Re: [TLS] Should we support static RSA in TLS 1.3?

Watson Ladd <watsonbladd@gmail.com> Sun, 17 November 2013 05:13 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E47FC11E858F for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 21:13:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.135
X-Spam-Level:
X-Spam-Status: No, score=-2.135 tagged_above=-999 required=5 tests=[AWL=0.465, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gl7MrwAZLyvl for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 21:13:06 -0800 (PST)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 3CD7811E858D for <tls@ietf.org>; Sat, 16 Nov 2013 21:13:06 -0800 (PST)
Received: by mail-wi0-f175.google.com with SMTP id hm11so2551740wib.8 for <tls@ietf.org>; Sat, 16 Nov 2013 21:13:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=7EidqF6/48oIkRe3Gz5oxgcm1xsDEmKbPgeJdMQUogo=; b=mGxo/yi4Y/GlzE+/75n4ti+Frrv89nmvWSA1tGXjdZwm8rxqwAO3c2Gvvq48fg/5oD DPZ5tGxRQBjwsGPq4Wny649f4ApgVzekxd+GTMVNfHF42Fc2u0murvEC7rVSbBJr/DZM 3gihB/sBkWWlGHH1YeiIWM4r+YPT5CIU9tWaiFy+IcPxSlroEsHd46zR3ugWU2uftSFD SHP08dFFQFUJB8dolXxP0ZDTKASIP8pYU7EuIGYkncr/c8HTBpL8lCK4beLETHPzEk1y 8i9gWE2wHabxzAmsuzeS17coHORMqBNC7ansE4ElM1a6z4aefjL55GuFV53MVuiJdc5B kQ+Q==
MIME-Version: 1.0
X-Received: by 10.180.14.132 with SMTP id p4mr5639437wic.58.1384665185439; Sat, 16 Nov 2013 21:13:05 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sat, 16 Nov 2013 21:13:05 -0800 (PST)
In-Reply-To: <CABcZeBMESWo9PN7C-aeAmF+GdOGFxvS45FW=8RK1HqEEk2DPPg@mail.gmail.com>
References: <CABcZeBN3WPigLn-ggm2YGTcPEwn8G-1ecRAxdCtK3ueuUPF09Q@mail.gmail.com> <CACsn0cnd58NwPfmXXdH4NsqPa5Mes2H5_9_HsB+jLJ8ViNG6ig@mail.gmail.com> <CABcZeBMESWo9PN7C-aeAmF+GdOGFxvS45FW=8RK1HqEEk2DPPg@mail.gmail.com>
Date: Sat, 16 Nov 2013 21:13:05 -0800
Message-ID: <CACsn0ckcPvm4fBB-7YqQ0HbUNcUbG8dVYL0wquOCTcMneM=JJQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we support static RSA in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Nov 2013 05:13:07 -0000

On Sat, Nov 16, 2013 at 9:03 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Sat, Nov 16, 2013 at 8:32 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>>
>> I think that we need a better idea of the problem we are trying to solve.
>> Trading computation for latency by going to ECDSA/RSA signing certs
>> and signing a Diffie-Hellman exchange is a good idea for Google and the
>> web,
>> but not so for embedded devices.
>
>
> TLS is extensively used in both settings.
Actually, I take back what I said. ECC is much, much faster than RSA
on small devices
especially with hardware support. Static DH could be of interest here.
>
> That said, using ephemeral keying doesn't really improve latency
> that much. There are a number of cases to consider, but off the top
> of my head you get between 0-1/2 RTT by switching to ephemeral
> exchange, depending on how much information the client has
> about the server.
If you use a signature, rather than an encrypted message, you get
three passes rather than four, and can send
arbitrary client data in the third pass that is authenticated and
encrypted. This is effectively a 1-RT protocol if
the client goes first in the application layer.

Sincerely,
Watson


-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin