Re: [TLS] Fwd: New Version Notification for draft-tiloca-tls-dos-handshake-00.txt

Benjamin Kaduk <bkaduk@akamai.com> Sun, 09 July 2017 16:34 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30A57126C23 for <tls@ietfa.amsl.com>; Sun, 9 Jul 2017 09:34:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jpoe5vbjbYfj for <tls@ietfa.amsl.com>; Sun, 9 Jul 2017 09:34:26 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0DBC1243F3 for <tls@ietf.org>; Sun, 9 Jul 2017 09:34:25 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v69GW2At006836; Sun, 9 Jul 2017 17:34:24 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=RL3VybQMqeQuxW/QWrZK4hAeG5wXNGp8l20prjMKXEg=; b=hCGzHGcAPH0gF9g6EvFVe97IP3WOz4ol/WnPWiqTxXx/zjuBuPBNGiXcZ5j37uIkOkT4 g+/yp6ngBf/kl+SAFRbcHarpovs3+6gyNO8YkrVwiJkG/wOep8EdMFip3ScYytuN2UVw 4rSIbtQfE/7pMYk/efL2Fi6GFWD1+azxGbs4VvE+iDCzw+kPHJAxFOOAvp6GH+U4qnJ6 uKg3ey1It+jx8WpLUwrP9CX9ofqUOzdgA3Jb7DNfInhm14AF2oD+0pRnXuEOXvwpq9Xb HJRuWfBhmjCYQLS9fJ2DNMktGZcrFqVSfewJKhukkrcihZ0leuDtd31iRVccPuYDkfGT Iw==
Received: from prod-mail-ppoint2 (a184-51-33-19.deploy.static.akamaitechnologies.com [184.51.33.19] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2bjvdtmg2r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 09 Jul 2017 17:34:23 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v69GUuE0017395; Sun, 9 Jul 2017 12:34:22 -0400
Received: from prod-mail-relay10.akamai.com ([172.27.118.251]) by prod-mail-ppoint2.akamai.com with ESMTP id 2bjtqu2ecn-1; Sun, 09 Jul 2017 12:34:22 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 5900F1FC74; Sun, 9 Jul 2017 16:34:22 +0000 (GMT)
To: Eric Rescorla <ekr@rtfm.com>, Marco Tiloca <marco.tiloca@ri.se>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <149866084527.7677.16172483068993302160.idtracker@ietfa.amsl.com> <ff1ba8ba-af2c-e079-6c07-4d97f4d80737@ri.se> <CABcZeBM72_axpp9dUkud9GZ5Nyo_XvWMDsQtZbqVCyfmGSdbOQ@mail.gmail.com> <0ae67cbc-e96c-0a22-b97d-f9c3fdea8eda@ri.se> <CABcZeBMFwYqH2xZLGFhb+yKggXi48cH60WXDcC-bLWFSPj0Mxw@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <d1ec60d1-48b9-aa5a-d0ba-73ac69b7e394@akamai.com>
Date: Sun, 09 Jul 2017 11:34:22 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <CABcZeBMFwYqH2xZLGFhb+yKggXi48cH60WXDcC-bLWFSPj0Mxw@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------8219FCF81B038E2F66E54273"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-09_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1707090291
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-09_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1707090291
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nyzMsLjuOBDAB8AM_v0Lo4TBgFo>
Subject: Re: [TLS] Fwd: New Version Notification for draft-tiloca-tls-dos-handshake-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Jul 2017 16:34:27 -0000

On 07/09/2017 08:33 AM, Eric Rescorla wrote:
>
>
>
>     Also, it considers Section 7.4.1.4 of RFC 5246, i.e. the same
>     extensions SHOULD be included in case of request for session
>     resumption.
>
>     This also led to the design in the draft (i.e., the HMAC computed
>     by the client and the provisioning of a session key K_S), so that
>     the client does not require to contact the TA again in case of
>     intended session resumption.
>
>
> It seems like if this is really important, the TA could just give the
> client some small
> number of tokens on initial contact.
>

I wonder if the desired properties could be obtained by having the TA be
a Kerberos KDC that only issues [Kerberos tickets targetting the TLS
server's Kerberos principal] to [Kerberos clients that are authorized to
speak TLS to the TLS server].  Then the TLS extension could just hold a
Kerberos authenticator that binds to the client random and the client
can reuse the kerberos ticket until it expires.

-Ben