Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Tue, 11 November 2014 00:30 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 847EA1AD2C0 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 16:30:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lpLcChRBJ8Si for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 16:30:02 -0800 (PST)
Received: from homiemail-a88.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id DA82B1AD28D for <tls@ietf.org>; Mon, 10 Nov 2014 16:30:01 -0800 (PST)
Received: from homiemail-a88.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a88.g.dreamhost.com (Postfix) with ESMTP id B8060264058; Mon, 10 Nov 2014 16:30:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=5b2mIKWYIrhle5 K1oeUGsy9Mdqc=; b=WKTPdEiZxJrwNObNtlYvpOg96/Ur/IXU0oQWB9KV/gcMaR tivCA7xJyGGlBm/KO8f/mC2XitRaJa6SlhXDflC4XAne+YTlioVo4/Pq6i7p4n1B 01eKUm57T6zht0KAjGqLH4safDzD/JMOyYygEjN2ZTCwWn+djKop9oSpZr8og=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a88.g.dreamhost.com (Postfix) with ESMTPA id 67FF326406A; Mon, 10 Nov 2014 16:30:01 -0800 (PST)
Date: Mon, 10 Nov 2014 18:30:00 -0600
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20141111002959.GF3412@localhost>
References: <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABcZeBM+CcG8Tr_+XZ6nkw4xJP8DGFXguvRvLGhTUXYdhEOUqA@mail.gmail.com> <87r3xdfzi1.fsf@alice.fifthhorseman.net> <CABkgnnWqppL-1VJORYfrwuKn8n=NO-rZX6LDTiq+-qxddsp1mg@mail.gmail.com> <87r3xawv8a.fsf@alice.fifthhorseman.net> <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <21EF390E-1F89-410B-8114-74C0A8D5502D@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <21EF390E-1F89-410B-8114-74C0A8D5502D@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/cLnIQi4Hw5o18ey0iTAJ_s7hncQ
Cc: tls@ietf.org
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 00:30:04 -0000

On Mon, Nov 10, 2014 at 02:08:06PM -1000, Yoav Nir wrote:
> It should be noted that CloudFlare manages to make delegation work
> ([1]) even without changing the protocol, but I wonder a little about
> that solution. Isn't the latency horrible? [...]

Session resumption makes up for it, amortizing the impact on the user.

It's probably no worse (typically) than 2 or 3x the normal latency, for
the first connection (or first handful of concurrent connections).  It'd
be interesting to see how noticeable this is, but I suspect that on the
whole it's not really all that noticeable.

>                                      [...] How secure is the
> connection between CloudFlare and the customer? [...]

In principle it should be no less secure than TLS itself.  (I've not
looked closely enough, but I imagine that's exactly what CloudFlare uses
for their connection to their customers' key sign server.)

>                                           [...] Does it create a
> sign-everything service?

Yes, which is why you need to get authentication (of CloudFlare to the
key server) right, so you can authorize key sign requests.  And the
customer should be doing this with server names and certs and keys that
are only for the CloudFlare use anyways.

This brilliantly lets CloudFlare out of the business of having certs
with lots of names, and it simplifies key management for their
customers.  The price is that this requires SNI.

> [1] http://blog.cloudflare.com/keyless-ssl-the-nitty-gritty-technical-details/


Nico
--