Re: [TLS] I-D: TLS += Kerberos (provides Quantum Relief for DH)

Nico Williams <nico@cryptonector.com> Tue, 25 February 2020 19:15 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E0203A1437 for <tls@ietfa.amsl.com>; Tue, 25 Feb 2020 11:15:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tAIawN_W-jC4 for <tls@ietfa.amsl.com>; Tue, 25 Feb 2020 11:15:33 -0800 (PST)
Received: from dragonfly.birch.relay.mailchannels.net (dragonfly.birch.relay.mailchannels.net [23.83.209.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECFAF3A1440 for <tls@ietf.org>; Tue, 25 Feb 2020 11:15:32 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 396973419C2; Tue, 25 Feb 2020 19:15:32 +0000 (UTC)
Received: from pdx1-sub0-mail-a24.g.dreamhost.com (100-96-215-18.trex.outbound.svc.cluster.local [100.96.215.18]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id B19F334198E; Tue, 25 Feb 2020 19:15:31 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a24.g.dreamhost.com ([TEMPUNAVAIL]. [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.5); Tue, 25 Feb 2020 19:15:32 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Thread-Trouble: 3e4d270f3659496f_1582658131977_719992035
X-MC-Loop-Signature: 1582658131977:1582693301
X-MC-Ingress-Time: 1582658131977
Received: from pdx1-sub0-mail-a24.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a24.g.dreamhost.com (Postfix) with ESMTP id DCC417FC4A; Tue, 25 Feb 2020 11:15:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=5Itdnibzly6Ge8 nS+slzPrGHV/U=; b=cH6mP5ZFQxCBl1jz0v405WG/JC2Qb1OP4p4tFJoTEu/Owq 1ujVK/T2mF8Bf5pXIs/jevX1vfHSzYcaFzpQIwmQ82HpyhiEMltcZUJC1SaIpHHJ BspLM4sWM2dbi3dXPdosV4MxXY8zvoQFjBBtZbp8xMoyr2BENLXje9zbSfCTA=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a24.g.dreamhost.com (Postfix) with ESMTPSA id B16B17FC7A; Tue, 25 Feb 2020 11:15:23 -0800 (PST)
Date: Tue, 25 Feb 2020 13:15:20 -0600
X-DH-BACKEND: pdx1-sub0-mail-a24
From: Nico Williams <nico@cryptonector.com>
To: Rick van Rein <rick@openfortress.nl>
Cc: TLS WG <tls@ietf.org>, "Tom Vrancken (ARPA2)" <tom.vrancken@arpa2.org>
Message-ID: <20200225191519.GH18021@localhost>
References: <5E54CDA0.8070209@openfortress.nl>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <5E54CDA0.8070209@openfortress.nl>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedugedrledvgdduvddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucfkphepvdegrddvkedruddtkedrudekfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhm
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PUNK06VzK-3LokKa1sGJw6QL95s>
Subject: Re: [TLS] I-D: TLS += Kerberos (provides Quantum Relief for DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Feb 2020 19:15:34 -0000

On Tue, Feb 25, 2020 at 08:32:48AM +0100, Rick van Rein wrote:
> We have prepared the following draft, and request feedback on it.  The
> main points are
> 
>  * Introduction of (anonymous) Kerberos tickets as added entropy to mix
> with ECDH, and thereby provide Quantum Relief; it generalises this idea
> to allow for other ways of adding entropy

I don't believe that using Kerberos helps on the _entropy_ side as much
as on the PQ side.

Specifically, Needham-Schroeder is PQ provided you're using a PQ cipher,
which AES-256 essentially is.  Kerberos being based on
Needhamr-Shcroeder...

Now, the biggest problem with Kerberos is that with manually-keyed
cross-realm trusts doesn't scale to Internet scale.  But there's a way
to fix that too: use PQ PK with PKINIT as a form of "PKCROSS", and now
Kerberos can function as a way of amortizing PQ PK costs.

>  * Introduction of Kerberos Tickets for Certificate and
> CertificateVerify messages

Kerberos tickets and AP-REQs could be used as session resumption
tickets.  That only works for TLS 1.3, but I'm OK with that.

Nico
--