Re: [TLS] Distinguishing between external/resumption PSKs

Rob Sayre <sayrer@gmail.com> Fri, 20 September 2019 23:37 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7681C12090D for <tls@ietfa.amsl.com>; Fri, 20 Sep 2019 16:37:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tE8lP86YnTfB for <tls@ietfa.amsl.com>; Fri, 20 Sep 2019 16:37:54 -0700 (PDT)
Received: from mail-io1-xd32.google.com (mail-io1-xd32.google.com [IPv6:2607:f8b0:4864:20::d32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF87612080A for <tls@ietf.org>; Fri, 20 Sep 2019 16:37:54 -0700 (PDT)
Received: by mail-io1-xd32.google.com with SMTP id k5so19971507iol.5 for <tls@ietf.org>; Fri, 20 Sep 2019 16:37:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QHggZXE7Nj2m9RhIac4FhkhVGyxsV7hske+C2/w9ek0=; b=l5k+4O0Pn0rU0vpEQ90kDBPZhpUhn1Knoez6RhUtBLpOPRcYQqgRxq5KXgbPaBeAF0 o4e+NocQMxuJ2xofhddz8Pr8N/i8oBq9e5RpacFMi5A5JbDkhv+6dC4Ds626VRKEpMFE MmDjooRR/QYtUUTvsiO1JEo8XWPG/AEaGDAuIbbJb1gMh+3naP9llAfu9BhJqWHg/bHG WLee5QpoY2Tz7C3Zh5X+2XqlkZYnj4B7XMYP+DGUhfGu/JdqbyRs/yHcwq/WfInXNW8h vIgjkM9IVVLKpAun9DhQBTrfDZWYcCGtBtQ/CCi6VTv34b2wRnxFf+kAj+g1kLYWTl4A svWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QHggZXE7Nj2m9RhIac4FhkhVGyxsV7hske+C2/w9ek0=; b=M7CNdzM/YSemZYBAfSvpN1DE7nHdiyzLDvwmZXbrLhQClXi9F2np6GhV+1ybjA+u/J dl3CpnarADh2ijzj7mTBgkFGXTCdPHfYQ7pW2XG/VGWsX+be/ZcBHDId4JuGdUrI91h/ WhO07l014mZYPKfuwbHrhD4fdTpHGxQrIFaDX75xKPjSggXS4mzaEnT8j9hHUtpjrBMp XGxsGabW9pGuWm8MPPUZu1JetgxGVCwn/9R347OCEnEPK3ZRDJcE4RPiaXdLL5uYJRyX Q9nA3Mxj6gYDi7DiZOvS+wf/JIPz35rOGmo3R1jhJcwcdjc4PtMzQwn13iqug1tlrW72 OeWw==
X-Gm-Message-State: APjAAAX/ATQSPN5bAsy04rwCWUwSgbooYeEu6SdPJII3n0tnms3usHPe X3ajv1bTNuV7QF5vyeYFCFLktZjxXX7OatbZ+8Q=
X-Google-Smtp-Source: APXvYqwvV9wQ3ZUANSj6wweePI+KcAKXyNU+oBVrL8kxrQe+8xHV4Iuz8LVvSuZHDler4p08RUh81kDe1KxJLMh2YLs=
X-Received: by 2002:a02:3f5c:: with SMTP id c28mr21991500jaf.103.1569022673887; Fri, 20 Sep 2019 16:37:53 -0700 (PDT)
MIME-Version: 1.0
References: <CY4PR1101MB227834A5DF828F000C6D1144DB890@CY4PR1101MB2278.namprd11.prod.outlook.com> <CACykbs2qp0EDa3pGfFpQY6rgruJD1f-6mZ_B5KF8kBkrXD9caw@mail.gmail.com> <CY4PR1101MB227871FEF520A88CF65BADF6DB890@CY4PR1101MB2278.namprd11.prod.outlook.com> <CACykbs3aQxM3kxa3khOYbj8naXfcaPmSOKY01nAsuAyfEWYkzg@mail.gmail.com> <CAL02cgT73q0iOj=7fMsneQwjAFFDnSYM92MhV0adSfU2qOCurQ@mail.gmail.com> <CACykbs2=e9LvnvvU=zOWuzqeU4aYXOA3SPWBwQGyPcW6QjrSkA@mail.gmail.com> <CAL02cgSuFGNd26TS8bNbjhh+YEYVbAH5TQBneeLNyouZemAZXw@mail.gmail.com> <DDFDB072-63F6-4B52-9F64-56772910515D@huitema.net> <20190919183539.GB5002@localhost> <CAL02cgRdeP6noogLiVXzthKGMNGq7gyFhPKqHGQCsrACg9Cs5A@mail.gmail.com> <20190919214851.GC5002@localhost> <CAL02cgQXGdq06YkU-0kqcybbCmZT33diW+d09ZMKyKEqNo_uzQ@mail.gmail.com> <9a201702-50ca-7df2-74dc-f301218d677f@ericsson.com>
In-Reply-To: <9a201702-50ca-7df2-74dc-f301218d677f@ericsson.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 20 Sep 2019 16:37:42 -0700
Message-ID: <CAChr6SwiU26Wny+1f06LDZb_mwdZ+mroko-LF0b4xgTCWW8QmA@mail.gmail.com>
To: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>
Cc: Richard Barnes <rlb@ipv.sx>, Nico Williams <nico@cryptonector.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001f286b0593048f99"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8nSDlUXBBTcX3rQRLsRrZwqkG9I>
Subject: Re: [TLS] Distinguishing between external/resumption PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Sep 2019 23:37:57 -0000

On Fri, Sep 20, 2019 at 1:07 AM Mohit Sethi M <mohit.m.sethi=
40ericsson.com@dmarc.ietf.org> wrote:

> Chrisitian Huitema rightly points out that having free from PSKIdentity is
> good from a privacy perspective as an attacker cannot distinguish between
> initial authentication and resumption. However, if the server first has to
> lookup the resumption PSKs table before checking for any matching external
> PSKs, the timing information would leak that nonetheless.
>

This timing issue is a good concern to raise.

However, it made me wonder why the various ESNI drafts don't allow any
ClientHello field or extension to be encrypted.

thanks,
Rob