Re: [TLS] TLS client puzzles

Brian Smith <brian@briansmith.org> Wed, 29 June 2016 19:25 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6A3312D563 for <tls@ietfa.amsl.com>; Wed, 29 Jun 2016 12:25:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=briansmith-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UmmgeVEprxPV for <tls@ietfa.amsl.com>; Wed, 29 Jun 2016 12:25:45 -0700 (PDT)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B5DB12D558 for <tls@ietf.org>; Wed, 29 Jun 2016 12:25:45 -0700 (PDT)
Received: by mail-io0-x22e.google.com with SMTP id s63so54978114ioi.3 for <tls@ietf.org>; Wed, 29 Jun 2016 12:25:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UWOCZbRmS4uhcdOCLKbY51hHEyhkAeFbRqZ707hORZ8=; b=J5NnRsaWQuCoIayVOExhTySRMjRaVFLqrc4P65x/y+LR8WxQyD6GDp7y6cxOhoY/Ae ukK4IlVnwY3Q8+E/mc03sqs9oAH+hirwPU90O9gYL7wo8h/M38QjrpV1LXFVgXlwgp6b T6ph8tm3VX5Qikp6nliPU5iMpQL4PVz3kG5DRZr+CZhPf7+1wMlBiCc7lx4xzro7KptB FTWo7WYWv8sgmuaYsUGtkm8VyOCGrx8Uf9bckt7yI0hYDSX3Y+pf1nCTzVmDHZFiOM1i /uhjA0dwZctjxCg8+AZBlcnBUZf+3oul9gtOUd8P0rYqc0JcYtSWmxnvCRAgKRpeetqZ uy0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UWOCZbRmS4uhcdOCLKbY51hHEyhkAeFbRqZ707hORZ8=; b=i6dc5b6PQiTSLgLnaqI5DuusLnPjFa7IDC9Nc+ld7ERObi9vBp3l/Ju1Jk9JlwSxO0 7DKB/Ums04pUT9nFKki5mFd8MDful5O7K0rUvU4dtUZlRlmM8HUx05uipV9B4/AhWC8d /CkA2M0VwRYbo1CdV4qFHpY6dHTdrxgmqi41h4Jbcof1W0K3vQh2mOogKrnp7SHOdCKM UnzQznbBIdo+aEsYd6Xs5O1DuVSgkkftDkoXfQQv9hNmdPf2b/V26lTaDwHz58wq53II fppQcaEo3YL5S1epfsuR3f6Ox8O664hbKbFRcOf4Pl7jGHdcb1lBfwVXseS20V0AXehI HS0Q==
X-Gm-Message-State: ALyK8tKFrTuDvicYcKq9KoN13k2UGyP59+AFCxLjnbk1CRrvhxIOf9LQbIigcKau5j9aJhmDDp6s5taGYe5Eag==
X-Received: by 10.107.9.169 with SMTP id 41mr11147340ioj.196.1467228344472; Wed, 29 Jun 2016 12:25:44 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.73.134 with HTTP; Wed, 29 Jun 2016 12:25:44 -0700 (PDT)
In-Reply-To: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
Date: Wed, 29 Jun 2016 09:25:44 -1000
Message-ID: <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com>
To: Dmitry Khovratovich <khovratovich@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IB3_vk2xkO9Z28AOva4ouoguTXA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jun 2016 19:25:47 -0000

Dmitry Khovratovich <khovratovich@gmail.com> wrote:
> It allows cheap and memoryless verification by the server even though the
> puzzle solving guaranteely requires dozens of MB of RAM from a client

I feel like this is impractical simply because lots of people are
building HTTPS clients that don't even have dozens of MB of RAM total.
I think we should avoid doing anything that requires the client to
have more than ~16KB of memory total to devote to TLS stuff.
Otherwise, we force the internet to have an architecture where all
small devices require a smart proxy to solve these puzzles for them
and do other things.

Cheers,
Brian
-- 
https://briansmith.org/