Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Wed, 05 November 2014 17:51 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB25D1A9069 for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 09:51:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.444
X-Spam-Level:
X-Spam-Status: No, score=-0.444 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_15=0.6, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UBxF6NfG6wIi for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 09:51:31 -0800 (PST)
Received: from homiemail-a72.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id D97C21A9051 for <tls@ietf.org>; Wed, 5 Nov 2014 09:51:28 -0800 (PST)
Received: from homiemail-a72.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a72.g.dreamhost.com (Postfix) with ESMTP id 8FA9D6B007C for <tls@ietf.org>; Wed, 5 Nov 2014 09:51:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=s1YNs/8qjy74nX+0RKd9 64zdsbY=; b=bYjDaWTxy8XNHScXia25B4i317ZrHyEAMp46GOhp4QzxmWGabXBZ YjXbkFYjpel4h+GrcFfZ2kJOqTtTm9CFwXbm9sI/d0W2eYLNz8WG+8tohNSkMI+6 DN75UtQwEcOYLb2H1TwCfwZFS6SMjimOQcOetphtaniaOeBPu7+PdN4=
Received: from mail-wg0-f50.google.com (mail-wg0-f50.google.com [74.125.82.50]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a72.g.dreamhost.com (Postfix) with ESMTPSA id 455E86B0070 for <tls@ietf.org>; Wed, 5 Nov 2014 09:51:28 -0800 (PST)
Received: by mail-wg0-f50.google.com with SMTP id z12so1519588wgg.37 for <tls@ietf.org>; Wed, 05 Nov 2014 09:51:27 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.181.8.98 with SMTP id dj2mr7698735wid.70.1415209887112; Wed, 05 Nov 2014 09:51:27 -0800 (PST)
Received: by 10.216.32.135 with HTTP; Wed, 5 Nov 2014 09:51:26 -0800 (PST)
In-Reply-To: <CABkgnnV1jcdXeZJ5BwZB1sM7xwuJt9Q3UUujTgddjC3sHDJxpA@mail.gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABkgnnV1jcdXeZJ5BwZB1sM7xwuJt9Q3UUujTgddjC3sHDJxpA@mail.gmail.com>
Date: Wed, 05 Nov 2014 11:51:26 -0600
Message-ID: <CAK3OfOg5050v1sYH5o6rdLTT+_wLZ5R_b4yh7ZMPN=2NQ5W9wA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/kgmh427DK3ikxQLD2H1tBCTzGhE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 17:51:33 -0000

On Wed, Nov 5, 2014 at 11:45 AM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> On 5 November 2014 08:27, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
>> The issue of validity period of the static key g^s is not different than
>> that of a regular certificate except that the server can choose a shorter
>> validity period for g^s than the one for the certificate. That is, if the
>> client's clock is skewed by Delta and the validity of g^s is up to time T,
>> the client will accept g^s till time T+Delta. Similarly, if the certificate
>> expires at time T', the client will accept it until T'+Delta. In either
>> case, if T<T' the client will accept g^s for less time than it would accept
>> the certificate.
>
> I think that the core concern is that Delta is basically unbounded in
> some implementations (see [1]).
>
> [...]
>
> [1] https://www.blackhat.com/docs/eu-14/materials/eu-14-Selvi-Bypassing-HTTP-Strict-Transport-Security-wp.pdf

Perhaps we should pin latest datetime advertised by the server for
which other things are being pinned.  This would prevent time travel
into the past.  Time travel into the far future is, presumably, not
that big a deal, even with pinning, because server operators will
strive to make sure that doesn't happen.

Nico
--