Re: [TLS] New Version Notification for draft-kampanakis-tls-scas-latest-00.txt (ICA Supression)

Bas Westerbaan <bas@cloudflare.com> Fri, 18 February 2022 10:59 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EB7D3A0EE3 for <tls@ietfa.amsl.com>; Fri, 18 Feb 2022 02:59:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F09uzRkNQSfW for <tls@ietfa.amsl.com>; Fri, 18 Feb 2022 02:59:49 -0800 (PST)
Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com [IPv6:2a00:1450:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C14A53A09E3 for <tls@ietf.org>; Fri, 18 Feb 2022 02:59:48 -0800 (PST)
Received: by mail-wm1-x336.google.com with SMTP id x3-20020a05600c21c300b0037c01ad715bso6114620wmj.2 for <tls@ietf.org>; Fri, 18 Feb 2022 02:59:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=z/Gv/84Dzhp9EcwcvtxIxzbJJhlHhkODj4TXNZPMXTE=; b=c8KtkhEW1LKk1ZWlSbhm1vQTZh0/WHycfjBOSomJ39aNfr7E3PVWfmy3k8njDFcAMv eELWfjyyKXNby9wh3ijKuM2dueZNqaaiHOSwjPcyDvHoaGRxnxUEb/4z+eKP+nGSc0q+ l+G1i6IoFBOUpEfEazDdW+juDqMPcdUKIn3cE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=z/Gv/84Dzhp9EcwcvtxIxzbJJhlHhkODj4TXNZPMXTE=; b=QFLFkB8PyYMF3rZNkvrkA1sSNKicgsLzQobQd+dg8alZ1Ek26jNTYPtsFNjL1uJGFF iEqGTFkxsru+hBw3vXsLFlRRvDmvo2POva9FVHPtovbsQsG5JShp2yYitMe8SauAdsgX 5vMbcx5ChaBIT8ku2pijwC6vk3GOCxm5saASJSP27rMGaSQo8h1/kqv30Ifqlxqk3ZJ8 TgPJrO8jN5ZlG2xtIoggV+YUNdln9i4UPJWvqLyRydIQiSaC6P3Q1hnnEO0YZDDEkwD2 myWvNjUGQYgqR2HeW4t21QxtfP+m7gIdxe6dA3CZkKM2NkifQy2PvIw+3VklFmJr9s9w 3KTA==
X-Gm-Message-State: AOAM533d3MLvoVpiCyoonv0cKXUed5qz5lz+KABer4pIUA6vvbfNPVoI H3lrpHvOADDKYTyALrsCxQUadbx9HJIpv3M4oQHpug==
X-Google-Smtp-Source: ABdhPJxEqVkGQvdW1ao9i8KLKB2E+02HuZaHPYpfUf//4bLGZkHKH3O7eRTlZ/XZRfkNC6PFGgBJvIZ3RD/FU09WsG0=
X-Received: by 2002:a1c:6a03:0:b0:37b:dda6:4259 with SMTP id f3-20020a1c6a03000000b0037bdda64259mr10261775wmc.20.1645181985138; Fri, 18 Feb 2022 02:59:45 -0800 (PST)
MIME-Version: 1.0
References: <83f923185c3741ccb668826f5b11b0c3@EX13D01ANC003.ant.amazon.com> <CAErg=HFamywTBGriKsVd4eB=yo46Mz2JcKnnjHY8s36f12qEFg@mail.gmail.com> <180543c01fdf439cbdfd8214ec75eb76@EX13D01ANC003.ant.amazon.com> <CAErg=HGufDVCKN+PqPQ80MoVobK0N7ocVjLoDaAyqq5+Bma6TQ@mail.gmail.com>
In-Reply-To: <CAErg=HGufDVCKN+PqPQ80MoVobK0N7ocVjLoDaAyqq5+Bma6TQ@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Fri, 18 Feb 2022 11:59:34 +0100
Message-ID: <CAMjbhoUM1rsw7msREMaeSKr=anyZi6H6sL+MUOghvAuFhKA4Tw@mail.gmail.com>
To: Ryan Sleevi <ryan-ietftls@sleevi.com>
Cc: "Kampanakis, Panos" <kpanos@amazon.com>, "Bytheway, Cameron" <bythewc@amazon.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d1200e05d848c733"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qM0-buYu7N0v10zXTjUrRNh2_sI>
Subject: Re: [TLS] New Version Notification for draft-kampanakis-tls-scas-latest-00.txt (ICA Supression)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Feb 2022 10:59:54 -0000

>
> I'm not sure I would agree that a 3-8 MB handshake to preserve the status
> quo is exactly low hanging fruit.
>

If we use Dilithium2 for every signature, we're looking at about 17kB extra
— not 3-8MB. ICA suppression removes one public key and signature, so 3.7kB.

This is where looking to see what can be done to remove the necessity of
> those SCTs and OCSPs, rather than trying to patch them into a PQ world.
>

If Rainbow or GeMMS doesn't make the cut, then replacing SCTs by inclusion
proofs (to some daily picked side-loaded STHs) could be interesting (as
they're ~1kB each), but that's not low hanging fruit.


> The viability of CT itself becomes more suspect in a world of ginormous
> signatures,
>

Dilithium2 and Falcon signatures+public keys are 2.4+1.3kB and 666+897B
respectively. That won't cause trouble for CT.

Best,

 Bas