Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Tue, 11 November 2014 20:38 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F20D11A88BB for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 12:38:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ymbe-lNYoRDF for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 12:38:00 -0800 (PST)
Received: from homiemail-a88.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id C50771A90C1 for <tls@ietf.org>; Tue, 11 Nov 2014 12:37:46 -0800 (PST)
Received: from homiemail-a88.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a88.g.dreamhost.com (Postfix) with ESMTP id 6B3AF26405D; Tue, 11 Nov 2014 12:37:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=9Us680y/C8/dPnAlG1Gwr086/zQ=; b=GFOWvBBXPYT 3V7SRx/m0vJIvIRn1ze65uTNKwl0WSP3Ky0h8+iFnEFbJEIFyk5KFf+la+iq8NXE lZsj0FAQ0CuiIbX9XpVH1S8D3dlbiWBgGgeBj4OphdVI4Cr0arDCDYlW6Um5nCTZ /Ezu+t9FMrSMSi6IQJIUu7uGFuNaSqwk=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a88.g.dreamhost.com (Postfix) with ESMTPA id E3000264059; Tue, 11 Nov 2014 12:37:45 -0800 (PST)
Date: Tue, 11 Nov 2014 14:37:44 -0600
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20141111203740.GN3412@localhost>
References: <CABkgnnXWAZ78ir-62cnsZM080GAFzScNSv52SKGAc6ZRYM+++w@mail.gmail.com> <CACsn0c=nh1yDUcYGYSMBhUs0OnJJJeOh5CRT3qyz8ZEVQsdokA@mail.gmail.com> <54615526.5020504@fifthhorseman.net> <20141111005220.GG3412@localhost> <8C76E955-0942-4343-B044-8E490C6264FB@gmail.com> <20141111021201.GH3412@localhost> <5461A3DD.4030102@fifthhorseman.net> <CADi0yUO4Q8=FkmAXH0na2gd6MADb4JSCGUGju7mYYm-qxqEKQw@mail.gmail.com> <20141111173325.GK3412@localhost> <4008860D-58A7-4A48-A4FC-A5823D94B791@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <4008860D-58A7-4A48-A4FC-A5823D94B791@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gyi8l0i2i4O4Qf0scm_XjUfXt10
Cc: Hoeteck Wee <hoeteck@alum.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 20:38:03 -0000

On Tue, Nov 11, 2014 at 09:47:23AM -1000, Yoav Nir wrote:
> > On Nov 11, 2014, at 7:33 AM, Nico Williams <nico@cryptonector.com> wrote:
> > That the "sub-cert" needs either a revocation scheme (not likely) or a
> > short lifetime.  The latter puts this on a par with session resumption,
> > thus making one (well, me) wonder what the advantage to the static DH
> > concept would be.
> 
> There is a revocation scheme. If the private ECDH key is lost, you
> revoke the certificate, thereby invalidating the delegation.

Ah, good point!

> > We could put static DH keys in DNSSEC and learn them that way, which
> > would get us 0rt.
> 
> Another possibility is to place the ECDH public key in a certificate
> extension. This gives it a lifetime as long as the certificate, and it
> doesn’t matter whether the “regular” certificate public key is RSA or
> ECDSA or anything else. 

Sure, certs could have multiple subject public keys.  That'd be a very
nice.  A cert could have an encryption key, a different signature key,
and a key agreement key.

> It removes the need to use signatures at all by the server. Not even
> once.

Yes.  I like this.

Nico
--