Re: [TLS] Design Alternatives for Kerberos + DH

Paul Wouters <paul@nohats.ca> Fri, 16 October 2015 18:48 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 626AA1ACDA7 for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 11:48:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.41
X-Spam-Level:
X-Spam-Status: No, score=-1.41 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, J_CHICKENPOX_42=0.6, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mpq0z5G7f2d6 for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 11:48:32 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03E4A1ACDA2 for <tls@ietf.org>; Fri, 16 Oct 2015 11:48:32 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3ncxMK3RSkzCfM; Fri, 16 Oct 2015 20:48:29 +0200 (CEST)
Authentication-Results: mx.nohats.ca; dkim=pass (1024-bit key) header.d=nohats.ca header.i=@nohats.ca header.b=O4jH9H6A
X-OPENPGPKEY: Message passed unmodified
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id V9uuZBgEP1DL; Fri, 16 Oct 2015 20:48:28 +0200 (CEST)
Received: from bofh.nohats.ca (206-248-139-105.dsl.teksavvy.com [206.248.139.105]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Fri, 16 Oct 2015 20:48:27 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id EC79280030; Fri, 16 Oct 2015 14:48:26 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1445021306; bh=MAAWKSZqqs45BJTXQOard/ggthkw4JwNW5wd1Zxe1Ic=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=O4jH9H6AbZlHa1UEgLRaoSkzy1dvpDbgMUSuMvXej1nGJvbUwME2DCFbxR8f9OV4z gtmbWb/nyspEmsNynXNki4lJR+EpkwtnOvJumvHut1IJmwFREUnuMteZ93Lo+X9b/b jscOkixn5YBDt1KezOx8cfi6r2ld23vhtT9ekvHI=
Received: from localhost (paul@localhost) by bofh.nohats.ca (8.15.2/8.15.2/Submit) with ESMTP id t9GImQLV011421; Fri, 16 Oct 2015 14:48:26 -0400
X-Authentication-Warning: bofh.nohats.ca: paul owned process doing -bs
Date: Fri, 16 Oct 2015 14:48:26 -0400
From: Paul Wouters <paul@nohats.ca>
To: Rick van Rein <rick@openfortress.nl>
In-Reply-To: <56212653.6050702@openfortress.nl>
Message-ID: <alpine.LFD.2.20.1510161445240.9839@bofh.nohats.ca>
References: <56212653.6050702@openfortress.nl>
User-Agent: Alpine 2.20 (LFD 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/p5R3UOwFBVOuriIpCVHZ10zXIfk>
Cc: tls@ietf.org
Subject: Re: [TLS] Design Alternatives for Kerberos + DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Oct 2015 18:48:35 -0000

On Fri, 16 Oct 2015, Rick van Rein wrote:

> 3) Similar to OpenPGP: Negotiate cert-type
>
> There is a cert-type for X.509 and for OpenPGP; add one for Kerberos Tickets.
>
> PRO: Good integration with TLS: Tickets are transported in the ClientCertificate, and an Authenticator is the ClientVerify.  DH is independent and can move to the earlier phase for TLS 1.3.

How is this type of TLS connection prevented from being MITM'ed by
someone replaying kerberos tickets (which it cannot read itself)

Paul