Re: [TLS] OPTLS: Signature-less TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Mon, 03 November 2014 19:41 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8BC71A6F84 for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 11:41:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FuwRHt3mcFGJ for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 11:41:28 -0800 (PST)
Received: from mail-la0-x22f.google.com (mail-la0-x22f.google.com [IPv6:2a00:1450:4010:c03::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10B1A1A00CD for <tls@ietf.org>; Mon, 3 Nov 2014 11:41:27 -0800 (PST)
Received: by mail-la0-f47.google.com with SMTP id gd6so8775425lab.20 for <tls@ietf.org>; Mon, 03 Nov 2014 11:41:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gU61vDukXHuGp+cIUa/GRF54GRmWhCbn7X8q6BK+nQw=; b=VLh7OQvFC2bntdlR7+h9cRwMPd1AH6vh/+dlSav6FRrDdsco6adDyJUVqFok1AMKKC OuG0i0ydzS2+17ufJGlScpnbGiS4NzbDGUtsEmUZhmXZBMKsMCTxbC9DMcSsdX8a1/zB JnvdROsjSifybXAL/59B1dhE5nwKiYYRmoQciIOIb4ZIdqC5qoiJgGoKHRm/NFJtOxx6 hajelCiyzed1YYGhWiwX7KIVBaIkngZ55v8jBGlXSjVhBHLd3H5Y+m7fWwcJOTXOHkSb fcl6j5CJYuzJ88PLOY1e1uiJsXikoXS4BDRXLGe/s8SmPZZyQB/12g8GVUi8QI6RgQNi BIng==
MIME-Version: 1.0
X-Received: by 10.112.132.104 with SMTP id ot8mr53250698lbb.3.1415043686289; Mon, 03 Nov 2014 11:41:26 -0800 (PST)
Received: by 10.25.215.134 with HTTP; Mon, 3 Nov 2014 11:41:26 -0800 (PST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9DEE2D@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9DEE2D@uxcn10-5.UoA.auckland.ac.nz>
Date: Mon, 03 Nov 2014 11:41:26 -0800
Message-ID: <CABkgnnVVeqL3hJFmPbB+jBcuQ5MBFb78a3AoSqjdTao63QSeOw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/e3YxSd18nDFG-f379sbzIfWADcY
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Nov 2014 19:41:31 -0000

On 3 November 2014 10:00, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> See my recent post to the SAAG list where this is also being discussed, this
> hack already doesn't work for some TLS servers and won't work at all in the
> future when the nonce is just 32 random bytes.

Yes, the current TLS 1.3 draft says this:

       opaque                 client_random[32];
       opaque                 server_random[32];

With no mention of times.

Though you can get a similar capability by talking to an HTTPS server
you trust.  Date is a mandatory header field.