Re: [TLS] TLS ECH, how much can the hint stick out?

Martin Thomson <mt@lowentropy.net> Sat, 12 September 2020 12:58 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D0A73A09F8 for <tls@ietfa.amsl.com>; Sat, 12 Sep 2020 05:58:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=C6jJIEhN; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=GSWMbVZH
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HMKUAFmOsu3G for <tls@ietfa.amsl.com>; Sat, 12 Sep 2020 05:58:37 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5692A3A09D3 for <tls@ietf.org>; Sat, 12 Sep 2020 05:58:37 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 7F9CB5C0099 for <tls@ietf.org>; Sat, 12 Sep 2020 08:58:36 -0400 (EDT)
Received: from imap10 ([10.202.2.60]) by compute2.internal (MEProxy); Sat, 12 Sep 2020 08:58:36 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=4p2ItxQfu1TRLECPOPV4dbY3gRvMzST jzi67U/sl9tE=; b=C6jJIEhNbjt6y+6v2uucSTg2/+EQ4wDv16VY8TtkxX54KVI 7+jKyoEPnen7SjU9Wd7uX0+SKMIu/5pLFlbOh33tG0Yd6tC7I/ZsMz/RtEA1NJHF GbSiJvidtaiNwwt1WWp849dM49/6Bw7+j7c/xBc9MNUU38NSR7YvX8m/U7ZgDZbq qEvryxZo6tTxg0Ww5h7za8XkdLzZ1uhdkBOXUCPl/eb7D7hTKApLlp1LqwDzSU/s YV1sC5ZOok6bq27mC+6RTUcSAIRoPvP/Mn/Wdx3Ly2xZ/evUvN9TZLaUtZWwoJHQ zDfAxr6+/XQ/kjNR3FMlAFVmL5JC9h+T5P4MLQA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=4p2Itx Qfu1TRLECPOPV4dbY3gRvMzSTjzi67U/sl9tE=; b=GSWMbVZHXcDKCPFSq2lTfk j3XzRQCPspfqIGt1xuPUy+4QLZyUTyPpN8Ya2C3sntgAo1AuxgOTEU8p9FjiD0tE MEl4wKgt7H9UVndN5vCHEEMzj5tyyrSW1diJZGKpgL1WGkU2XtPF7nMZ0l+0+zFe 2lL6wcpdOdhynqOqwPuW0j1Fw4af6iHMWI5YKI/gXu2oB3kNEOgc3i5Hoom0e+mK FXHW1qU02FPXyOKOz+RyyFKS07L3N0WgDtGgJtIC4E7kYinVSVRkCxI1G6tpY1wX xRwK1nHyRW9owc46W+iBJSqfHrPq7NHHFs8GYk6iBfjt/1fzy2xDt/VXWH0kerEA ==
X-ME-Sender: <xms:_MVcX6HhJUzgIupp-rI3p6NVEzFriIZoc_71qcTkkGFMN-TkqFwztw> <xme:_MVcX7XTOVtlls9ZajUPkOEiX86tkuq62YWw9daUnBK5KkwPo8Hj1WX0G7gc89_SR pjlqsn3i6b97Dj543s>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrudeiuddgiedtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeekteeuieektdekleefke evhfekffevvdevgfekgfeluefgvdejjeegffeigedtjeenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvg ht
X-ME-Proxy: <xmx:_MVcX0IaEOQzD6_ukB6MaaP1Yp-eAa6PurABKfXDFr04hPCidaQncg> <xmx:_MVcX0HmLUhGPsKdtO_JVJdWHVh263Z5o27r70hXYYmoEwXaiZY2iQ> <xmx:_MVcXwU0mdaD7IjQ_eERPyJ4r9sIFc2tnodz9QbjtPKKMUGp0xLl2w> <xmx:_MVcX4h_mn8ihjJ5OzSEprzFUQEojFS61DWcCsH14_wPZXkX4Uh2Xg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 17F1020066; Sat, 12 Sep 2020 08:58:36 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-259-g88fbbfa-fm-20200903.003-g88fbbfa3
Mime-Version: 1.0
Message-Id: <1ca1da94-3ee1-470b-a002-9d914df2096b@www.fastmail.com>
In-Reply-To: <92B8A28A-D274-4554-BAEC-4C7CC352BFC6@inria.fr>
References: <d33c685c-6bf3-1584-4d95-1fe2cf6695e8@huitema.net> <696D22EB-2B7C-47AB-946F-B3246709A10B@inria.fr> <CAHbrMsDq9fxH9Yvw-BozrZtF4iUU-oeOiMucJ1FBpCZurQsnNQ@mail.gmail.com> <5575396A-0588-4CF8-A88B-E9255C473D60@inria.fr> <52b2e6d6-7a18-6c18-1974-7dab7e3bda63@huitema.net> <92B8A28A-D274-4554-BAEC-4C7CC352BFC6@inria.fr>
Date: Sat, 12 Sep 2020 22:58:14 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bk3XHREmmKIZsWrPjUL1PP50vI8>
Subject: Re: [TLS] TLS ECH, how much can the hint stick out?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Sep 2020 12:58:39 -0000


On Sat, Sep 12, 2020, at 21:55, Karthik Bhargavan wrote:
> > Any big issue keeping N=8
> 
> Regarding the length of N, I gather that the trade-off is that if it is 
> too short, the probability of collisions between the signal and 
> randomly generated server randoms becomes significant,
> and so does the probability of an active MitM forging the signal. Is 
> there some other concern? 
> 8 bytes seems fine for these considerations. Is the idea that we would 
> reuse the downgrade sentinel?

If they collide, you could test with trial decryption, but 8 bytes seems like it might be enough that you might choose not to bother.