Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 30 November 2015 01:40 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D1FE1B3DCB for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 17:40:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.785
X-Spam-Level:
X-Spam-Status: No, score=-4.785 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.585] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ewDVpxXvHo4U for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 17:40:13 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D93101B3DB8 for <tls@ietf.org>; Sun, 29 Nov 2015 17:40:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1448847612; x=1480383612; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=tBzyhylcQ74akOm5vWioSZxphwEpL7qvgxlArj7D8oM=; b=PXFVmmRDO/ivdizGvwgW/5IPyuufbtx13fiPJCAnSpXCn5aKb94qu+kg 3/7v570/SlYy28mMEwP/xLGp0Ebbuj88MpW63CWMcD32vAPl4YIBhFmf+ +zUQH2QFaGScDIiSg3wg+3jXJrW4SHoS6B1IgclxiOjB5wOTYY8/ZO2vB Y/9WGcUrE3Hl144BD8j8XcD5Zub5itPzmGOFMgLMWxmlzoKCtjY2DDI74 CBuC7XQiN6ZBcu2YToSr5VBrHU6Ns2hrPP/pbE9DYn/nayBWPe0pnuDo+ 27Z2UYvPwZ10GZNe6AE+LIdl++4ZewqpVqyojrCarHobNXQqEegBfmkW4 A==;
X-IronPort-AV: E=Sophos;i="5.20,361,1444647600"; d="scan'208";a="56729401"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 30 Nov 2015 14:40:08 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Mon, 30 Nov 2015 14:40:08 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Bryan A Ford <brynosaurus@gmail.com>
Thread-Topic: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
Thread-Index: AQHRKuC7sinTlhcB90OKLJcXcQ2rVp6zyfDc
Date: Mon, 30 Nov 2015 01:40:07 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B92EA4@uxcn10-5.UoA.auckland.ac.nz>
References: <56586A2F.1070703@gmail.com>, <2006084219.21103856.1448827238217.JavaMail.zimbra@redhat.com>
In-Reply-To: <2006084219.21103856.1448827238217.JavaMail.zimbra@redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0bcP32HVwc0-T9To0moDEXzFkJc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2015 01:40:14 -0000

Nikos Mavrogiannopoulos <nmav@redhat.com> writes:

>I believe your proposal is a nice example of putting the cart before the
>horse. Before proposing something it should be clear what do you want to
>protect from, what is the threat?

Exactly.  If you want to thwart traffic analysis, you need to do something
like what's done by designs like Aqua ("Towards Efficient Traffic-analysis 
Resistant Anonymity Networks"), or ideas from any of the other anti-traffic-
analysis work that's emerged in the past decade or two.  You get traffic 
analysis resistance by, for example, breaking data into fixed-length 
packets, using cover traffic, and messing with packet timings, not by 
encrypting TLS headers.

Peter.