Re: [TLS] TLS Client Puzzles

Watson Ladd <watsonbladd@gmail.com> Thu, 09 July 2015 19:31 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4D611A0022 for <tls@ietfa.amsl.com>; Thu, 9 Jul 2015 12:31:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NXklrkGU1yaF for <tls@ietfa.amsl.com>; Thu, 9 Jul 2015 12:31:45 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C58CB1A001C for <tls@ietf.org>; Thu, 9 Jul 2015 12:31:44 -0700 (PDT)
Received: by widjy10 with SMTP id jy10so253502677wid.1 for <tls@ietf.org>; Thu, 09 Jul 2015 12:31:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=h6nFt7H5FUN7MeNm4cynezUQ6btwR12ZtJ68qN9ssvU=; b=ZEe9EG+bCeznsBQmAB2z+AxRXaRYK8aNyjLzIrjUGkQKti/cLs9H1SZleL4jJVaqtD xo55SLFMpXxMKtHgNNz0ECg1yMiKVnrlKRT3xvhpg/VXDW/poXV5AKANFTcfquTYdtky RG7yFI2RWFgMq2yApgFEqAg09rYJScTcwkRq2wPxD29o4OveB9F0BGalhmmPztABDrts 2hvj9Te8u7TOvPuYm3/kXmj6YHrIAMMlGp6z3GpyNvREer5y+G9CezgggzeFmkEHiQRT AMT66GSAE6430JPjlyflrU3cTneLDtorzcbqQAoiwGDhplpsMopL9Ho57UcjeLSHbnnX 3okA==
MIME-Version: 1.0
X-Received: by 10.194.172.130 with SMTP id bc2mr36046706wjc.85.1436470303563; Thu, 09 Jul 2015 12:31:43 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Thu, 9 Jul 2015 12:31:43 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Thu, 9 Jul 2015 12:31:43 -0700 (PDT)
In-Reply-To: <m24mldl20a.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
References: <CAKC-DJjfq_Lw6ovX=sVFt3=4q_4CYo_N79PZFx+LrGj7DbLK+w@mail.gmail.com> <CAHOTMVKYS75xqeVsHmmuxRFMRqgAVJ_U-1c825LMn8+h+QmOdA@mail.gmail.com> <CAKC-DJgcaPmB9svO7GYZvurDprGPYNcWR=iAHGi21ZrcmaC4gg@mail.gmail.com> <CACsn0c=NFUCCSUL=03Uf6+rQHgUEwxxsqfOuc2a3HSoFsu3MWg@mail.gmail.com> <m2615wm1xp.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CACsn0cnsqHCvfk6rkmYVNykKLDi+aRhOfynDnt=_4cA=ERrUbA@mail.gmail.com> <m24mldl20a.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
Date: Thu, 09 Jul 2015 12:31:43 -0700
Message-ID: <CACsn0cntB7LiSX91Ff2gP-G+esW4VX+26mJM-Ay7jWAYhoqS-A@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Brian Sniffen <bsniffen@akamai.com>
Content-Type: multipart/alternative; boundary="089e013c63422ca2e5051a764e27"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RTxSZlWho66OiVsgPhOX8HRx0HE>
Cc: tls@ietf.org
Subject: Re: [TLS] TLS Client Puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2015 19:31:47 -0000

On Jul 9, 2015 9:38 AM, "Brian Sniffen" <bsniffen@akamai.com> wrote:
>
> Watson Ladd <watsonbladd@gmail.com> writes:
>
> > On Jul 7, 2015 8:17 AM, "Brian Sniffen" <bsniffen@akamai.com> wrote:
> >>
> >>
> >> > At these rates you saturate gigabit ethernet connections, which
> >> > puzzles will not help with. In fact, they will make the problem
worse.
> >>
> >> It's now normal to deploy one 10GbE NIC per CPU.  CPU load is
definitely
> >> still the bottleneck.
> >
> > There is still going to be a bottleneck somewhere. The only question is
can
> > you serve more clients than an attacker can muster: plenty of zombies
can
> > solve puzzles.
>
> Not quite!  Under a sufficiently big attack, we'll have to take *some*
> damage.  But we can use puzzles---in particular in combination with
> resumption/PSK modes---to make some choices about where we take
> that damage.  For example, mobile clients probably can't keep up with
> puzzles---but desktop browsers ought to be able to succeed at puzzles
> enough to justify asymmetric crypto once, then continue on.

Let's assume you can handle X connections before dropping some. An attacker
who can muster the resources to take up X connections wins. It doesn't
matter which resource is limiting.

>
> >> > What about improving performance? That avoids any protocol changes,
> >> > and brings about the benefits you seem to want.
> >>
> >> By all means!  But it'll take 10-20 years to get those performance
> >> benefits out to the ends of the Earth.  I hope we can have some
> >> conversations using that technology in 2-5 years, but we should expect
> >> to be supporting RSA-2048 at least through 2025 (or a few years after
> >> it's discovered to be broken), and NIST curves through 2030.
> >
> > Why is deploying puzzles more likely to happen then faster crypto?
>
> We get the benefit of puzzles when they hit the computationally powerful
> systems; those are mostly desktop browsers with a tight deployment loop.
> I don't think we get the benefit of faster crypto when they hit ~all the
> clients, and we can reasonably turn off slow crypto.

So now when puzzles turn on you start dropping mobile clients instead of
randomly selected ones. Where is the win here?

>
> I'd like both.
>
> -Brian