Re: [TLS] Encryption of TLS 1.3 content type

mrex@sap.com (Martin Rex) Fri, 08 August 2014 13:01 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0049B1B2B58 for <tls@ietfa.amsl.com>; Fri, 8 Aug 2014 06:01:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q767nlUHIo_x for <tls@ietfa.amsl.com>; Fri, 8 Aug 2014 06:01:03 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 7EAE41B2ACC for <tls@ietf.org>; Fri, 8 Aug 2014 06:01:03 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s78D11tH006390 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 8 Aug 2014 15:01:01 +0200 (MEST)
In-Reply-To: <CALR0uiJWngqL0xuDaYSR+PSTdkVifoH4P07gGaFn_as_3t4_Jg@mail.gmail.com>
To: Alfredo Pironti <alfredo@pironti.eu>
Date: Fri, 08 Aug 2014 15:01:01 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140808130101.959E11ADFC@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/F-bVWQHi4RgbwQ_VhcqvPZRPOTc
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Encryption of TLS 1.3 content type
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Aug 2014 13:01:06 -0000

Alfredo Pironti wrote:
>
> For example, Tor abandoned doing authentication via TLS renegotiation*
> because, among other reasons, "TLS renegotiation to become rarer and rarer
> in the wild, making our own use stand out more" [2].
> If TLS could be used to disguise, both in content type and in traffic
> shape, a renegotiation as normal application data, projects like Tor may
> benefit from it.

What you may have missed in the discussion: this is not about changing
the presence, availability and visibility of renegotiation in TLSv1.2,
TLSv1.1 and TLSv1.0, but exclusively about the visibility of the
ContentInfo in a future TLSv1.3 _which_has_Renegotiation_removed_.


-Martin