Re: [TLS] TLS client puzzles

Bill Cox <waywardgeek@google.com> Thu, 07 July 2016 17:08 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 803A412D0E4 for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 10:08:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.126
X-Spam-Level:
X-Spam-Status: No, score=-4.126 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SxszAW93lXeY for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 10:08:05 -0700 (PDT)
Received: from mail-vk0-x22b.google.com (mail-vk0-x22b.google.com [IPv6:2607:f8b0:400c:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 940F812D09A for <tls@ietf.org>; Thu, 7 Jul 2016 10:08:04 -0700 (PDT)
Received: by mail-vk0-x22b.google.com with SMTP id f7so13129011vkb.3 for <tls@ietf.org>; Thu, 07 Jul 2016 10:08:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7ExuyDnGZYowFkOv5W9+G9sk1IZyvvvwCbvJnpd/1mE=; b=cBbF0qtOEsb0Fp6GiXKlKQcEbMUk1fXvq+u0yQ54C/nBlLYa6dwE4WVp83WnTX1v94 mntGSPJvcqWoUlwSqKp66s6e607FhzykgkKc4522ZUekm1ztlwxMR7W5YnHCkjlNN8xS x9+9fIBDr+7umkVo7DdSHctGJalbfSP50s+rmcilOqzzEoFu79jAbY0fGm4HwCDVhi54 MQx68b7Rs7mm03Ko0lQGoh9UgwMwKNAnRA603QuKpfLr7gdD5xwWRY3T9wSkQ6L5NZBA LPhN+MIM2nJ3VOm9bAj0e30OYT75sG2pfmnUMHHEIVlSb/jXiau68WTuDzHgahHXw+2J kx3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7ExuyDnGZYowFkOv5W9+G9sk1IZyvvvwCbvJnpd/1mE=; b=X2W+E71WqJbv8xoEUBmkritCKo6lfxze0Wyp+qFJlCGGPtaqJ8hOt/gIZx/g1x3IIs ATqbapWRWx7APDct5LmsxhH4HCjcjTRl4dFC4Ejy/6XnsQMDFwCJfK/R8rGWGUVmy0QB rsqnVcWm9RVhVzfpSHAtTz9e6d01xPyU0FF4YE/rJHRyLlgMK4baFY+sov4nOtbhLgO7 aQC/VAo1YBtPHk8xH6l+wkBoq0F9KBUnCMCgQo57clFFCIR/ScOGSqCq8AvJUSAmzptk 2PTeAr/iuk6PQKWrmbej0hmHLvSyUo+sTw9DDgGofRmijmwCmD7/xRIkcrF3RGS9JyAN XIPg==
X-Gm-Message-State: ALyK8tLVkOMcZ3MpXbPS/bKs/Th27huhGLWGSXlSPQXOiL9/NFMcDR4OK6VI43FDEId81HvDWugCqORwkJmDAsRz
X-Received: by 10.159.32.227 with SMTP id 90mr590216uaa.85.1467911283389; Thu, 07 Jul 2016 10:08:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.31.83.194 with HTTP; Thu, 7 Jul 2016 10:08:02 -0700 (PDT)
In-Reply-To: <CAJU8_nV=oq+Vcp7rHnuzGt9fY+G-cvEqvA7nYagh19ALd2M1ZQ@mail.gmail.com>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <577D655A.40802@gmx.net> <CAJU8_nV=oq+Vcp7rHnuzGt9fY+G-cvEqvA7nYagh19ALd2M1ZQ@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
Date: Thu, 07 Jul 2016 10:08:02 -0700
Message-ID: <CAH9QtQFPeEUQf0wDx5+tWfgv7YeDRBUKMw1=RZ3Sm3vt7FwHVw@mail.gmail.com>
To: Kyle Rose <krose@krose.org>
Content-Type: multipart/alternative; boundary="94eb2c0b76ea9bfcdb05370eba0b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y0Sq367B-anIpxuDs8i6sgpRLWk>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Dmitry Khovratovich <khovratovich@gmail.com>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 17:08:06 -0000

On Wed, Jul 6, 2016 at 1:16 PM, Kyle Rose <krose@krose.org> wrote:

> On Wed, Jul 6, 2016 at 4:08 PM, Hannes Tschofenig <
> hannes.tschofenig@gmx.net> wrote:
>
>> I agree with Brian here on this issue. This is clearly impractical for
>> IoT devices. For many of those devices we are talking about 32 KB (in
>> total).
>
>
> I continue to feel like this is a valid objection to the wrong
> proposition. I don't think the question is, "Should TLS client puzzles be
> issued by all TLS servers under load?" but rather, "Would client puzzles be
> a useful addition to the DDoS toolbox, and appropriate in some cases?"
>
> Kyle
>

I agree, and I think it is clear that client puzzles can be a useful
addition to the DDoS defense toolbox.  However, most of this can be handled
at the higher levels above TLS, or possibly as a custom extension that does
not complicate TLS.

The most similar effort I know of is one I work on: token binding.  Rather
than bake it into TLS, we're using the custom extension API.  If there were
a separate effort to standardize client puzzles, similar to what we are
doing with token binding, I would be interested in participating.

Bill