Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Bryan A Ford <brynosaurus@gmail.com> Thu, 03 December 2015 09:29 UTC

Return-Path: <brynosaurus@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C5901A877B for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 01:29:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A-0fzCol7nYb for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 01:29:14 -0800 (PST)
Received: from mail-wm0-x234.google.com (mail-wm0-x234.google.com [IPv6:2a00:1450:400c:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71DA81A8733 for <tls@ietf.org>; Thu, 3 Dec 2015 01:29:13 -0800 (PST)
Received: by wmec201 with SMTP id c201so13644831wme.1 for <tls@ietf.org>; Thu, 03 Dec 2015 01:29:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-type; bh=td9yEVkC4ZD5uNOxXLG3iT44md2/5BQqbsicByFcoms=; b=rdlglDM5iSYPweIP9gurqWZ8Ylese7lYTfD3gMvRo41ryUXvjgzofU7tpPNf66sr47 Fc3rt5a7biIZrRtyfloy1/mb6WZ7Uulat6sn3dIhTvz+5SLtrlE2eSwnf9Y2k4K5rAWZ VzrkW5qYgwRFjkI+dPH1GuQJdUE6XYqRy0q2wXjk13uAPlaySCjGo0euQGMn2zqJ7Bk8 +Yql2SoEYM5yqLlavqgwZPcs/OL1B/5G5CN+NqYhLraT9pxRA++eKvc7FKmk4NHonPWs 6kzr8qjjg0abmgp1LQ8pYXrfQMCTpRvCxUmR0XO/yBVkf4yXEDoMHbQXhcxl1Meg/ICD ETBg==
X-Received: by 10.28.182.134 with SMTP id g128mr51305691wmf.95.1449134952062; Thu, 03 Dec 2015 01:29:12 -0800 (PST)
Received: from tsf-476-wpa-0-180.epfl.ch (tsf-476-wpa-0-180.epfl.ch. [128.179.176.180]) by smtp.gmail.com with ESMTPSA id uq3sm6633706wjc.10.2015.12.03.01.29.10 for <tls@ietf.org> (version=TLSv1/SSLv3 cipher=OTHER); Thu, 03 Dec 2015 01:29:10 -0800 (PST)
To: tls@ietf.org
References: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com> <CAFggDF0D3Rgav-4xg-11u0igMyMXvAWT+JNt2r1xyQnpvm08Qw@mail.gmail.com> <0ba184c45d44474e961a2aaac82fec0e@usma1ex-dag1mb1.msg.corp.akamai.com> <201512021513.49894.davemgarrett@gmail.com>
From: Bryan A Ford <brynosaurus@gmail.com>
X-Enigmail-Draft-Status: N1110
Message-ID: <56600B68.9060908@gmail.com>
Date: Thu, 03 Dec 2015 10:29:12 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <201512021513.49894.davemgarrett@gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms090709040007080005060005"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GuzoBmFwzmseAhoijeSGIq7MtJs>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2015 09:29:15 -0000

On 12/2/15 9:13 PM, Dave Garrett wrote:
> On Wednesday, December 02, 2015 01:00:26 pm Salz, Rich wrote:
>> Encrypted SNI doesn't give you the kind of protection you think that it does.  We (me and a colleague) did a pretty thorough analysis that showed this.  It was not a conclusion we expected, or wanted, to reach.   It was presented at the TLS Interim before the IETF in Toronto.  Slides should be online.  (For example, the adversary will know the IP address or might not care about false positives, etc.)
> 
> URL from Rich's previous email citing this:
> https://drive.google.com/file/d/0B8YgrWYHqacSV2hnZmR3VjJtRUk/view
> 
> Please don't brush this argument off in favor of the "obvious" answer that encrypted SNI is helpful. The sad truth is that it's a lot of effort with a lot of risk for virtually no gain. I was quite in favor of encrypted SNI before reading it, and I had to concede the point after. If we can come up with a way to do it easily, ok, but it's not an avenue worth spending too much time on.

I find it darkly amusing that this argument against the usefulness of
encrypted SNI, supported in substantial part by an argument that "1st
world eavesdroppers do TA really well", is being brought up in the
context of a discussion of my proposal to make traffic analysis harder
by encrypting TLS record headers (in combination with other useful
techniques such as padding).

By all means, let's not encrypt SNI because traffic analysis is easy,
and let's not make traffic analysis harder because SNI is unencrypted
anyway! ... or something like that. :/

I completely agree with Jake's arguments against security nihilism.  The
fact that we can't completely and perfectly solve the whole problem all
at once should not prevent us from working on little pieces of the
problem bit by bit and making life incrementally harder for at least
some of the wide diversity of adversaries out there.

B

> 
> 
> Dave
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>