Re: [TLS] Encryption of TLS 1.3 content type

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 29 July 2014 12:51 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4DF21A040B for <tls@ietfa.amsl.com>; Tue, 29 Jul 2014 05:51:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qN2MIiwtk_GK for <tls@ietfa.amsl.com>; Tue, 29 Jul 2014 05:51:23 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 739FA1B2830 for <tls@ietf.org>; Tue, 29 Jul 2014 05:51:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1406638282; x=1438174282; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=1rijapkFrOL/aELMHcYgjrx9XkrbHFfQHew+0n291C4=; b=u9LZM+LBS/YHnT4kBVYKDXqu1TOrRheCkzLd4w8jXcCQ2NnLm2vnx9wk HpC2TcS7nh7EvyWOwwuHjvEwUssskAD3Dny1bLUZmSJ2H49yjWCuU7EHo Si/IcuePVU5DUrCu5LY/ndkMQZ3pI+TDwrK8UYOtqHKWECsDrO3kaaQjn Q=;
X-IronPort-AV: E=Sophos;i="5.01,757,1399982400"; d="scan'208";a="266220012"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 30 Jul 2014 00:51:21 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.247]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Wed, 30 Jul 2014 00:51:20 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Encryption of TLS 1.3 content type
Thread-Index: Ac+rK8swZviVcUl9RXmz16/tE10sdQ==
Date: Tue, 29 Jul 2014 12:51:19 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738EFB2448@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/99AkbXpc4SXqGAvZOUN4RqKDlWw
Subject: Re: [TLS] Encryption of TLS 1.3 content type
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jul 2014 12:51:29 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

>Yes, some application application protocols do send short messages, for
>example SMTP an server may reply "250 2.0.0 OK\r\n".  However, (fatal) alerts
>often terminate the connection and are easily distinguished from routine
>traffic.
>
>In chatty protocols, like SMTP, TLS masks the specific content, but not the
>overall flow or size of messages.  One can often tell which application data
>messages carry "EHLO", "MAIL", "RCPT", "DATA" and the message payload,
>despite the use of TLS.  The attacker does not learn very much, but may be
>able to estimate the recipient count, even with ESMTP PIPELINING and of
>course can estimate the message size fairly well.

+1 (saves me typing up the same thing :-).

Peter.