Re: [TLS] TLS client puzzles

Kyle Rose <krose@krose.org> Wed, 06 July 2016 20:34 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9217D12D662 for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 13:34:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XvhShVQ3SM8Z for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 13:34:39 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3F2912D641 for <tls@ietf.org>; Wed, 6 Jul 2016 13:34:38 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id m2so122801563qtd.1 for <tls@ietf.org>; Wed, 06 Jul 2016 13:34:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=cWdyihcuzzyy/Yd9DJuaHUaP077X89+uDXiXyKH/nnI=; b=FX0LiRtBsfZc4v14/DZzedaDOnHlrfj62hN9KHn/JTgqN5nPezPcxOyw6cW9OmY0G7 iI8yJa1OfR7Snrzte9JpEtjwzPw2XbPNwleub7J/poAzpqioJcmggrn1jQx9E3AgYyAg BIIYsjjPYHlim8HshtPuQ0PmDqwDhXzLz2zT4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=cWdyihcuzzyy/Yd9DJuaHUaP077X89+uDXiXyKH/nnI=; b=OWTLNiaUtZRP4FJ6isHfgFWKCxrQvHf3ZXRNfj4BV6TD+qiTsIUiL47/Zzs1kgpDI1 HUsQcRczNaaCUOaIz4aAiGv6OmFqxn/0ZBYZb8w2R82Wb/mVOu6H1mW3Mz16xUPrxDBj FT+smieeqGMPJEr2BNZERZY0WedIvi+opK24II1drD/dKCSOZxoeJ+GdmPfSoRO7KYz4 XDm5eyvzZ9wVCCJQf8l5oEGXC7pGZsxRF+6/rptKUl/ZRE4nBt2a2/haiVWsL1qQTbuI JrSxU1G5jVBQonIEZrNjEmBXCit4vZ4PZa/jINMFYMWfQxb2XrdLzWMxyafuA63bKwLc qTqA==
X-Gm-Message-State: ALyK8tKNAIKYjvalcgs2UDkSAEnHBNIumfRbAA6LiGTlnSmWw+qNifoiXecKumqBDewLxUjWRKSefqvCWKSVcA==
X-Received: by 10.200.39.33 with SMTP id g30mr37857869qtg.16.1467837278055; Wed, 06 Jul 2016 13:34:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.80.66 with HTTP; Wed, 6 Jul 2016 13:34:37 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <577D68BB.5070605@gmx.net>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <577D655A.40802@gmx.net> <CAJU8_nV=oq+Vcp7rHnuzGt9fY+G-cvEqvA7nYagh19ALd2M1ZQ@mail.gmail.com> <577D68BB.5070605@gmx.net>
From: Kyle Rose <krose@krose.org>
Date: Wed, 06 Jul 2016 16:34:37 -0400
Message-ID: <CAJU8_nWQ3eBPAhe-ZqxdBergLU6f9LG-SFcCuxZnfh+5XfpYcQ@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a113724348c02a30536fd7fde"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NrRL2XGtoqzQxrm5r_S0Hmb9Fd0>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Dmitry Khovratovich <khovratovich@gmail.com>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jul 2016 20:34:40 -0000

On Wed, Jul 6, 2016 at 4:23 PM, Hannes Tschofenig <hannes.tschofenig@gmx.net
> wrote:

> the question for me is whether it will be an effective mechanism when
> many devices just do not support it (for a number of reasons)? For IoT
> devices the reason is simple: they don't have MBs of memory.
>
> Even the regular puzzle technique has the problem that you have to
> adjust the puzzle difficulty and what is a piece of cake for a desktop
> computer kills the battery of an IoT device.
>
> (And note that I am not saying that IoT devices aren't used for DDoS
> attacks.)
>

The point I was making earlier was simply that many web properties have
client population profiles that are overwhelmingly web browsers, and others
that are overwhelmingly IoT devices: client puzzles might be helpful on the
former, and useless on the latter. Objections that "IoT devices can't
handle client puzzles" doesn't apply to web properties with a web browser
client profile: it's like arguing that liver tastes bad when presented with
strawberry shortcake: yeah, that might be true... but it's not relevant.

Kyle