Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 02 December 2015 16:38 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C1B11B2BC2 for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 08:38:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YzGko1Q6Aodw for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 08:38:34 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B568E1B2BC9 for <tls@ietf.org>; Wed, 2 Dec 2015 08:38:34 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 56F97BE3E; Wed, 2 Dec 2015 16:38:32 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8MnX7sfh3kgD; Wed, 2 Dec 2015 16:38:32 +0000 (GMT)
Received: from [134.226.36.93] (bilbo.dsg.cs.tcd.ie [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 80105BDD0; Wed, 2 Dec 2015 16:38:31 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1449074312; bh=jSjhCm5YoaIfhR/vW83SykGA+KCRAPOE2RQjpEdtWAw=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=FTp3MkURPoCu8Ml52FVoIrwgIGtwQIDVc7sWSAjyHUxfh06/ZsDvxmGrm+0xABBEf vuFiQmMshKdDUJFX01YMLEKVJB4R1y271tgzYhH5GZxLAJzk5yq/tFpTIpwFatePoT kkFh6OKfj/PfQWtQI6ErqU+geoNKvoBXsLQ19EzY=
To: Jacob Appelbaum <jacob@appelbaum.net>, Mike Copley <mikec@lamsap.org>
References: <56586A2F.1070703@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B8DA2A@uxcn10-5.UoA.auckland.ac.nz> <565AC278.2010904@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B92E74@uxcn10-5.UoA.auckland.ac.nz> <565C0F25.7000507@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B9331B@uxcn10-5.UoA.auckland.ac.nz> <20151201005609.GD18315@mournblade.imrryr.org> <CAFggDF03fzyAw95Ka8NHtBGEcebAe3RCt5pRd3r8_nhBbR7oNw@mail.gmail.com> <3B906BDF-CA30-4EDF-ADA9-ABFC2A25014D@gmail.com> <CAFggDF2sWLr-2yXPDrznymO_E1Zx_UCm1zn92J8O84WZh2gMrA@mail.gmail.com> <A4341585-0020-4F8B-84CC-BBC0EE7F57CB@gmail.com> <CAFggDF2Mvmqc7RifSYf7Q=tJdK7oWipUQjwK=GmhgB-rvZCqdA@mail.gmail.com> <FC4B4A5A-3D42-411B-AFF9-2381DE61E63E@gmail.com> <CFCAB19C-9040-4FB0-B774-3A0C3E5EF9B9@lamsap.org> <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <565F1E87.4080903@cs.tcd.ie>
Date: Wed, 02 Dec 2015 16:38:31 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ElAAuGJUJ-wGelT7bI9rfYjLzZU>
Cc: tls@ietf.org
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2015 16:38:39 -0000


On 02/12/15 15:38, Jacob Appelbaum wrote:
>> > It’s quite
>> > useful in hotspot/public wifi environments where making policy decisions
>> > based on hostname is more than sufficient, and explicit user configuration
>> > of proxy settings is a non-starter.
> That is an attack in my book and public hotspots that do MITM are also
> a problem that we need to solve. It is partially solved with WISPr
> XML, I think. Though everything in this space is awful because it
> breaks everything by default while a system thinks it is online.
> 

There's a WG in the process of being chartered about captive
portals [1], not sure exactly what it'll end up producing, but
that's a place to go if interested in this specific topic.

Cheers,
S.

[1] https://datatracker.ietf.org/doc/charter-ietf-capport/