Re: [TLS] OPTLS: Signature-less TLS 1.3

Yoav Nir <ynir.ietf@gmail.com> Tue, 11 November 2014 19:47 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D75E1A8945 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 11:47:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KKikGawTf-7n for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 11:47:46 -0800 (PST)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 035481A8957 for <tls@ietf.org>; Tue, 11 Nov 2014 11:47:30 -0800 (PST)
Received: by mail-wi0-f176.google.com with SMTP id h11so2743733wiw.3 for <tls@ietf.org>; Tue, 11 Nov 2014 11:47:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=yVXlFqIgCaIBDKgqThP2hDEu7CSWagq68iRRSn8zoWo=; b=rwd0Zpe44mJbpntD7dUqPx1cubi4KS08O+t0/qOr7rZG9yZSXYGjXKffL1/NBlZt/h eWEVwMh4rQ7Bg9kiIZZHDKTso6z+nN+9neFN04CrRYHiNkjFXcsL+r6mo4DLC0exP3To 02gPBc+ZoL6f4Qpg74tWGwQ+Oy16yhtO2Vqfkyu5fCR4ydFLCHidV5kUfzih3AoJoWuD 2F1gCkZvPxtNI5l/Irz5olxaVr9bVwlOIwkVRrV+UYKyHPRMrQauG6kZ/eFH18bMsxkj pVooEM6TIbvaeotH4+hDUq8dPIqJD+iS5qvciJ4KTsv4vNWeRB29DmNig7A2fR0HYwFk c78w==
X-Received: by 10.180.100.104 with SMTP id ex8mr39139117wib.80.1415735248727; Tue, 11 Nov 2014 11:47:28 -0800 (PST)
Received: from t2001067c037001609c4604f98381795f.wireless.v6.meeting.ietf.org (t2001067c037001609c4604f98381795f.wireless.v6.meeting.ietf.org. [2001:67c:370:160:9c46:4f9:8381:795f]) by mx.google.com with ESMTPSA id lp14sm16814456wic.20.2014.11.11.11.47.26 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 11 Nov 2014 11:47:27 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1990.1\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20141111173325.GK3412@localhost>
Date: Tue, 11 Nov 2014 09:47:23 -1000
Content-Transfer-Encoding: quoted-printable
Message-Id: <4008860D-58A7-4A48-A4FC-A5823D94B791@gmail.com>
References: <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net> <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <54615526.5020504@fifthhorseman.net> <20141111005220.GG3412@localhost> <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com> <20141111021201.GH3412@localhost> <5461A3DD.4030102@fifthhorseman.net> <CADi0yUO4Q8=FkmAXH0na2gd6MADb4JSCGUGju7mYYm-qxqEKQw@mail.gmail.com> <20141111173325.GK3412@localhost>
To: Nico Williams <nico@cryptonector.com>
X-Mailer: Apple Mail (2.1990.1)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NEiz-1gyGVQZFdB18HFfa-Q2qyA
Cc: Hoeteck Wee <hoeteck@alum.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 19:47:50 -0000

> On Nov 11, 2014, at 7:33 AM, Nico Williams <nico@cryptonector.com> wrote:
> 
>> So what is the concern that has been voiced regarding the use of sub-certs
>> for g^s? That the leakage of a private key s that was sub-certified allows
>> [...]
> 
> That the "sub-cert" needs either a revocation scheme (not likely) or a
> short lifetime.  The latter puts this on a par with session resumption,
> thus making one (well, me) wonder what the advantage to the static DH
> concept would be.

There is a revocation scheme. If the private ECDH key is lost, you revoke the certificate, thereby invalidating the delegation.

> We could put static DH keys in DNSSEC and learn them that way, which
> would get us 0rt.

Another possibility is to place the ECDH public key in a certificate extension. This gives it a lifetime as long as the certificate, and it doesn’t matter whether the “regular” certificate public key is RSA or ECDSA or anything else. 

It removes the need to use signatures at all by the server. Not even once.

Yoav