Re: [TLS] TLS client puzzles

Christian Huitema <huitema@microsoft.com> Thu, 30 June 2016 04:42 UTC

Return-Path: <huitema@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E90612D969 for <tls@ietfa.amsl.com>; Wed, 29 Jun 2016 21:42:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.003
X-Spam-Level:
X-Spam-Status: No, score=-2.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B-JfUxSYYX9i for <tls@ietfa.amsl.com>; Wed, 29 Jun 2016 21:42:06 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2on0125.outbound.protection.outlook.com [65.55.169.125]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD64112D8F9 for <tls@ietf.org>; Wed, 29 Jun 2016 21:42:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=KQs13d+CFip9m6yWzfR8KWqBXciDmEBjIY2PWPm1ZsE=; b=DZVsPgcc38gvIRz0YwTKASQebulAhYD84tq/zT8akU6PAdHX61h1HX7n8BxPNpnWaH7r7dp4hsuAopHCH3UH27fBKpzsQeuROGhFQUI0N02bCHkTEUFGNe8UgsmaQK/bJzpkBwf3rCwd9sKwPYvZjvNszWWlR86LnUYhEICKfqY=
Received: from DM2PR0301MB0655.namprd03.prod.outlook.com (10.160.96.17) by DM2PR0301MB0654.namprd03.prod.outlook.com (10.160.96.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.523.12; Thu, 30 Jun 2016 04:42:02 +0000
Received: from DM2PR0301MB0655.namprd03.prod.outlook.com ([10.160.96.17]) by DM2PR0301MB0655.namprd03.prod.outlook.com ([10.160.96.17]) with mapi id 15.01.0523.024; Thu, 30 Jun 2016 04:42:02 +0000
From: Christian Huitema <huitema@microsoft.com>
To: Geoffrey Keating <geoffk@geoffk.org>, Kyle Rose <krose@krose.org>
Thread-Topic: TLS client puzzles
Thread-Index: AQHR0ng5bj+IEyqhH0+VJMcf+mrml6ABbXog
Date: Thu, 30 Jun 2016 04:42:02 +0000
Message-ID: <DM2PR0301MB06553785B944F35111F5DA91A8240@DM2PR0301MB0655.namprd03.prod.outlook.com>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <CAJU8_nWoTXLspS2mhwZLZhXxEMOYsWatU4T+UH10B+d=TExFJg@mail.gmail.com> <DM2PR0301MB065578E6EF0073A6D5B6C0CEA8230@DM2PR0301MB0655.namprd03.prod.outlook.com> <CAJU8_nWnr60PpBiKsEmvkL47YE8BoKTwjraj62ETB7_=W9pvKQ@mail.gmail.com> <CAJU8_nWSWT7hgt-OX7fSA121-fE1McHeAxdOo7Mh16E7qwrFtA@mail.gmail.com> <m2mvm3pfm7.fsf@localhost.localdomain>
In-Reply-To: <m2mvm3pfm7.fsf@localhost.localdomain>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=huitema@microsoft.com;
x-originating-ip: [2601:600:8900:31e1:659a:af7c:5a10:9c07]
x-ms-office365-filtering-correlation-id: 38a6c67f-3c9c-4cd5-8e8f-08d3a0a0e195
x-microsoft-exchange-diagnostics: 1; DM2PR0301MB0654; 6:IM56ywF6Sd92gIbhNuCEDtOn2ULArdA5FVRvbMCfthpDIv/EQ0eQjcD1pFjZ5U92eEnCMF8vFeh0KeLu8qNBcFD2bL8w4mVRQWst/KblMKmrAMxyITjANTNeaROtkVpxELYssDARQed4pWTb0SgeinXL8l5dRh//O8kSbnzZADkpwUoJWHbcCMkYcPkGD/25MtEHK6uepxMsfkaUO3uOwMfDCnYDOiM8Gbj1Co4j5OXhMP0QLZ31jYiQ0ggsDuQONvNlEjK14vH+wWfni9ncLtyxB1z+MNe//V3319Yt40mwgJ1NCymuE8UedDqO4PASmTe1dABmMo+YDvLCHGWEC7E2C3Odf1z1s5Y93Hsyh44=; 5:66Q7BNd4IgBSoOrW508L2zbnUH+XnpAo7jSmYvkcd+QhVIB2aTAuw1innUgcnZ8OS9dvf6oHllacFMBKtzvTQxEBsz3gluA4RTtfe1waX8I4zT9LRfn+pfpebPE/Ca3NmKemDh/BumlfDkGh9Yeb9A==; 24:fnLQGYY0zBQPpb7ReBAo+2tFwzKsxGndEN5e7CBcUfjj1uOkbUA4kEnN/GuYkYIYKgb6DdAIaayQpUO2CHXKRsdlgJdSUguEogax+U/Y69E=; 7:R14T7GdSzKTc/apWdF7Bn51SyAeuOVDmLlXq+Ggek+k/n+EuidKAx5bfGCvJuFlduM3+5407ip2kZGqomMM1s6XDmgKfTSJqKBUhktBlu5jRelKNXxWbLC4pqiHIVnVHKVyIxYxghTG2G3COSg6U5bSIPccUc1ONaSzE0onQ4g3gGWPiz1ipw11P3Z7JAAmpPEKGy+88poyMbKZq5CVeeokmsXxZO/kr/p1lfJ7/eqbIEalmU1jVpFk1oVQ8coiopAw3/vFBKSjiHw0nNfLgrGq9wFglPjkM3uNP5/a66U4=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM2PR0301MB0654;
x-microsoft-antispam-prvs: <DM2PR0301MB065482C14D33F257BB5A7B51A8240@DM2PR0301MB0654.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6055026)(61426038)(61427038); SRVR:DM2PR0301MB0654; BCL:0; PCL:0; RULEID:; SRVR:DM2PR0301MB0654;
x-forefront-prvs: 0989A7979C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(7916002)(189002)(377454003)(24454002)(199003)(7846002)(5003600100003)(102836003)(97736004)(7736002)(93886004)(7696003)(8936002)(2950100001)(3480700004)(2900100001)(77096005)(2906002)(5001770100001)(10400500002)(6116002)(586003)(92566002)(50986999)(8990500004)(122556002)(33656002)(81166006)(189998001)(101416001)(54356999)(74316001)(10290500002)(81156014)(76176999)(9686002)(5005710100001)(76576001)(68736007)(4326007)(8676002)(10090500001)(86612001)(11100500001)(86362001)(19580405001)(5002640100001)(105586002)(106356001)(19580395003)(87936001)(99286002)(106116001)(3660700001)(3280700002)(305945005)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:DM2PR0301MB0654; H:DM2PR0301MB0655.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Jun 2016 04:42:02.8097 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM2PR0301MB0654
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KeloEB61ToBOdKxRKkCIlfdN-9o>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Dmitry Khovratovich <khovratovich@gmail.com>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2016 04:42:08 -0000

On Wednesday, June 29, 2016 7:37 PM, Geoffrey Keating wrote:
> 
> Kyle Rose <krose@krose.org> writes:
> 
> > Let's finish that last sentence:
> >
> > I have to think a lot more about the IoT/resource-constrained client
> > problem, but I still don't think the existence of clients that would be
> > denied service by this scheme renders the concept completely inapplicable.
> 
> Perhaps for the resource-constrained/IoT situation, what you want is
> to mostly be using a pre-shared key, track clients, and only make the
> suspicious (too many connections too fast) or new ones solve the
> puzzle.

I am also a little worried that this can become a mechanism to DOS the clients. Imagine an adversary capable of redirecting a client request, either by hacking the DNS or hacking a proxy. The hacked server can send the client a puzzle, and force the client into spending some energy. And with the proposed extension, all that happens before the client has a chance to authenticate the server.

-- Christian Huitema