Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Tue, 11 November 2014 02:12 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51C631AD3F4 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 18:12:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tg50e93dIH7u for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 18:12:42 -0800 (PST)
Received: from homiemail-a54.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 84B551AD3DE for <tls@ietf.org>; Mon, 10 Nov 2014 18:12:05 -0800 (PST)
Received: from homiemail-a54.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a54.g.dreamhost.com (Postfix) with ESMTP id 615474012D696; Mon, 10 Nov 2014 18:12:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=c6n5w9tYE8MgA5T2o4eY2vPh33w=; b=eGpYCedz+jV PlY7mJWlJRVLtSI5TaNHzF+FktDJaxHEvX33Ra7g0Vmd0O4PY5CW4bulaqfloOau 6MCkqD3hfzkf/S6FnYucDRp/ooguTB6kQEsjD3+k6tDhLAY/K1rg7/yg4KcGI5Xf OvKs5Jb3fDif43lqb1AKdzPagAkjMSNE=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a54.g.dreamhost.com (Postfix) with ESMTPA id 0AF5E4012D695; Mon, 10 Nov 2014 18:12:04 -0800 (PST)
Date: Mon, 10 Nov 2014 20:12:04 -0600
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20141111021201.GH3412@localhost>
References: <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <87r3xdfzi1.fsf@alice.fifthhorseman.net> <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net> <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <54615526.5020504@fifthhorseman.net> <20141111005220.GG3412@localhost> <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/aQzDjiXBicVUnKTHerJ8kg5RhkE
Cc: tls@ietf.org
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 02:12:43 -0000

On Mon, Nov 10, 2014 at 03:53:35PM -1000, Yoav Nir wrote:
> On Nov 10, 2014, at 2:52 PM, Nico Williams <nico@cryptonector.com> wrote:
> > By putting a short lifetime on the delegation that problem goes away.
> > But then there's no advantage over plain session resumption.
> 
> How short is “short”? This is yet another thing that is hosed by the
> non-availability of a secure time signal. Clocks are skewed, so if you
> use a notAfter date that is less than 24 hours away, you’re going to
> have clients thinking that this has already passed. 

The time should be relative, as a TTL.

"This resumption ticket is good for 2 hours."

"This DH pubkey is good for 2 hours."

"hours" is good.  "days" is not.

That's good enough.  The items in question should be stored in memory
(tmpfs, ...), not stable storage anyways, so all that matters is that
time tick somewhat accurately for that TTL, unless the client reboots.

> Sure, we MUST fix time. [...]

Not for this.

> > IMO the main value in static DH is in learning the server's static DH
> > pubkey out of band, via DNSSEC (DANE).  That eliminates all these
> > concerns while enabling 0rt connections _every_ time for servers that
> > have such keys.
> 
> This assumes a deployed DNSSEC. That will happen some time after the
> secure time signal.

Maybe, but until and unless we convince ourselves that these delegated
DH pubkeys can have lifetimes much longer than session resumption state
tickets... then there doesn't seem to be much value in static DH here.

> > Of course, 0rt connections can't provide proper PFS to data sent
> > immediately after the client's first TLS handshake message.  That's a
> > problem, no?
> 
> I guess you can’t have everything. 

API-wise we can: you can have integrity and confidentiality protection
immediately, but PFS not until you consume the server's handshake
message.  (The GSS-API pretty much deals with this in the context of
authentication state, and it'd take adding a boolean flag to do the same
for PFS.)

The problem is that HTTP can't know if the data to be sent is sensitive,
and probably neither can the user-agent.  They have to assume it's all
sensitive.  If you want PFS you have to settle for either: a) (EC)DHE
and no 0rt every time, or b) (EC)DHE and no 0rt occasionally + 0rt w/
session resumption w/ short-lived sessions.

Nico
--