Re: [TLS] OPTLS: Signature-less TLS 1.3

Hugo Krawczyk <hugo@ee.technion.ac.il> Thu, 13 November 2014 18:55 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 947151A9253 for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 10:55:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8pE4u1IZyKSp for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 10:55:12 -0800 (PST)
Received: from mail-la0-x236.google.com (mail-la0-x236.google.com [IPv6:2a00:1450:4010:c03::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E1581A924E for <tls@ietf.org>; Thu, 13 Nov 2014 10:55:12 -0800 (PST)
Received: by mail-la0-f54.google.com with SMTP id gf13so1871001lab.27 for <tls@ietf.org>; Thu, 13 Nov 2014 10:55:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-type; bh=ZTwh/ktEjV4LxHodyk7SHLVctOO8Y5Lr+8nhP2gzV0s=; b=ABHDAbgiVkUSica3ot9NVoYwG9FNP6hReKSBWc/vT+uj6ccofluyCtGSqCc8oHNEVt 2ehEYP0nz8ic2uiow9VL7PD+K1AaDFGiiRrXAQ6us9ZqFwxy/0TZ+yd53miaVBmeUThR VyTIX9n8JG0EJxG7G7qok+JwsQa607XPrE7NYY54wrKxfVx7PiKBlk9HJmBs6mRp2Muq TX8ddXsg5/AffekLM8UO/2t31fXI04fR/4C5c4szhWBjQAmlnsb6bT9Mx7i70Pwl30KK 7EMfvlM+GXu5/fIIPWkAkAtmcilm7zRU5KrK+zbq9o5KkEru8qHGnSs2w7lfbXcY8The 6nvg==
X-Received: by 10.152.43.97 with SMTP id v1mr4016177lal.3.1415904910868; Thu, 13 Nov 2014 10:55:10 -0800 (PST)
MIME-Version: 1.0
Sender: hugokraw@gmail.com
Received: by 10.25.78.20 with HTTP; Thu, 13 Nov 2014 10:54:40 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D50B356CE@USMBX1.msg.corp.akamai.com>
References: <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <54615526.5020504@fifthhorseman.net> <20141111005220.GG3412@localhost> <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com> <20141111021201.GH3412@localhost> <5461A3DD.4030102@fifthhorseman.net> <CADi0yUO4Q8=FkmAXH0na2gd6MADb4JSCGUGju7mYYm-qxqEKQw@mail.gmail.com> <20141111173325.GK3412@localhost> <4008860D-58A7-4A48-A4FC-A5823D94B791@gmail.com> <20141111203740.GN3412@localhost> <CADi0yUOELWqkOrrYh24Kcaiz8h27DxC=a5X4piLwxyr2N-1SqQ@mail.gmail.com> <CACsn0c=J-0sB5uyBBuf9tqmviD2CGF3e+PhQt_gcxm2EQfcfjw@mail.gmail.com> <CADi0yUOxahwQxyhOd+W1N=Crz5eL8_p8H4OHwUNgDOrSgU5HSA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D50B356CE@USMBX1.msg.corp.akamai.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Thu, 13 Nov 2014 13:54:40 -0500
X-Google-Sender-Auth: atmPtd0sxqqw54NMJy1RCqBhRg0
Message-ID: <CADi0yUPnD1jbLhK4GYOtRSDc1OQE5_pDcjUsefHjwX99WZQkZg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="001a11c356263f857d0507c20d7c"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EgT1BU6RJpGpURZiw3zaTCUfK0s
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 18:55:14 -0000

If you consider the t-mode of OPTLS I suggested in the previous email then
the changes relative to 1.2 are not much more significant than those
introduced in 1.3. Please think about this point. It is important! Right
now people are going through the process of digesting these ideas so it all
seems much more complex than they really are.

This is particularly true for the t-mode where the only thing that changes
w.r.t current TLS 1.3 is that servers generate keys g^s which they can do
as frequently or non-frequently as they wish, can support as many groups as
they wish, require no certification and raise no issues of delegation. The
rest is just a change of what you sign and the key derivation formulas. It
is hard to believe that this should be considered as changing things
radically. The fact that this enables the more forward looking r-mode
should be an advantage that servers can enjoy down the road (without yet
another revision of the protocol). In particular, the r-mode could be the
real incentive (together with 0-RTT, for those that need it) to move to
1.3. Currently, the only substantial thing that 1.3 is offering (other than
security improvements that people seem to consider less significant than
functional/performance improvements) is forward secrecy. I am not sure that
by itself it would be a strong enough incentive to upgrade.

Hugo


On Thu, Nov 13, 2014 at 1:18 PM, Salz, Rich <rsalz@akamai.com> wrote:

> I think the major concern is that this is a pretty radical change from the
> current deployment model of SSL/TLS.  For what it's worth, I think it's
> cool and clever and has a number of real nice properties. But we are
> already getting 'picked on' for adding too many new things, and I am
> concerned that adding this, fairly late in the game, will delay the
> deployment of TLS 1.3 as people will take a step back and consider if they
> really need to use this revolutionary new protocol, rather than the
> evolutionary changes they were expecting.
>
> I used my personal opinion here, but I feel pretty comfortable saying I'm
> not the only one who feels this way. It's a case of "too much, too late."
>
> Does that make sense?
>
> Can we wrap up TLS 1.3 and perhaps do a TLS 2 based on these concepts,
> including a  non-CA trust model?
>
>         /r$
>
>
>