Re: [TLS] TLS client puzzles

Kyle Rose <krose@krose.org> Wed, 06 July 2016 20:16 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A7D712D123 for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 13:16:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WAUqARYmJ6bS for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 13:16:17 -0700 (PDT)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D191E12D1C2 for <tls@ietf.org>; Wed, 6 Jul 2016 13:16:14 -0700 (PDT)
Received: by mail-qt0-x22d.google.com with SMTP id w59so122551588qtd.3 for <tls@ietf.org>; Wed, 06 Jul 2016 13:16:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=zR3LVS0/H3J/MjwOznMmvbl7klKNkzqdNyDK8u6qLEg=; b=J8IU2Sz/pZBrAGsjA46zGFJJLR0cToYcI1ELKWXfkxS4KshzI29z7PYQcZ5RnMeEQA z7sDjl2K+17zoUT18eTWRW072ZUIZS6n7G1fCT0Vh+t0/TqHEt/zH6xWIfm616ermPT9 Z4S3zYRKdo9AbhaSyWvks8XlUKKL0FGAwzQGM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=zR3LVS0/H3J/MjwOznMmvbl7klKNkzqdNyDK8u6qLEg=; b=aq3iwQZ2wYLvVn5Gp4EwK/BZpytyM8jRAU7FpLeigi/dOijKsQbK/dcILk5d2I/wFw NgqEi4jLbYxWsh4eO0afyCXWF+Vxy6TAfuxFbZouTo6r5vnPJWxKO++t15yCMrBIQGLc 3hvyT0L+89lo/sRQPGh+u1P2DvlUsaCSGrhARs1qQUP3LNwv8QuXevkYrDrmA2Kd5LFs YpkMyh3QYxdUWHRgC0SNbgEwjR3GhVHkr1EpkZumGQVD0C18JkaA0g/te/7E/Zj7fiBR t7C+uUiS/2nmip+3yA1mjpWgPK8dRbOepD64vNF/Khl/WpcTbq3tOnvWVaaakNSl+18l b7yg==
X-Gm-Message-State: ALyK8tJEMfHK2unUQbnV0xYzzdlJH5g/zhQ+xGkyUpqPhEqB/Z6I7fZp6BdLhRFWMZD19srMnrMYiV9Mw+enqw==
X-Received: by 10.200.50.140 with SMTP id z12mr38318348qta.1.1467836173957; Wed, 06 Jul 2016 13:16:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.80.66 with HTTP; Wed, 6 Jul 2016 13:16:13 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <577D655A.40802@gmx.net>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <577D655A.40802@gmx.net>
From: Kyle Rose <krose@krose.org>
Date: Wed, 06 Jul 2016 16:16:13 -0400
Message-ID: <CAJU8_nV=oq+Vcp7rHnuzGt9fY+G-cvEqvA7nYagh19ALd2M1ZQ@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a11375df8bcdfd20536fd3dd9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/v-VWsdwcZPmdyzJzPtQjIZApgGY>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Dmitry Khovratovich <khovratovich@gmail.com>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jul 2016 20:16:19 -0000

On Wed, Jul 6, 2016 at 4:08 PM, Hannes Tschofenig <hannes.tschofenig@gmx.net
> wrote:

> I agree with Brian here on this issue. This is clearly impractical for
> IoT devices. For many of those devices we are talking about 32 KB (in
> total).


I continue to feel like this is a valid objection to the wrong proposition.
I don't think the question is, "Should TLS client puzzles be issued by all
TLS servers under load?" but rather, "Would client puzzles be a useful
addition to the DDoS toolbox, and appropriate in some cases?"

Kyle