Re: [TLS] OPTLS: Signature-less TLS 1.3

Nico Williams <nico@cryptonector.com> Wed, 05 November 2014 18:01 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 847851A906D for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 10:01:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DBOXQA74FB17 for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 10:01:09 -0800 (PST)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id B179B1A88EE for <tls@ietf.org>; Wed, 5 Nov 2014 10:01:09 -0800 (PST)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 8A11520047D12 for <tls@ietf.org>; Wed, 5 Nov 2014 10:01:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=2LH4K87fesJ7c+RUJVUP o3p+XwU=; b=cRO338b72CEosBidBCs1vkQsOuD7QQ1iB8gqCBmnbEfVt8cJ7dVT evsA5BB7NQ1ANxW6jhpQLxD5/rqcZSOB0bj7k1Fl/gt/we2XA+Jf2D4JLxyTcIcz xWYa2dQayJa9T87ddbdCNpikPHj9hTBYZ5ZiCm2OoMUWpoThRa7bFqM=
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com [74.125.82.47]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPSA id 3CDCD20046915 for <tls@ietf.org>; Wed, 5 Nov 2014 10:01:09 -0800 (PST)
Received: by mail-wg0-f47.google.com with SMTP id a1so1545457wgh.34 for <tls@ietf.org>; Wed, 05 Nov 2014 10:01:07 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.180.98.233 with SMTP id el9mr24337983wib.3.1415210467869; Wed, 05 Nov 2014 10:01:07 -0800 (PST)
Received: by 10.216.32.135 with HTTP; Wed, 5 Nov 2014 10:01:07 -0800 (PST)
In-Reply-To: <CACsn0ckjVDVcPokGPqFBtKC8uoMd+2m4Gp6xbVDfuq05dfz6Xg@mail.gmail.com>
References: <CADi0yUObKsTvF6bP=SxAwYA05odyWdzR1-sWutrDLUeu+VJ1KQ@mail.gmail.com> <CABcZeBNQBC1XXFR5sGo=V8WmxmL5thaBpeHSasy3SordbqNRTQ@mail.gmail.com> <CADi0yUMM6C=NpvFsc67J6Dc6uEO3OZ490tFWhAYmD362mC+D4A@mail.gmail.com> <CABcZeBNKpTMg+xhMK5TnO_W99MotoPw+_m9yrTqTUSwqyPpUPA@mail.gmail.com> <CACsn0cnkRZ5ZzX0bHfVFsvsrNoJxU2Txs0O2YW386fsg9GF1vQ@mail.gmail.com> <CABcZeBMQc5Mb_FK3davMxi0oBgzawqCMaYp1DqGYgg3nEHYHHw@mail.gmail.com> <CADi0yUOZ8LqsJbTTZmYL6XgrTjWvTMqvFMd7euzv+xQPU9vPJg@mail.gmail.com> <CABkgnnV1jcdXeZJ5BwZB1sM7xwuJt9Q3UUujTgddjC3sHDJxpA@mail.gmail.com> <CAK3OfOg5050v1sYH5o6rdLTT+_wLZ5R_b4yh7ZMPN=2NQ5W9wA@mail.gmail.com> <CACsn0ckjVDVcPokGPqFBtKC8uoMd+2m4Gp6xbVDfuq05dfz6Xg@mail.gmail.com>
Date: Wed, 05 Nov 2014 12:01:07 -0600
Message-ID: <CAK3OfOg-r=bV7mv7-arkgvd22Pqf91Q+qBKh7T2Oo6BBw8TL0g@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sHwPwlQ2BPMsTzDXyV3ZmTC0vDg
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 18:01:10 -0000

On Wed, Nov 5, 2014 at 11:56 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> On Nov 5, 2014 9:51 AM, "Nico Williams" <nico@cryptonector.com> wrote:
>> Perhaps we should pin latest datetime advertised by the server for
>> which other things are being pinned.  This would prevent time travel
>> into the past.  Time travel into the far future is, presumably, not
>> that big a deal, even with pinning, because server operators will
>> strive to make sure that doesn't happen.
>
> Or kernels can set the flag that stops this from being possible. We should
> note the issue, and, as with randomness, let the vendors solve it.

User-land code can "correct" kernel time.  For example, most Kerberos
libraries record time offset between the client and the KDC, and
correct local time when making AP-REQs for any service subsequently.
Clients trust KDCs, so that's OK.

But if TLS clients also attempt to correct local clocks on the basis
of time advertised by arbitrary servers...  Obviously, that's the
problem: TLS clients should not use the TLS protocol to attempt to
correct local clock skew.

Nico
--