Re: [TLS] Drafts for batch signing and PKCS#1 v1.5

David Benjamin <davidben@chromium.org> Wed, 31 July 2019 04:12 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78A25120075 for <tls@ietfa.amsl.com>; Tue, 30 Jul 2019 21:12:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.251
X-Spam-Level:
X-Spam-Status: No, score=-9.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M_BGy6U0xVEV for <tls@ietfa.amsl.com>; Tue, 30 Jul 2019 21:12:12 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 003D512002E for <tls@ietf.org>; Tue, 30 Jul 2019 21:12:11 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id t8so48244008qkt.1 for <tls@ietf.org>; Tue, 30 Jul 2019 21:12:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lMvD0ARNJuPnrJsjxEXoy4u7MH+680wes9+PsTXwUyg=; b=RBpVILdtlNwj3Hb19uuYAJ8V2fidroy01IWQ9ooWaxpe9ZQOL/M60H1A0fNnCk/d48 SOtVyjpL8hnOvIL6Za0vxopRRS2zgNst6/AfnwYsA/iZcNlilujOsXIlZKYuPq0dy9Jl mWBVzklv3VvvJH3xUEmsaJs4ziy3E+xljV3p4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lMvD0ARNJuPnrJsjxEXoy4u7MH+680wes9+PsTXwUyg=; b=ecjRDv1fGyabxgTTIlkKFpv0sP98KBFqzTt186YvMdC2dy9Jn93LBj73Hv5aU/GwBQ uvoia2d7HpSEgPad9j7AY8elmjSlSHPil6VZT5wvmCJJEscZIF0wt3H7JWvYrr746aSR PsWMz+HzWsApRU+Mfao3c2obTtj7WxQnr84Id88YVtkJne2J9HLQLBBx2xwE+M3N6P9L eZML+VGqnA1K1Bk9yx5wXkl2ZedUFjgNS+L/nGLK8kFClpIkYo++4FLO5zUDwRpJ3GTs ItKIwGxkbDlbe0skw4TfxgwP7dMurhvestrIqOeVzY7xWsGQUN52hi1Mgmc48Q+zD33B QgQw==
X-Gm-Message-State: APjAAAW8IDmvFSv4CQ7J+oiE0gF6KyKYoM0xMJVVAELWWlzd9cHQsldE MlQKO9dMimcgXJjPQJLUA7IKK3BfduYCJGSUXfVTgtjs6Q==
X-Google-Smtp-Source: APXvYqyaxD4ytdp+AzRslowkYkRILiHAdCf+1q0l9MbmAt9aR4Mp5b4KfW2GvP6SU2aCceq2XS2LkiCCj+OnEtAuMho=
X-Received: by 2002:ae9:ea0b:: with SMTP id f11mr77720363qkg.142.1564546330732; Tue, 30 Jul 2019 21:12:10 -0700 (PDT)
MIME-Version: 1.0
References: <CAF8qwaDxRhGXc522Rf4C-8OcGM4Mm08Xca4KNNpHcT=4Va89aA@mail.gmail.com> <CAF8qwaD=5B9AXkGziwHZ-=LGH-n6fW0KQ9cQfZ2DWhpjDujhEQ@mail.gmail.com> <CAHbrMsCBvZz7j5uH-gKfDrxc4ub=btZh7RyxNZmaADXZEEFJ+A@mail.gmail.com> <19909dab-34bf-442e-9e67-9aef459d472c@www.fastmail.com>
In-Reply-To: <19909dab-34bf-442e-9e67-9aef459d472c@www.fastmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 31 Jul 2019 00:11:54 -0400
Message-ID: <CAF8qwaA1ckZEQmEgcevHVSPVPLfUb-4iVvOb=J9kd=EL=Ckvqw@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000478b70058ef25478"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qC8DY7s2zAxBVEsamuVCJyhs3Mc>
Subject: Re: [TLS] Drafts for batch signing and PKCS#1 v1.5
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jul 2019 04:12:14 -0000

On Tue, Jul 30, 2019 at 11:59 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Wed, Jul 31, 2019, at 13:54, Ben Schwartz wrote:
> > The batch signing idea is very cool. I'm not entirely sure I understand
> > the intended use case, though. The intro suggests that this motivated
> > by DoS defense, but presumably an attacker who controls their own TLS
> > client stack could simply omit support for these signature schemes. Do
> > you envision a future where servers can safely omit support for all the
> > non-batch signature schemes? Or are you thinking of attackers who don't
> > control the TLS client stack?
>
> The usual trick when under duress is to attempt to process some requests,
> and lowering the cost of handling those requests enables higher tolerance
> to attack and better continuity of service.  A server might choose not to
> serve clients that don't offer batching if it is stressed.
>

Yup. The signing cost of a batch-capable client is effectively zero. (I
expect it's already common to preferentially serve ECDSA-capable clients
when under load.) Also, if many clients implement this, serving load under
normal operation goes down, which is also valuable.


> > Minor question: in the tree diagrams, m2 goes to t04. Is there any
> > reason it couldn't go directly to t12? That would seem more natural to
> > me.
>
> The blinding process is explained in Section 4.3.
>

I think Ben is asking why the tree doesn't put m2 a level higher (like CT
does), instead of adding the padding nodes. That would work too. I chose
this one because I found it more straightforward, and it doesn't
particularly matter. Also it's what Roughtime did and I cribbed the
construction from Roughtime. :-)

In principle, the signer could pick any tree strategy as long as it
produced valid paths for each message. But I think it's probably better for
the draft to be opinionated, rather than risk implementers mess things up.

David