Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS

"Viktor S. Wold Eide" <viktor.s.wold.eide@gmail.com> Fri, 28 August 2015 14:28 UTC

Return-Path: <viktor.s.wold.eide@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50DB71A1AE1 for <tls@ietfa.amsl.com>; Fri, 28 Aug 2015 07:28:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8FIN27Mwcb3e for <tls@ietfa.amsl.com>; Fri, 28 Aug 2015 07:28:08 -0700 (PDT)
Received: from mail-ig0-x233.google.com (mail-ig0-x233.google.com [IPv6:2607:f8b0:4001:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D7701A036F for <TLS@ietf.org>; Fri, 28 Aug 2015 07:28:08 -0700 (PDT)
Received: by igyq3 with SMTP id q3so13764388igy.1 for <TLS@ietf.org>; Fri, 28 Aug 2015 07:28:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=0Knbc94nRc1qayKvr6MfvpPMCKC9dLWaKYaek2Moufk=; b=GITd9tT6FrtS2d4jxuHvhtMRs2QrUda9cSNTzkJL7w9wS4FcbDqTqTDmB3qgzkqOhf HXY3wQo25qD/MdgJrYziunRwF9pS+obJtM56ZCB02dW64gpHhs6eA8qAT+ltJD3HNABN qZ4y7Gl0BdXlAuI7dOKTDzUmx9Jr2YYQOun4qHZ8eUBAdqeFLNaC88UyrqxLml4jIpVB fpzLAdidPd85qYA63IE4+uATJGZqcJS+Gj3gMu0RupXpjgT0cLQuMfz1Q6DWTrtXufi7 48FgzJItRTWJgIFqVAMLDCiUUosPNdCedQ0OdCBBG6XBupQK3KCPF8kMl7loQcTM/0DQ 7FhQ==
X-Received: by 10.50.62.148 with SMTP id y20mr3658175igr.17.1440772087668; Fri, 28 Aug 2015 07:28:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.84.68 with HTTP; Fri, 28 Aug 2015 07:27:28 -0700 (PDT)
In-Reply-To: <CABcZeBN7gXAu8Y7u4aO3_GVTEVqOKJLUBuWcWCOiyDZQxFtGwA@mail.gmail.com>
References: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com> <CABcZeBNP8SZeWWVj4_fGxZm-SvYG-cmtQoJ1xBaLLWsLKsNc4Q@mail.gmail.com> <CAL6x8mf6f0_RaUhsXh0dWeB0_=XcCdvbechAcd=q_cq95dB_2w@mail.gmail.com> <CABcZeBN7gXAu8Y7u4aO3_GVTEVqOKJLUBuWcWCOiyDZQxFtGwA@mail.gmail.com>
From: "Viktor S. Wold Eide" <viktor.s.wold.eide@gmail.com>
Date: Fri, 28 Aug 2015 16:27:28 +0200
Message-ID: <CAL6x8mfDjYAhOwvBY-tFO-407E9U+SaknJnuh_dCEEUbWJZZWw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="047d7bdcab347ce824051e5fe4cc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NJkr6uCIGWi1HqliDQabub35LnE>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Aug 2015 14:28:10 -0000

On Thu, Aug 27, 2015 at 1:18 PM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Thu, Aug 27, 2015 at 2:14 AM, Viktor S. Wold Eide <
> viktor.s.wold.eide@gmail.com> wrote:
>
>> On Mon, Aug 24, 2015 at 11:17 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>>
>>>
>>> TLS 1.3 encrypts both the client's and server's certificates already.
>>> The server's certificate is secure only against passive attack. The
>>> client's is encrypted with a key that the client can authenticate as
>>> belonging to the server.
>>>
>>>
>>
>> It's good to see that both the client's and the server's certificates are
>> encrypted in TLS 1.3, providing protection against passive eavesdropping.
>>
>> For some use cases it might be worthwhile to reduce the information made
>> available to an active attacker also. Are there any suggestions in this
>> direction for TLS 1.3?
>>
>> One might think of a multi stage approach, something like:
>> - Anonymous connection establishment, resulting in a secure channel.
>> - Authentication by means of group certificate.
>> - Authentication by means of a host specific certificate.
>>
>> The purpose of the second step above is to first only provide the group
>> identity to an active attacker, and then to reveal the host identities
>> (certificate information) only after group membership has been mutually
>> authenticated
>>
>
> I don't think this matches most TLS use cases very well, since the client
> generally isn't authenticated at all, so there's no point in the server
> progressively
> revealing more.
>
>
Although the client generally is not authenticated currently, TLS 1.3 and
DTLS 1.3 are likely to stay for a long time and then to be used for lots of
different use cases, including more peer-to-peer interaction. For some
use-cases, including peer-to-peer interaction, being able to progressively
reveal more information would improve protection. Whether this is a
worthwhile tradeoff or not, depends on many different factors. I think it
is both relevant and interesting to see to what extent (D)TLS 1.3 would
support such use cases.

Best regards
Viktor S. Wold Eide