Re: [TLS] Solving HRR woes in ECH

Carrick Bartle <cbartle891@icloud.com> Fri, 26 March 2021 01:38 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 107533A1388 for <tls@ietfa.amsl.com>; Thu, 25 Mar 2021 18:38:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.545
X-Spam-Level:
X-Spam-Status: No, score=-2.545 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qppjpjVEYfe7 for <tls@ietfa.amsl.com>; Thu, 25 Mar 2021 18:38:08 -0700 (PDT)
Received: from mr85p00im-ztdg06021101.me.com (mr85p00im-ztdg06021101.me.com [17.58.23.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8999C3A1386 for <tls@ietf.org>; Thu, 25 Mar 2021 18:38:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1616722687; bh=x8Be+LMQb3P2OF1XoA6vk1OVEb3cIMAo0NfZrwmNgL4=; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; b=UgZrjhTDEBxLl6vpcjAikr/sd8CBJYl80BQwThgpzSdRoejhcsi+RHjW0s2UPOXdc tCWmiU8SD/PN9wysBvvQMDxt44WMbilNq63QvOGESmwulgC4SzWpPkQQMB7RwGQZoK oJhmaCZ1UyVYFuamYg9fitB3tZyrOjFtgoKYpJ7UAxmr47qAUeIeYg9UCmilWCysUE c0W9MpWXPXlNuGlyHgcxT+e71BxAQ9NuCtrF7T8DWTh1QQDt6TdYmwBKRid1g/MEQ9 vftLBqt157eUtmeRfS/BlFCkkHOaO5KW3AJ0Y+jqTn05Q+2POpBYiFBy0iKRQJRgeV qyMkiqnwByRDg==
Received: from [17.11.168.131] (unknown [17.11.168.131]) by mr85p00im-ztdg06021101.me.com (Postfix) with ESMTPSA id 98CBF340AB0; Fri, 26 Mar 2021 01:38:07 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <3A05D498-AF1A-4303-8DC1-805CE13682E8@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_066E3A27-8519-4FD8-8E72-8DA32EE28667"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.60.0.2.21\))
Date: Thu, 25 Mar 2021 18:38:06 -0700
In-Reply-To: <CAFDDyk_0NdYvaXgnUp21DkxTogUJrhN4xwEtnVNTkXvhzKKOGw@mail.gmail.com>
Cc: Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
References: <CAG2Zi20utVzjUnTAWcRSxbhjexhJLvZ9aHT--nn_5jk82MRt=g@mail.gmail.com> <CAFDDyk_0NdYvaXgnUp21DkxTogUJrhN4xwEtnVNTkXvhzKKOGw@mail.gmail.com>
X-Mailer: Apple Mail (2.3654.60.0.2.21)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-03-25_10:2021-03-25, 2021-03-25 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2103260008
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KUsWlAS7k7CRxm1c4iI9qwuwQyQ>
Subject: Re: [TLS] Solving HRR woes in ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Mar 2021 01:38:13 -0000

That sounds cool.

> On Mar 25, 2021, at 6:28 PM, Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org> wrote:
> 
> Hi Chris,
> 
> HRR in ECH does seem challenging. This may be tangential to the PR you linked, but there may be a way to reduce the likelihood of HRR by moving even more of the handshake negotiation into DNS. The HTTPS RR is already used for some types of negotiation (ALPN and ECH key), so why can't it be extended further to advertise to the client what the server is willing to support for cryptographic negotiations?
> 
> For example, the HTTPS record could additionally contain the server's supported supported_groups and cipher_suites. With this information, a client could know which key_share extensions a server is likely to accept and adjust its clienthello accordingly. A client who typically sends two key_shares (P256 and x25519) for maximal compatibility could then reduce the size of its client hello (no need to send redundant key_shares) or even prevent an HRR flow altogether in the case that the default key_shares or cipher_suites are not supported by the server.
> 
> This tweak wouldn't remove the need for HRR completely -- it could be necessary when changing server configuration, for example -- but it could remove the need for HRR in the common case.
> 
> Nick
> 
> On Thu, Mar 25, 2021 at 8:05 PM Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org <mailto:40cloudflare.com@dmarc.ietf.org>> wrote:
> Hi all, 
> 
> One of the open issues for ECH is how it interacts with HelloRetryRequest (HRR). The central difficulty is that a client may advertise different preferences for HRR-sensitive parameters in the ClientHelloInner and ClientHelloOuter. And because the HRR path has no explicit signal of which ClientHello was used, the client may not be able to know how to respond. The following PR solves this problem by adding to HRR an explicit signal of which ClientHello was used:
> https://github.com/tlswg/draft-ietf-tls-esni/pull/407 <https://github.com/tlswg/draft-ietf-tls-esni/pull/407>
> 
> The design was originally proposed by David Benjamin in the issue referenced by the PR. Along the way, It also solves a handful of other HRR issues that have been identified.
> 
> One consequence of this particular solution is that real ECH usage "sticks out" if the server responds with an HRR. In particular, signaling which ClientHello was used also signals whether ECH was accepted. However, the solution is designed to mitigate "don't stick out" attacks that attempt to trigger the HRR codepath by fiddling with bits on the wire. The distinguisher only arises when HRR happens organically.
> 
> Feedback is appreciated!
> 
> Best,
> Chris P.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls