Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 01 December 2015 00:56 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09D521B34ED for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 16:56:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.701
X-Spam-Level:
X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OY5oVTtxGJtx for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 16:56:12 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E4211B34F3 for <tls@ietf.org>; Mon, 30 Nov 2015 16:56:11 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 919B1284E37; Tue, 1 Dec 2015 00:56:09 +0000 (UTC)
Date: Tue, 01 Dec 2015 00:56:09 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20151201005609.GD18315@mournblade.imrryr.org>
References: <56586A2F.1070703@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B8DA2A@uxcn10-5.UoA.auckland.ac.nz> <565AC278.2010904@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B92E74@uxcn10-5.UoA.auckland.ac.nz> <565C0F25.7000507@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B9331B@uxcn10-5.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4B9331B@uxcn10-5.UoA.auckland.ac.nz>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/73Y9Jrmq_zJQxdfE7-b0K7cPSlk>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2015 00:56:14 -0000

On Mon, Nov 30, 2015 at 10:34:27AM +0000, Peter Gutmann wrote:

> Bryan A Ford <brynosaurus@gmail.com> writes:
> 
> >It would work just as well and in exactly the same way if the AEAD is
> >replaced with the traditional Encrypt-then-MAC construction, for example.
> 
> No it wouldn't, unless the encrypt part is a stream cipher.  You're still
> locked into using an AEAD stream cipher or the equivalent of an AEAD stream
> cipher built with encrypt+MAC.  It won't work with, for example, the OCB AEAD
> mode, or CBC + MAC.

I think we should focus on what would get TLS 1.3 to be adopted:

    * Reasonably implementable in libraries that support older
      versions alongside TLS 1.3.

    * Interoperable in the field with various capital-intensive
      middle boxen.

This suggests focusing on solidifying the core protocol, and a
healthy dose of skepticism around bells and whistles.  If the
protocol is overloaded with too many (alright even more) incompatible
innovations, the net effect is likely less security due to
substantially delayed deployment of the key improvements.

Encrypting message lengths looks rather marginal from this perspective,
and quite likely to hinder interoperability and delay both
implementation and upgrades.  However cool an idea this might be,
this does not look to me like the right time to add this feature
to TLS.

At this point, TLS 1.3 is rather feature rich, and it is I think
time to focus on reviewing the already agreed changes (maybe even
drop some if they look inessential).  Make it solid, trim the fat,
get it out the door in a usable form.

-- 
	Viktor.