR-_aTmA@mail.gmail.com>
Date: Fri, 10 Jul 2015 19:33:25 -0700
Message-ID: <CABkgnnXCaa3Qw-8QMtqzu8L2ekf59V7JTA+bJ9=p9nYj=DsKuw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: noloader@gmail.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DHSbIsI3qw33tjIN-gQk3tO4EUk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Client Puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jul 2015 02:33:30 -0000

On 10 July 2015 at 18:06, Jeffrey Walton <noloader@gmail.com> wrote:
>> Computational puzzles can be reduced to that.  If a mobile device
>> can't solve a (small) bitcoin puzzle, it can contact a server that
>> can.
>
> Doesn't that sort of delegation open another attack surface?

Not if you consider that the mobile device is known to the server it
contacts at the time it makes the request.  The problem puzzles
address is one where the client identity is unknown until the server
commits the work.