Re: [TLS] [ECH] Reverting the config ID change

Carrick Bartle <cbartle891@icloud.com> Wed, 17 February 2021 17:59 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74E7E3A1C19 for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 09:59:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.848
X-Spam-Level:
X-Spam-Status: No, score=-0.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ns2TDbSVvewS for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 09:59:46 -0800 (PST)
Received: from mr85p00im-zteg06021501.me.com (mr85p00im-zteg06021501.me.com [17.58.23.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A73A63A1C16 for <tls@ietf.org>; Wed, 17 Feb 2021 09:59:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1613584786; bh=ih3fbMEchjdmpRu+TDURrjhcajzsQtQwzicT0iGhmME=; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; b=ySDd5DFXnhbP/l0itQ9t5WKKoxfM8qUn/MxqPF27KOXg5QLMea3qGFtHlbC3JFrhr 9U9WEFzZ7NarFGj1uU68DfJc1/zSDEom8+dow/kM1tfl5mdqrIpDrs4JGHU/vF1OXm xh6AU3Qm7wBSpvb98FMRhLaipzgrwTE9h80xsSedx1XqsFUa2OhflCRUKiEw2bG1Tw 7fxr4+Jrh5B1Ykn9/oJxII9f+zo0S8JUnGuVkBdzkumu7lpxPdYoqMnkwEUN8JpjUK NZ3c9MzQGFL7YTrTQZZjBEIN5yIITAL/I71HLimHZecsMjRR4+UJCXqiymOgy95cXG WCZC0Uc4sb7yQ==
Received: from [17.11.141.161] (unknown [17.11.141.161]) by mr85p00im-zteg06021501.me.com (Postfix) with ESMTPSA id 0B06E3805C4; Wed, 17 Feb 2021 17:59:46 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <33B046B1-BBC7-4B33-A8FB-8529E07DDAB3@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_8B196B93-FAA5-4964-873D-54385ABB4FB4"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.40.0.2.32\))
Date: Wed, 17 Feb 2021 09:59:45 -0800
In-Reply-To: <CACykbs1E_uRWfk8+VnVKuVw1tiZOe-DyTof4=PTiTV_f8y5k6g@mail.gmail.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "TLS@ietf.org" <tls@ietf.org>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie> <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com> <f3e974b5-fb97-d92b-9257-5910f2b54245@cs.tcd.ie> <CABcZeBPWVv2dDoKTabS6fOUMRT_V7DoygXsG62C1MJiCArxVSA@mail.gmail.com> <b9007c4f-18c7-d85f-eaee-62f0f004a6aa@cs.tcd.ie> <CACykbs3qzyPQwepnqV-BGhB+SuUWrC61=sDRrmQTyuPUut15Yw@mail.gmail.com> <041F07A4-3A88-483A-B611-3C4567663CC9@icloud.com> <CACykbs1E_uRWfk8+VnVKuVw1tiZOe-DyTof4=PTiTV_f8y5k6g@mail.gmail.com>
X-Mailer: Apple Mail (2.3654.40.0.2.32)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-02-17_13:2021-02-16, 2021-02-17 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2102170131
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0w7zSue9I-LW2lZAuZzdriFODWM>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 17:59:48 -0000

Not if "more resistence" is still trivial.


> On Feb 17, 2021, at 9:51 AM, Jonathan Hoyland <jonathan.hoyland@gmail.com> wrote:
> 
> Being totally indistinguishable is probably impossible, but all else being equal more resistance is better than less, no?
> 
> Regards,
> 
> Jonathan
> 
> On Wed, 17 Feb 2021 at 17:41, Carrick Bartle <cbartle891@icloud.com <mailto:cbartle891@icloud.com>> wrote:
> Numerous ways a client can "stick out" have been identified, to the point where it's trivial to block connections using real ECH, regardless of the length of the config_id, which was why I thought we'd largely dropped the attempt not to stick out.
> 
> 
> 
>> On Feb 17, 2021, at 8:35 AM, Jonathan Hoyland <jonathan.hoyland@gmail.com <mailto:jonathan.hoyland@gmail.com>> wrote:
>> 
>> I know that ECH doesn't provide security against probing attackers, but such an attacker could easily maintain a list of active keys, and drop connections using them.
>> If the key ID is very long, this would be highly effective at allowing grease ECH connections, but blocking real ECH connections.
>> 
>> An adversary using this strategy against a one byte id would have high collateral damage, but against an eight byte id would virtually none.
>> 
>> Providing some resistance to probing adversaries is a nice-to-have, even if we can't provide complete protection.
>> 
>> My preference would be for a shorter id.
>> 
>> Regards,
>> 
>> Jonathan
>> 
>> On Wed, 17 Feb 2021 at 16:25, Stephen Farrell <stephen.farrell@cs.tcd.ie <mailto:stephen.farrell@cs.tcd.ie>> wrote:
>> 
>> 
>> On 17/02/2021 16:00, Eric Rescorla wrote:
>> > On Tue, Feb 16, 2021 at 4:44 PM Stephen Farrell <stephen.farrell@cs.tcd.ie <mailto:stephen.farrell@cs.tcd.ie>>
>> > wrote:
>> > 
>> >>
>> >>
>> >> On 17/02/2021 00:34, Eric Rescorla wrote:
>> >>> How is it any harder to manage a multi-octet server-chosen value than a
>> >>> single-octet server-chosen value?
>> >>
>> >> Easier for the library on the server side. If it's >1 octet
>> >> then someone will want some semantics. If ==1 then they'll
>> >> have to accept none and possible collisions so it can be
>> >> handled independently inside the library.
>> >>
>> > 
>> > The server is free to enforce 1 byte.
>> 
>> A server operator would be free to do that. The person
>> writing the code likely would not be as some server
>> operator would also be free to try impose semantics
>> on a multibyte field.
>> 
>> S.
>> 
>> 
>> > 
>> > -Ekr
>> > 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org <mailto:TLS@ietf.org>
>> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org <mailto:TLS@ietf.org>
>> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>