Re: [TLS] Re-thinking OPTLS

Martin Thomson <martin.thomson@gmail.com> Sat, 22 November 2014 06:14 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D1901A0059 for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 22:14:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sZ-bWyjYNmJa for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 22:14:56 -0800 (PST)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F0EC1A0056 for <tls@ietf.org>; Fri, 21 Nov 2014 22:14:56 -0800 (PST)
Received: by mail-ob0-f170.google.com with SMTP id wp18so5070216obc.15 for <tls@ietf.org>; Fri, 21 Nov 2014 22:14:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=OrUm/A4yxR34orUDdVcmFxmb+Z93JL5pzu9PuiswRtk=; b=pTNys9Hc5o7saQBJ/UCkaZoJEI4T4ud72qx+6ZpIN9UtE3hXDRucukqe2AQRc0Nmd/ HttS2A5HX+oepXNdi4sMMqXkQkrXf8qyDuE4Y7FXRsl0EXDOqiZ6XX01ndLVpMdwC5VL oCcDvpl+koQiM8rfujt6ie0XKcAqrLdpA05AqoLYPe07evr4tDI0+xWP+nHaHc69jEP6 KCBqiD0Bv75u2fX4QgEKD2MX1j8Ct4Awx9IMDgZNPmAv7rOPQ36ash/gxQWUDqja1XJP N6rhkstGcLzl1w9lO2Qzk5pdlHGkHMMI1L1o8idcZKMdQcXi+0/C9aWdCjzUOyDgZwro XtQQ==
MIME-Version: 1.0
X-Received: by 10.182.135.170 with SMTP id pt10mr4905229obb.30.1416636895744; Fri, 21 Nov 2014 22:14:55 -0800 (PST)
Received: by 10.202.115.4 with HTTP; Fri, 21 Nov 2014 22:14:55 -0800 (PST)
In-Reply-To: <CADi0yUN4NPAV0ntrXyb2H6Pp_BOWBh8CwtsF4WbPL+UomvJJyw@mail.gmail.com>
References: <CADi0yUMCGuYbqrJWa-KXNmgNvc19xOWwpx2DCLOvgv62haedCQ@mail.gmail.com> <CABkgnnU7RNxjNW++qoS+zY6RBCag3tmCaWiR7Szw_zu45_X7HA@mail.gmail.com> <CADi0yUN4NPAV0ntrXyb2H6Pp_BOWBh8CwtsF4WbPL+UomvJJyw@mail.gmail.com>
Date: Fri, 21 Nov 2014 20:14:55 -1000
Message-ID: <CABkgnnVDchZd91nt4pVJT3rDzjbRLOHi=xDH-agQeg+PeEJzqw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bxfGlTbjNvEZWXnyMLaaJA91w8k
Cc: "tls@ietf.org" <tls@ietf.org>, Hoeteck Wee <hoeteck@alum.mit.edu>
Subject: Re: [TLS] Re-thinking OPTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 06:14:58 -0000

On 21 November 2014 19:29, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> I am glad to hear this too. Please let me know what the sources of perceived
> complexity are.

The only items of note were:
 - the second update to the handshake protection under g^{xs}+g^{xy}.
We all realized that this was trivially addressed (ekr had a slide at
the meeting that showed an easy simplification, which should be in the
meeting materials).
 - the delegation scheme itself

I don't think that you can underestimate the costs involved with
creating an external dependency of any sort - for any project. The
reliance on PKIX updates could be problematic.  That said, I'm not
entirely sure that this is as straightforward a win as you suggest.
If such a flag existed, using it would create the delegation problem
we were most concerned about.

I'll let others explain more of the thinking behind the delegation
problem.  I think that it's the only real issue with your proposal
that you need to worry about.  The performance characteristics are
probably manageable.