Re: [TLS] OPTLS: Signature-less TLS 1.3

Yoav Nir <ynir.ietf@gmail.com> Tue, 11 November 2014 00:08 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D3F31A3B9C for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 16:08:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.999
X-Spam-Level:
X-Spam-Status: No, score=-0.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZN6xTpbRBnI7 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 16:08:13 -0800 (PST)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5896C1AD015 for <tls@ietf.org>; Mon, 10 Nov 2014 16:08:13 -0800 (PST)
Received: by mail-wi0-f176.google.com with SMTP id h11so63986wiw.15 for <tls@ietf.org>; Mon, 10 Nov 2014 16:08:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=lWTBaKTc0qBAleemaHeoTqjCWGFQ6F5Mqo5wIk4MSGs=; b=pi4uPhX3otqNa1+1Bc5Uv01O02RaV+hB5pp/rGR3yN/SoKe60O+l3W/PAlN4DUaXmM xi9ATJ+aPjo+Kc59WV2oq/bz5oktxk4CobQNGeoKGdZ95Aqn2ayj8fxbHmLe/qeyEM2t bxFTeX1RBzcwRj8ZV7DkaJRRq1u1Pb6yXoLhT6EQMhOffIerO0ERqL015vocuwDwbS2u vrY67FMko0Fd+VyNisS0eGDKrYLpkIS2yRDBYmKl6wqanwGbx9BS2auZEVdhJsHcqcEj FJRQ5iBMklPd6aaPkoplA4NTywCXpfKdBl2NaJZ2rDWdHtWwXzJwa4eKFYicIjVWwX8z uCPA==
X-Received: by 10.194.249.136 with SMTP id yu8mr27838462wjc.30.1415664492011; Mon, 10 Nov 2014 16:08:12 -0800 (PST)
Received: from nat64.meeting.ietf.org ([2001:67c:1231:998:80d3:c9b8:9a3f:cbec]) by mx.google.com with ESMTPSA id dm10sm7598081wib.18.2014.11.10.16.08.09 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 10 Nov 2014 16:08:10 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_5C3B657C-DB6C-4776-9832-011BA52A17D7"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1990.1\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com>
Date: Mon, 10 Nov 2014 14:08:06 -1000
Message-Id: <21EF390E-1F89-410B-8114-74C0A8D5502D@gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <87r3xdfzi1.fsf@alice.fifthhorseman.net> <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net> <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1990.1)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Vxkt5Fc1A2JamNORKZMIpxtSs0U
Cc: tls@ietf.org
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 00:08:15 -0000

> On Nov 10, 2014, at 1:45 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> 
> On Nov 10, 2014 3:30 PM, "Martin Thomson" <martin.thomson@gmail.com <mailto:martin.thomson@gmail.com>> wrote:
> >
> > On 10 November 2014 14:23, Daniel Kahn Gillmor <dkg@fifthhorseman.net <mailto:dkg@fifthhorseman.net>> wrote:
> > > i agree that X.509 is a disaster here, but i think making up a new
> > > delegation protocol won't necessarily be a non-disaster -- we could
> > > instead just rehash some of the sharp bits of the X.509 mess
> > > (revocation, duration, transparency, identity, etc) in a different
> > > format if we're not clear about what we're doing :/
> >
> > Prior to the discussion yesterday, I was really warming to this idea.
> > After it, particularly the discussion around the creation of a
> > delegation point, I think that I've been convinced that we shouldn't
> > do this.
> 
> Every 0-RTT solution involves a similar delegation, as the client is using data sent from the server in the prevoius interaction or OOB to encrypt the early data.
> 
> What exactly was the problem mentioned at the meeting?
> 
> 

The issue is that the server sends a certificate + a buffer that is a long-term DH public key signed with the private key associated with the public key in that certificate. 

Anyone who has that certificate and buffer plus the long-term DH private key can impersonate the server. It’s delegation in the sense that the server can sign a DH public key and let another node impersonate it. 

So the argument against it is that the new signed buffer is in effect a credential, a certificate. Except that this kind of certificate does not have the PKIX stuff. Specifically, there is no revocation for that signature. A compromised signed  DH public key can only be revoked by revoking the certificate.   As we are not currently prepared to work on TLS delegation, we don’t want to sneak delegation in through the back door.

It should be noted that CloudFlare manages to make delegation work ([1]) even without changing the protocol, but I wonder a little about that solution. Isn’t the latency horrible? How secure is the connection between CloudFlare and the customer? Does it create a sign-everything service?

Yoav

[1] http://blog.cloudflare.com/keyless-ssl-the-nitty-gritty-technical-details/