Re: [TLS] OPTLS: Signature-less TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Thu, 06 November 2014 17:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACC901A88AC for <tls@ietfa.amsl.com>; Thu, 6 Nov 2014 09:06:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TUpvIsEcCtg4 for <tls@ietfa.amsl.com>; Thu, 6 Nov 2014 09:05:59 -0800 (PST)
Received: from mail-lb0-x234.google.com (mail-lb0-x234.google.com [IPv6:2a00:1450:4010:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD7811A889F for <tls@ietf.org>; Thu, 6 Nov 2014 09:05:58 -0800 (PST)
Received: by mail-lb0-f180.google.com with SMTP id u10so1234976lbd.25 for <tls@ietf.org>; Thu, 06 Nov 2014 09:05:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gK0iVxXY9KAivzal8ajhwCcJ0yJWO8fe9E63CTrqoqI=; b=gZ5j2XWa+Yb/756YcK+ZBu+j8687Qz9JCZKWqOv8a8Pk33WVvlH7VarxaPl4yd5oxM 1tLtIco4Q/6+7oYuS1DTqNmBPcS5OEU4E8yh7IBSoTBhns85kjZp65uvjS/Ci9v34Y79 TmozfF6DGjE3Ihl251VQzaBBhH9x6WzaoH6+UHJZoAI8OPajF51Qb+Dbt7N3jy1yTZo3 /wowKBROHAZAwaMz06U4bPsAO4c9JSby3VCsKtkfdz4Z+Mz6S93HD9jNc6evaKdgBo3f pQp4h+sK+zc/HD1fqnlqmxcrxxbeOj+dxQBnEwDQWU0/ldJAhUwFYi6Z2r+VYDz5uMbE NSng==
MIME-Version: 1.0
X-Received: by 10.152.204.99 with SMTP id kx3mr6222466lac.53.1415293557193; Thu, 06 Nov 2014 09:05:57 -0800 (PST)
Received: by 10.25.215.134 with HTTP; Thu, 6 Nov 2014 09:05:56 -0800 (PST)
In-Reply-To: <CADi0yUM+_DY-kr_rnfYW=GAnV6E-qsCmvCexpvh1TpqUgOt6Ew@mail.gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <CADi0yUM+_DY-kr_rnfYW=GAnV6E-qsCmvCexpvh1TpqUgOt6Ew@mail.gmail.com>
Date: Thu, 06 Nov 2014 09:05:56 -0800
Message-ID: <CABkgnnVj-+SdhDfQLr48Y0cyQEpC0qEjfRKnZko3k==fV9vh5A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/DhkS72loKTCFUUdEyULdkbmbHas
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Nov 2014 17:06:00 -0000

On 6 November 2014 01:34, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> Regarding the problems with insecure time, it seems that we are reaching
> agreement that this should not be a distraction for judging this proposal
> (in particular since it does not make things worse than the reliance of time
> synchronization for accepting certificates - and it can actually make things
> better by having shorter validity periods for the static DH key than for the
> long-term certificate).


I think that, based on this discussion, I've concluded that there
needs to be some sort of expiration bound to the signature over g^s.
That at least allows servers to limit the duration of an exposure in
the cases where g^s has to reside outside the HSM.  At worst, the only
concern is clock skew if the server wants to closely replicate online
signing.

Adding an expiration is a fairly trivial tweak.  Other than that, I
think that I'm happy with this being - on balance - worth doing.  I
haven't made up my mind whether the lack of a signature over a peer's
credentials is a good or bad thing entirely.  I like the idea of
deniability, but non-repudiation in general is a hazardous business.