Re: [TLS] TLS Client Puzzles

Watson Ladd <watsonbladd@gmail.com> Thu, 09 July 2015 03:25 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30FAB1A8A6A for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 20:25:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y65uiHGRZZwk for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 20:25:07 -0700 (PDT)
Received: from mail-wg0-x22d.google.com (mail-wg0-x22d.google.com [IPv6:2a00:1450:400c:c00::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52FF51A8A67 for <tls@ietf.org>; Wed, 8 Jul 2015 20:25:07 -0700 (PDT)
Received: by wgov12 with SMTP id v12so26975112wgo.1 for <tls@ietf.org>; Wed, 08 Jul 2015 20:25:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=WR1BbzkCiEVJ1JMDRK6sEn2NiMVlKTd9ldBef+qGBwg=; b=0CGgYRUmA1p6sSmJhBCQgzEXecnDqO7tvjyCs27uQmntY7GliRRK9CRwUfoIg7m2MW KkKf8TGPXeLewCS8i71BQ5n94K0/R8gOvsn3WUdOwZ/XN8iQUKxnktMleitd9uop0nPW q5uONeSUypMEE3VSzdTSdDvVDpw/gb5SJ8sdN3PcsSF0VRM0TJGx7QSFhzUPQfgvzJyS Hvd4VNxvLR1oKXrV1bKfxcKf2Vi/WBC/eiyWdQRVT9HJm60xnN1Qyq8C9dJgOaWI+3xR f1LLg4vLKyq2Yc89SCJkQNsGEOqgh0pvIYfSKrldIGqmymgpo1+GPOrSKvfzjqZI9Qte WjoA==
MIME-Version: 1.0
X-Received: by 10.180.79.134 with SMTP id j6mr81352960wix.83.1436412306073; Wed, 08 Jul 2015 20:25:06 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Wed, 8 Jul 2015 20:25:05 -0700 (PDT)
In-Reply-To: <m2615wm1xp.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
References: <CAKC-DJjfq_Lw6ovX=sVFt3=4q_4CYo_N79PZFx+LrGj7DbLK+w@mail.gmail.com> <CAHOTMVKYS75xqeVsHmmuxRFMRqgAVJ_U-1c825LMn8+h+QmOdA@mail.gmail.com> <CAKC-DJgcaPmB9svO7GYZvurDprGPYNcWR=iAHGi21ZrcmaC4gg@mail.gmail.com> <CACsn0c=NFUCCSUL=03Uf6+rQHgUEwxxsqfOuc2a3HSoFsu3MWg@mail.gmail.com> <m2615wm1xp.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
Date: Wed, 08 Jul 2015 20:25:05 -0700
Message-ID: <CACsn0cnsqHCvfk6rkmYVNykKLDi+aRhOfynDnt=_4cA=ERrUbA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Brian Sniffen <bsniffen@akamai.com>
Content-Type: multipart/alternative; boundary="f46d04428e44413062051a68cdcf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RnwCmQOxlPXQK7EeDaC3VAHrN54>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Client Puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2015 03:25:09 -0000

On Jul 7, 2015 8:17 AM, "Brian Sniffen" <bsniffen@akamai.com> wrote:
>
>
> > At these rates you saturate gigabit ethernet connections, which
> > puzzles will not help with. In fact, they will make the problem worse.
>
> It's now normal to deploy one 10GbE NIC per CPU.  CPU load is definitely
> still the bottleneck.

There is still going to be a bottleneck somewhere. The only question is can
you serve more clients than an attacker can muster: plenty of zombies can
solve puzzles.

>
> > What about improving performance? That avoids any protocol changes,
> > and brings about the benefits you seem to want.
>
> By all means!  But it'll take 10-20 years to get those performance
> benefits out to the ends of the Earth.  I hope we can have some
> conversations using that technology in 2-5 years, but we should expect
> to be supporting RSA-2048 at least through 2025 (or a few years after
> it's discovered to be broken), and NIST curves through 2030.

Why is deploying puzzles more likely to happen then faster crypto?

>
> I'm not happy (or sad) about those dates, but if we think we're going to
> go faster than final death of SSLv2, MD5, and similar, we should be able
> to explain why that would be.
>
> -Brian