Re: [TLS] ESNI padding the Certificate message

Eric Rescorla <ekr@rtfm.com> Thu, 13 December 2018 16:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A10A2130E27 for <tls@ietfa.amsl.com>; Thu, 13 Dec 2018 08:54:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.358
X-Spam-Level:
X-Spam-Status: No, score=-3.358 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EkRFvaF6aWOt for <tls@ietfa.amsl.com>; Thu, 13 Dec 2018 08:54:15 -0800 (PST)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07335130E11 for <tls@ietf.org>; Thu, 13 Dec 2018 08:54:15 -0800 (PST)
Received: by mail-lj1-x22f.google.com with SMTP id l15-v6so2373497lja.9 for <tls@ietf.org>; Thu, 13 Dec 2018 08:54:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=5FeGs35mntevSvL14UrrFX0wAjTlC3svtycKHN1mMJ0=; b=mSQc0s9rZeZl2xBm27Dde/gceZTX1oUwBs9K4sEz6/5wwxrfTF8/6jVKJi5d3bD/m8 Ki8ar6NuGqqwWzxu5KF7BytZVTUerXDvDv0v9mFTB9nYUT23is+PNRVdW1eY1UyL4PWh t+LwjNv8/voJrmDeJ0U33QRJCw5396lcq45i2WKEGoLh+Vr0A1WAWgyPZyrjgzV546ao 06PdWe4aCXC0dnKeVALoh5SNEcY0KCPwNeHV0q1IiIGd11QBQTGT0F73sw2g7Ag/wlNh e62EgDlFP7tfEr73tpQWBof3Zk294GRopWrlcQsh/OET+IrsIV8AC0vJJ3a5ADY2ZbP9 NYVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=5FeGs35mntevSvL14UrrFX0wAjTlC3svtycKHN1mMJ0=; b=NfGUjsqJs4NM/i1LnOjp6sYllMdBlL2X/WqqZEHZT10ESx0JTYrWHRTAMN76aqFhm+ eLmXKZ7aVlCmok2P/EA14DWMrL4jn4hOKyT+10kuRi0Ks7RGiO35jHzm+b6aaaxo7QK6 J4coRqOrS7zH++mnK0Qp4h6t+GuqpLXQ6MrR2AMXCyCh3EHbvpa0BN0SEN9c2axN2RKN 7ZwXedxd8QKAz8QCJh6qSnFr9JM1zswTdCTHPGatrLv08RHdkm0y31X0+3qQv3I9KcrO xy+xDGTyDjpfMdwC2dczj0swh97RNKzsmGr7l/qV116jgPNxFgYQEujmYPkueChWrTqT WNMw==
X-Gm-Message-State: AA+aEWaFgc4mnkmgH3x3R65BcCBNrFmHgFTkl0a7Q04Jdj4LkxMzWkP6 U7j9LimBcsz096Fpa9sF8mQjdYylWrvvoaKq0sX3eIzZqdU=
X-Google-Smtp-Source: AFSGD/Wqm6kmT3Y0AOrb2dFOS222290kLIBLLmW5aepaZcjZsTKztlo9Zl5GrP7xrOXDx8YgRrsQWLV+yO00DAchZxg=
X-Received: by 2002:a2e:1551:: with SMTP id 17-v6mr14996184ljv.68.1544720052672; Thu, 13 Dec 2018 08:54:12 -0800 (PST)
MIME-Version: 1.0
References: <876187a2-df66-2eb0-5a55-b6e67cf668f6@cs.tcd.ie> <B3D20A93-3332-4541-8108-E4EFB08FBF6F@dukhovni.org> <CABcZeBM+ekw7xSzbz6Kh4aRbWXpy5f1U-iUu8W1fDKjVuUJ+3A@mail.gmail.com> <20181213160254.GJ79754@straasha.imrryr.org>
In-Reply-To: <20181213160254.GJ79754@straasha.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 13 Dec 2018 08:53:33 -0800
Message-ID: <CABcZeBPLqvHJ-YJzvKo2tw9nVYjv0629WG_Uzt7ebJ0DbSDANA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000473d7057cea2a14"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CXhVwFgbWhIp8Syva6edJcm6WpI>
Subject: Re: [TLS] ESNI padding the Certificate message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Dec 2018 16:54:28 -0000

On Thu, Dec 13, 2018 at 8:03 AM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Thu, Dec 13, 2018 at 07:51:17AM -0800, Eric Rescorla wrote:
>
> > Random padding does poorly with repeated trials. So, for instance,
> > if I get to observe a large number of requests from the same client
> > to the same server, you can gradually infer the length of the cert
> > chain.
>
> Yes, I was aware of this.  But one might also note that may services
> are not behind a CDN, and that data traffic patterns after the
> handshake can also fingerprint the target service.
>

Yes. But the idea here is to gradually remove fingerprinting surface, and so
the mitigations we recommend should work.

-Ekr


Session resumption helps to reduce the number of full handshakes
> that leak some information about the certificate size.
>
> Users who really want (better) protection against traffic analysis
> should use Tor.  TLS traffic analysis protection from ESNI et. al.
> is IMHO best-effort protection for casual use.
>
> If a user visits just one site (and no others) at a particular CDN,
> absent traffic flow obfuscation ala Tor, the user's TLS traffic
> will eventually stand out from the noise.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>