Re: [TLS] TLS client puzzles

Geoffrey Keating <geoffk@geoffk.org> Thu, 30 June 2016 02:36 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4178312DA78 for <tls@ietfa.amsl.com>; Wed, 29 Jun 2016 19:36:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pKF31kRn_k35 for <tls@ietfa.amsl.com>; Wed, 29 Jun 2016 19:36:33 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EE4312D7D1 for <tls@ietf.org>; Wed, 29 Jun 2016 19:36:33 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id ADC9D33D1FD; Thu, 30 Jun 2016 02:36:32 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Kyle Rose <krose@krose.org>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <CAJU8_nWoTXLspS2mhwZLZhXxEMOYsWatU4T+UH10B+d=TExFJg@mail.gmail.com> <DM2PR0301MB065578E6EF0073A6D5B6C0CEA8230@DM2PR0301MB0655.namprd03.prod.outlook.com> <CAJU8_nWnr60PpBiKsEmvkL47YE8BoKTwjraj62ETB7_=W9pvKQ@mail.gmail.com> <CAJU8_nWSWT7hgt-OX7fSA121-fE1McHeAxdOo7Mh16E7qwrFtA@mail.gmail.com>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Wed, 29 Jun 2016 19:36:32 -0700
In-Reply-To: <CAJU8_nWSWT7hgt-OX7fSA121-fE1McHeAxdOo7Mh16E7qwrFtA@mail.gmail.com>
Message-ID: <m2mvm3pfm7.fsf@localhost.localdomain>
Lines: 12
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rcf04YNfKfXe6Bz8U6WhlOwf4IQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Dmitry Khovratovich <khovratovich@gmail.com>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2016 02:36:34 -0000

Kyle Rose <krose@krose.org> writes:

> Let's finish that last sentence:
> 
> I have to think a lot more about the IoT/resource-constrained client
> problem, but I still don't think the existence of clients that would be
> denied service by this scheme renders the concept completely inapplicable.

Perhaps for the resource-constrained/IoT situation, what you want is
to mostly be using a pre-shared key, track clients, and only make the
suspicious (too many connections too fast) or new ones solve the
puzzle.