Re: [TLS] TLS Client Puzzles

Jeffrey Walton <noloader@gmail.com> Fri, 03 July 2015 22:26 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC1841B3182 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 15:26:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.6
X-Spam-Level:
X-Spam-Status: No, score=-0.6 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hg-O3U5OM-9U for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 15:26:30 -0700 (PDT)
Received: from mail-ig0-x234.google.com (mail-ig0-x234.google.com [IPv6:2607:f8b0:4001:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D85EE1B3180 for <tls@ietf.org>; Fri, 3 Jul 2015 15:26:29 -0700 (PDT)
Received: by igrv9 with SMTP id v9so84237583igr.1 for <tls@ietf.org>; Fri, 03 Jul 2015 15:26:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type:content-transfer-encoding; bh=NVv7zhGXvEAjFKmhKcMk+/CGxIP5LkNGo87cT5NeX0g=; b=nDRHlBcJmub5Hwgxqc2iKD6VhluAuamsRx9hq9yaJxsnXUmWIpMtfePA68Bu4IJmiq utc9FRNSW+uSJpqmBE437MxGgVu2olSvs1qfBLVyISxdbuOe3FTpYp5wcu1xIsgfXGHF htABGtzpFyXzvWimZAt6pMhYlg8497BUmWuMbpmdvRqZJt7/WNstDNS9mQrImIRrj9Tb 8GfG3HQBpCcLshM89ZGyz9ZOoZ5hadUcH/VVQf2gWlX92sX2qpsD7sSNoNVmPNh9FfNo sSx/T0DFO5uxSdQccJqyOg1lSgimg4X3L51qmH7bMth0w/Ozvxqp6icA6nJWiHeVyQms 5jww==
MIME-Version: 1.0
X-Received: by 10.107.25.15 with SMTP id 15mr58013646ioz.11.1435962389305; Fri, 03 Jul 2015 15:26:29 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Fri, 3 Jul 2015 15:26:29 -0700 (PDT)
In-Reply-To: <12E32989-ADA3-4008-B943-76A0BAF962DA@qut.edu.au>
References: <CAKC-DJjfq_Lw6ovX=sVFt3=4q_4CYo_N79PZFx+LrGj7DbLK+w@mail.gmail.com> <12E32989-ADA3-4008-B943-76A0BAF962DA@qut.edu.au>
Date: Fri, 03 Jul 2015 18:26:29 -0400
Message-ID: <CAH8yC8=yJQT_=KJKuOBOuHQjLfD0=qgucyiemehn4WZZ0zx0XA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Douglas Stebila <stebila@qut.edu.au>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NsclMyja7iVjvQVQi9Lbb0VON7g>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Client Puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2015 22:26:31 -0000

Hi Douglas,

> My research group did some experimental work a few years ago involving client puzzles in TLS; some of the results might be of interest, though not all:  we focused on RSA key transport ciphersuites (rather than ECDHE) and also considered a new signature algorithm for client authentication based on a design of Bernstein.
>

Are you aware of any papers or results that callout puzzles as a
successful remediation to DoS and DDoS? (Vanilla TCP and SSL/TLS would
both be useful).

Jeff