Re: [dns-privacy] Direction of draft-mayrhofer-edns0-padding

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 29 July 2015 17:48 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A06C11B2C59 for <dns-privacy@ietfa.amsl.com>; Wed, 29 Jul 2015 10:48:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ywLkflTGNoQt for <dns-privacy@ietfa.amsl.com>; Wed, 29 Jul 2015 10:48:51 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF9321B2C0B for <dns-privacy@ietf.org>; Wed, 29 Jul 2015 10:48:50 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id CD15DBE51; Wed, 29 Jul 2015 18:48:48 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7OMjRF8Mq1vZ; Wed, 29 Jul 2015 18:48:47 +0100 (IST)
Received: from [10.87.48.73] (unknown [86.46.19.103]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 26817BE50; Wed, 29 Jul 2015 18:48:47 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1438192127; bh=ysUC/tN6x5Y6YGMtsMCkpNN7c7slRwRWF9uFXP4HZOo=; h=Date:From:To:CC:Subject:References:In-Reply-To:From; b=me7oteHhkjjdborlkrMpoqneqCqn0/H/zpNuRkOrq7vFLBK29+97Wd/CM6RBgxy0Q 0pdP1M1smKAuuI9g3RhZRDRfrkeUKHHQMlEfJPMkmLoYdCpThLylImnTGqxJNlydMO 8Rf3Q/ocvT4tTuLMrX3ST7gp6zNxt1zV0F1MkI48=
Message-ID: <55B911FD.8000407@cs.tcd.ie>
Date: Wed, 29 Jul 2015 18:48:45 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
References: <19F54F2956911544A32543B8A9BDE075468A9354@NICS-EXCH2.sbg.nic.at> <4B26F2B2-AA67-492B-9855-30F8ABF38AF9@vpnc.org> <877fpjgcfo.fsf@alice.fifthhorseman.net> <C1BD472D-318A-49D6-A30C-AF7C788B8CCF@vpnc.org>
In-Reply-To: <C1BD472D-318A-49D6-A30C-AF7C788B8CCF@vpnc.org>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/dns-privacy/yYFMI9XUhFOqCCCf4GbkXo3Wmhg>
Cc: Alexander Mayrhofer <alexander.mayrhofer@nic.at>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>
Subject: Re: [dns-privacy] Direction of draft-mayrhofer-edns0-padding
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jul 2015 17:48:53 -0000

Hiya,

On 29/07/15 18:05, Paul Hoffman wrote:
> On 29 Jul 2015, at 9:23, Daniel Kahn Gillmor wrote:
> 
>> In the TLS WG, the broad consensus is that if padding is possible at the
>> application layer, that is the right place to pad.
> 
> That will teach me to stop going to the TLS WG. :-)

And this one may teach me to try harder to get to dprive:-)

> 
>> The rationale
>> concerns countermeasures to traffic analysis -- in particular, the
>> application layer has much more knowledge than the TLS layer about what
>> its traffic generally looks like.  traffic analysis countermeasures are
>> subtle and closely tied to existing patterns of usage.  TLS is an
>> abstraction that is intentionally removed from what the application
>> layer does.
>>
>> Also, there is no padding mechanism available in TLS at the moment :)
>> i'm trying to get one into TLS 1.3 for those application layers that
>> have nowhere to pad, and i could conceivably write up an extension to
>> TLS 1.2.  But even having that mechanism, you'd need to be able to set
>> policy about when to pad and by how much.
>>
>> So from the thinking and work i've done on this, padding at the
>> application layer is preferable where possible.  Paul, you say you have
>> many reasons for wanting to do it in TLS -- can you explain some of
>> those a bit more?  I want to make sure i'm not missing anything vital.
> 
> Basically, the DNS stack will not know whether or not it is running
> under TLS/DTLS when the query and reply are formed; TLS/DTLS will be
> opportunistic. So, to be safe, the DNS client or server will be forced
> to add padding even when it is not needed, and thus make every message
> longer.

I don't get that. Surely at most 1 query or response will be sent
when in such a state of ignorance, after which the application layer
can easily know if a TLS session exists. We are after all still
talking about stub<->recursive still, right?

> We don't know how much padding is required to prevent analysis for
> particular query/response pairs, and thus need to add lots of
> random-length padding to each message to prevent the analysis. 

I also don't get that. I agree we're not sure how to best use
padding. But we can define the simple bit of protocol needed now
and then after folks figure out how best to use it we could have
some more recommendations to make. And those might end up being
context dependent. So I see no need to mandate something wasteful
now.

> This
> seems wasteful. Instead, if the TLS stack could add the padding, it
> would only happen when needed.
> 
> But I understand the problem of "we don't even have that now" and "we
> don't know when we will have it". The draft in question is trivial to
> implement, but configuring it (with the length per query or response)
> seems impossible without adding large amounts.

Again, I'm not that pessimistic. My guess is that implementers
will figure out effective ways to pad. We don't need to tell them
everything about that here and now.

S.


> 
> --Paul Hoffman
> 
> _______________________________________________
> dns-privacy mailing list
> dns-privacy@ietf.org
> https://www.ietf.org/mailman/listinfo/dns-privacy