Re: [TLS] [ECH] Reverting the config ID change

Jonathan Hoyland <jonathan.hoyland@gmail.com> Wed, 17 February 2021 17:50 UTC

Return-Path: <jonathan.hoyland@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 113E23A0DE0 for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 09:50:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rez0T5zv4VZ5 for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 09:50:01 -0800 (PST)
Received: from mail-qv1-xf2c.google.com (mail-qv1-xf2c.google.com [IPv6:2607:f8b0:4864:20::f2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DAA03A0BDA for <tls@ietf.org>; Wed, 17 Feb 2021 09:50:00 -0800 (PST)
Received: by mail-qv1-xf2c.google.com with SMTP id dr7so6681897qvb.1 for <tls@ietf.org>; Wed, 17 Feb 2021 09:50:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=V85azl0q9LXc4OY71NMw7hqB9fKNULPWW9pKZalKK28=; b=FPNzZEWI/ZASR2bMLKAwTvmZ+GvcCgYo1Oishf1dPnwdRpPrPtIwzYYvjI+qg/l1CB 8ztuWb8QaRd+rOQvWwHuc+9Avk6YoREWvXTVZ0ahdP2KuW6hc+tWrtLfp+niigmUaIgu VMHc6qc9BBQZIY4x/Dgg48eqzSKFJBpwb7ujQyGvGSpKc+sF81iks45tf1xw3ry2eKjk eYF2gmLAogZqMLKfU0JfpsQdsfx2TzsWYf4LA2Gv1MRVeYqdv4s6X0kn1vSXs5AzUDz+ en+8xXRznKmqpGJIcBzm6n+Mj0p2x2GlkHHz/d6Y3vBYv1n8xFYJ9eFTlVRJUGgu9dXh nbYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=V85azl0q9LXc4OY71NMw7hqB9fKNULPWW9pKZalKK28=; b=CiWnBaSR3KZnM02vBJ7mqsFHs7Cjuoe/k2pON3wb+MeH8M1zrdRBmOkQjokzRv2tyO dULwNfk1IsBZZrINwDXRG4cd2XaDU2l/h6wOJ/+nAzhltrHvy6uWgyyh9WJE+0L5r5Xy JmPorUPgW9k7HX9ZOOEZTZW1cMuXlBdQXtvjuSJUqpgi6HAs+DsTEzDXwc0PgWfYlss8 JAe3Qxkw5Kajqzuq2+3HHSLFCeZrbJKYs4fQ7TPGYJuet2KSQCgGyGgED7IpsAjuBo9i MasPYEJjZl724A80Wo4KJyzG1NVkQfgfTD0hEiys39zy6gv1uIvEJ7pMozXrVdGjmkht S60w==
X-Gm-Message-State: AOAM531dxQkS0Yy/nhelROmAowGgp8IIUTjzGgIF4vdkaSR9YH3HcwZL LBaMQnoMzj0BJQ72pmYJSQaah3tIDnUgTzS98pI=
X-Google-Smtp-Source: ABdhPJzGBJ3JwlVYCdpU+m2Q7fva4n92MJhekMnSin4xfo2LIRkyKf9jBror9E8vYDxa8l1jbMHzn9g4GGTbkSQT1Zw=
X-Received: by 2002:a05:6214:1388:: with SMTP id g8mr290042qvz.41.1613584199890; Wed, 17 Feb 2021 09:49:59 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie> <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com> <f3e974b5-fb97-d92b-9257-5910f2b54245@cs.tcd.ie> <CABcZeBPWVv2dDoKTabS6fOUMRT_V7DoygXsG62C1MJiCArxVSA@mail.gmail.com> <b9007c4f-18c7-d85f-eaee-62f0f004a6aa@cs.tcd.ie> <CACykbs3qzyPQwepnqV-BGhB+SuUWrC61=sDRrmQTyuPUut15Yw@mail.gmail.com> <041F07A4-3A88-483A-B611-3C4567663CC9@icloud.com>
In-Reply-To: <041F07A4-3A88-483A-B611-3C4567663CC9@icloud.com>
From: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Date: Wed, 17 Feb 2021 17:51:55 +0000
Message-ID: <CACykbs1E_uRWfk8+VnVKuVw1tiZOe-DyTof4=PTiTV_f8y5k6g@mail.gmail.com>
To: Carrick Bartle <cbartle891@icloud.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000cb94605bb8bd9b8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4cqZw-A8JF-_6z8xQyOUEkjIpMo>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 17:50:03 -0000

Being totally indistinguishable is probably impossible, but all else being
equal more resistance is better than less, no?

Regards,

Jonathan

On Wed, 17 Feb 2021 at 17:41, Carrick Bartle <cbartle891@icloud.com> wrote:

> Numerous ways a client can "stick out" have been identified, to the point
> where it's trivial to block connections using real ECH, regardless of the
> length of the config_id, which was why I thought we'd largely dropped the
> attempt not to stick out.
>
>
>
> On Feb 17, 2021, at 8:35 AM, Jonathan Hoyland <jonathan.hoyland@gmail.com>
> wrote:
>
> I know that ECH doesn't provide security against probing attackers, but
> such an attacker could easily maintain a list of active keys, and drop
> connections using them.
> If the key ID is very long, this would be highly effective at allowing
> grease ECH connections, but blocking real ECH connections.
>
> An adversary using this strategy against a one byte id would have high
> collateral damage, but against an eight byte id would virtually none.
>
> Providing some resistance to probing adversaries is a nice-to-have, even
> if we can't provide complete protection.
>
> My preference would be for a shorter id.
>
> Regards,
>
> Jonathan
>
> On Wed, 17 Feb 2021 at 16:25, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
>
>>
>>
>> On 17/02/2021 16:00, Eric Rescorla wrote:
>> > On Tue, Feb 16, 2021 at 4:44 PM Stephen Farrell <
>> stephen.farrell@cs.tcd.ie>
>> > wrote:
>> >
>> >>
>> >>
>> >> On 17/02/2021 00:34, Eric Rescorla wrote:
>> >>> How is it any harder to manage a multi-octet server-chosen value than
>> a
>> >>> single-octet server-chosen value?
>> >>
>> >> Easier for the library on the server side. If it's >1 octet
>> >> then someone will want some semantics. If ==1 then they'll
>> >> have to accept none and possible collisions so it can be
>> >> handled independently inside the library.
>> >>
>> >
>> > The server is free to enforce 1 byte.
>>
>> A server operator would be free to do that. The person
>> writing the code likely would not be as some server
>> operator would also be free to try impose semantics
>> on a multibyte field.
>>
>> S.
>>
>>
>> >
>> > -Ekr
>> >
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>