Re: [TLS] Should we use proof-of-possession rather than signatures?

Bill Cox <waywardgeek@google.com> Wed, 25 November 2015 00:34 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00E9B1AC3D0 for <tls@ietfa.amsl.com>; Tue, 24 Nov 2015 16:34:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.963
X-Spam-Level:
X-Spam-Status: No, score=-1.963 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.585, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ipxGH6EQywPn for <tls@ietfa.amsl.com>; Tue, 24 Nov 2015 16:34:37 -0800 (PST)
Received: from mail-ig0-x235.google.com (mail-ig0-x235.google.com [IPv6:2607:f8b0:4001:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91E2E1AC3CD for <TLS@ietf.org>; Tue, 24 Nov 2015 16:34:37 -0800 (PST)
Received: by igvg19 with SMTP id g19so107316279igv.1 for <TLS@ietf.org>; Tue, 24 Nov 2015 16:34:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QgPgigAIhTQajP/M11ls+0uVVY1tkybrkzWPrmXf518=; b=KEsQU04vG9LFTdDAQ8VP3TDhl7Usz/TBYQHuS2vEOS8vvoSWXr6ZwA1FvLGXUPVeoX 0z6kLReTg2a0lY+HGoEymRmRd4N4mNlXqjvAyJs4K7+t7+W8Jv18y6DV9sc62nbvtjNN 4tDthBJHEp65obyJR718mql/xUWSdxLCm47WhgVTaId1NVeGAFcDFUT/yiJasq6NtbAT 8kXZEQYZSUWtTjMs/ugpOPAimxZ8YKA+wmjKav1uzwe62FdS2ek7el8DR5M3CjKGYLXr YTMuVVwf6j6GAneHyIpwjtC9KwU2DrKCiPl8a+iA6MSedTH0Kisr2m5K9g4S4nQgKRyu 7yrw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=QgPgigAIhTQajP/M11ls+0uVVY1tkybrkzWPrmXf518=; b=PpJ+uIavWDGqMlnXsq0shMKjHq+wQVxArdZjrIPgR9t+GZuNlGiK4xo/vvtiIUw0m3 KkwroHwCWlqOiviDSxKjePwK1tGDHILTC5YZ1pgtmEPspE5CX8tjQhsmY1CO7S8/BdHF pr7HR638DqbXNEJfNy34XUYr+Lggnh+HcJG/GdWL26NnCyP6dVUAjdBY9AN2ekTKU9P0 ALih+Bln1XjasCiLJdfTVIQOH6SSEIkYy9lg9qJpQOF1HpNMX3veuoes1Q6MtXMRbST1 rEHKa4j9XDQWPp7zMfm1vNj8vsqRqopsjzGCd/MaUEAVGVWVeIWxWruaEvAnZzonqzYi LZlA==
X-Gm-Message-State: ALoCoQlixm9gMn6KllflhXNNtTbxPQFaiW+oGVdcpjFjVL8T6OSZBCCqGZAyoJRL05mdqCeJPLgq
MIME-Version: 1.0
X-Received: by 10.50.150.106 with SMTP id uh10mr1334621igb.85.1448411676781; Tue, 24 Nov 2015 16:34:36 -0800 (PST)
Received: by 10.107.173.15 with HTTP; Tue, 24 Nov 2015 16:34:36 -0800 (PST)
In-Reply-To: <CABcZeBP_UsVDSXqe6i6VG-kx1V2upWe1YJKsagASJpZX60JS=g@mail.gmail.com>
References: <CAH9QtQEwXBYapbNb5FC0=yOHJ_brmx+P0_6ODoWP-wQOQW=oMg@mail.gmail.com> <CABcZeBOk0mXFAHR_LFvN0CjuH3TuiMpOB5YossX+3oPMMx-aaQ@mail.gmail.com> <689E730F-63D4-4D64-B678-D5A701983146@shiftleft.org> <CADi0yUPtprXrczVPDObj8MQd9tnXMysepbFNA=whrJV=H1E65w@mail.gmail.com> <727C6597-F386-4349-B334-6D8442354F1E@shiftleft.org> <CAH9QtQFC9s5_jv+i3N5g894dt98c7zP31hjtR8MwQPuE6kHn4g@mail.gmail.com> <CABcZeBP_UsVDSXqe6i6VG-kx1V2upWe1YJKsagASJpZX60JS=g@mail.gmail.com>
Date: Tue, 24 Nov 2015 16:34:36 -0800
Message-ID: <CAH9QtQGdSOZ1cX1LzCQbZDsT-by=jbPFcAUTrdRgiS9ObvqEzQ@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a11c3b1da7bfb940525529f91"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TDkyLlC6b2ECHOyhaOzrE_vsNvY>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Should we use proof-of-possession rather than signatures?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2015 00:34:39 -0000

On Tue, Nov 24, 2015 at 2:42 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> As I mentioned in my earlier message, we discussed this
> extensively at a number of meetings and came to the WG consensus that it
> would
> be good if someone wrote a separate draft documenting one or both of these
> mechanisms,
> but that it shouldn't be on the critical path for TLS 1.3. Volunteers
> wanted!
>
> -Ekr
>

Well, I'm currently over-committed and owe a patch for EMS resumption, and
initial integration of Blake2, and I'm behind at work because I got caught
with my pants down by the security implications of 0-RTT connections.
However, I'd be happy to add it to my list and help if I can :)

Bill