Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Jacob Appelbaum <jacob@appelbaum.net> Thu, 03 December 2015 00:52 UTC

Return-Path: <jacob@appelbaum.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1C811AD305 for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 16:52:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YXfqJRpxsDpl for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 16:52:41 -0800 (PST)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6BD61AD2A9 for <tls@ietf.org>; Wed, 2 Dec 2015 16:52:41 -0800 (PST)
Received: by iouu10 with SMTP id u10so66430915iou.0 for <tls@ietf.org>; Wed, 02 Dec 2015 16:52:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=appelbaum-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=NtlOfplNRPLPmZm+/pKLQmC+cgfxLmD9S8wgPJZyqus=; b=PMBdHubvvZYe/+uGdAFhVfx73z+u8B6To8uliDe9oxkv3GtfCuzW4/oB352tQvcSUr 6cBnvHf7o8I2M2Hw59TnagMSoGQIupqguzRTO2zyBGy7GtyNZsMYHzfo2NXhlHEUkn5g +pCALKEuPopE67f/YFzyoSPyFu39efavZjBraYGjMQBai3F8qGjCs2V7TmGt6rhu8Cme sNlUO8HSa0lMwjoh3+tLFZawAXDdHYhfxyk4b0zH6qpvENt9yEPJrxVHIiSKht0jnTuj xNJ8pqLwJCQauTvrR2S9RY9M94nXI/DFdriz/DRDSO6/P9VubqeyIkwc+89OJAvD7iFQ HznA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=NtlOfplNRPLPmZm+/pKLQmC+cgfxLmD9S8wgPJZyqus=; b=bepwINCxJopTvgixQ1/4x9SCp5G6UoYCg7l39MT1JY1oHUtbZjrCJBHQsIs15GBFHP miE6UvfBfnFhpZyO1r5eX4QYvFSHWahiDXGzhymPx3nU5zfLUK2/Y7tzQtevzpITFq9k I0+fO4RmlYap+cxSz0/+4dtNiGYYJ7Q7UdMBJLWbTEAnhIv/QZ24DSdznxx5KdzX3k4q KOy7UY/bcXpb6PgH6ST5ndTwVFz57cYcAsxMqltvtGbtSdFikKB21x12NFzbDpxqkfZd xMf7lUKdVC1dtCMq5uJZo9OG9Ry200j28iwaPLa4kP3zAVQl7AGhFv9a2jqoSgaNhO9i tqIg==
X-Gm-Message-State: ALoCoQl6K8tjcb3fmio1v1I7H0L5K5uXhuUj5PpRJIdgub2/54eE19oSWVjKl3B0BdRvB41Mauve
MIME-Version: 1.0
X-Received: by 10.107.138.28 with SMTP id m28mr7423920iod.24.1449103960011; Wed, 02 Dec 2015 16:52:40 -0800 (PST)
Received: by 10.79.70.71 with HTTP; Wed, 2 Dec 2015 16:52:39 -0800 (PST)
X-Originating-IP: [171.25.193.132]
In-Reply-To: <1b5cf52ca90e45bd82f5247ca675dead@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com> <20151202160837.6016A1A39B@ld9781.wdf.sap.corp> <CAFggDF0D3Rgav-4xg-11u0igMyMXvAWT+JNt2r1xyQnpvm08Qw@mail.gmail.com> <0ba184c45d44474e961a2aaac82fec0e@usma1ex-dag1mb1.msg.corp.akamai.com> <CAFggDF119jxPSXUAe2E4y_TQds4P3K1eTGM3sZHSa=NoeMOV-A@mail.gmail.com> <1b5cf52ca90e45bd82f5247ca675dead@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Thu, 03 Dec 2015 00:52:39 +0000
Message-ID: <CAFggDF24hhrXS95kONb_N6XHrO+11wFsAkHOpYZ_uu5RvyV+Kg@mail.gmail.com>
From: Jacob Appelbaum <jacob@appelbaum.net>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KVFxX1HWS6-bi3nypZD4OACEm6w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2015 00:52:43 -0000

On 12/2/15, Salz, Rich <rsalz@akamai.com> wrote:
>> it seems blindingly obvious to me that we want it
>
> Few things, particularly in the security arena, are blindingly obvious.  If
> it actually provides no true protection, then it's just as bad as the
> security theater in US airports.

It provides protection. Specifically it provides confidentially.

It doesn't solve the fact that the DNS is a privacy violating
nightmare. It doesn't change the fact that the NSA breaks the rules.

>
>> If we can avoid adding them in TLS
>
> We're not adding anything as SNI is already in plaintext.  (Precision
> counts:).  And we have already added numerous important privacy protections
> to TLS 1.3.

Leaving SNI in the clear ensures that attackers will be able to
selectively block access by name with ngrep and some basic TCP RST
injection. No cryptographic attacks are required and it will be done
by simply looking for an objectionable string. The economics of that
attack are very low. Forcing an attacker to become a global active or
passive adversary and to perform competent traffic analysis is a much
higher economic cost.

All the best,
Jacob