Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Jacob Appelbaum <jacob@appelbaum.net> Wed, 02 December 2015 15:40 UTC

Return-Path: <jacob@appelbaum.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9827E1A913D for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 07:40:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZXQtNmUVP4rV for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 07:40:53 -0800 (PST)
Received: from mail-ig0-x22f.google.com (mail-ig0-x22f.google.com [IPv6:2607:f8b0:4001:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DC351A9150 for <tls@ietf.org>; Wed, 2 Dec 2015 07:40:53 -0800 (PST)
Received: by igbxm8 with SMTP id xm8so34996245igb.1 for <tls@ietf.org>; Wed, 02 Dec 2015 07:40:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=appelbaum-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=Fb+VMpntdn2xMsvRTAFfp6p/MnsHL4o44Z80HTFRic0=; b=vrMYXig9q4DFx2Pv/d3MBFAtMbtpYUMZwG513FmfzvSr1ej7MUWEy0WkOFcuKA175D g7voXGrtARyakEoAKQkqVsbyKX3qFVOc68Kgq4Ifn8G4QzWUWrmZxI2etHx0WpMcFqfn 87HieM8UjWfdUmhZK9RW+9YYbybL7P5wwcJ+aO3piu5bESM0kyYX8/gHIQVCZJOiCOH5 3lgbZF2u0PPZskGICgxsEnKKQwSgIC0k1RyCsFhtVWP/tZo3fNhd5csRnlGgggHCp2e4 z6eaFWLWZXvaMl4niT3PgMCRV0uo/+MeBpbOAwOnVM7aA2BDBHvB+AD1ftQ916Fa9S3j 3ICQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=Fb+VMpntdn2xMsvRTAFfp6p/MnsHL4o44Z80HTFRic0=; b=B2kiKEm0Ke4m6FBUVE3cAHg3gURCRF72oe/QrzsgiGyh8yN+MrKMsxenKLLkPkkRWU GroIiSW1vFwIGdXqh6n7ii3NHKwfkMupiX7S+DKXKBvZEanzhAcoCGKM5qt481pEQ/ie AvSjVh9dxEbMmzvRrf/vaFeV5Q/3a3twDxzK92T5bm72phWkqGtS6Xbzv3xSF2Z+MbCZ eCv3aztcyuS0B/64x2VjZIZv/IFSB5prEl0OKplIhZo7fRr6aa66suBS4R79NZzCEVdK h5mcYN5JlfslfopIYaaYTf1xCBd5fzfYMNivp3GYVhGlsQZeDDzDJchN6REbAdJXDMAw 57Aw==
X-Gm-Message-State: ALoCoQkoLUWZ6NvNvjYLgfSXIhroAymp4Q25B1omcqfxdyFSQP/3GaXcyBOE8duqaf8EUiIC+3VE
MIME-Version: 1.0
X-Received: by 10.50.59.242 with SMTP id c18mr7857655igr.82.1449070852828; Wed, 02 Dec 2015 07:40:52 -0800 (PST)
Received: by 10.79.70.71 with HTTP; Wed, 2 Dec 2015 07:40:52 -0800 (PST)
X-Originating-IP: [208.12.64.252]
In-Reply-To: <CABcZeBPSygpOZpkj2a+UM1CL+VY3ygg4jP1Aoy9owo1+QS7=1Q@mail.gmail.com>
References: <56586A2F.1070703@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B8DA2A@uxcn10-5.UoA.auckland.ac.nz> <565AC278.2010904@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B92E74@uxcn10-5.UoA.auckland.ac.nz> <565C0F25.7000507@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B9331B@uxcn10-5.UoA.auckland.ac.nz> <20151201005609.GD18315@mournblade.imrryr.org> <CAFggDF03fzyAw95Ka8NHtBGEcebAe3RCt5pRd3r8_nhBbR7oNw@mail.gmail.com> <3B906BDF-CA30-4EDF-ADA9-ABFC2A25014D@gmail.com> <CAFggDF2sWLr-2yXPDrznymO_E1Zx_UCm1zn92J8O84WZh2gMrA@mail.gmail.com> <A4341585-0020-4F8B-84CC-BBC0EE7F57CB@gmail.com> <CAFggDF2Mvmqc7RifSYf7Q=tJdK7oWipUQjwK=GmhgB-rvZCqdA@mail.gmail.com> <FC4B4A5A-3D42-411B-AFF9-2381DE61E63E@gmail.com> <CABcZeBPSygpOZpkj2a+UM1CL+VY3ygg4jP1Aoy9owo1+QS7=1Q@mail.gmail.com>
Date: Wed, 02 Dec 2015 15:40:52 +0000
Message-ID: <CAFggDF3W7gznbhuv+N+am=_uR7VkrBf5qZn=hTTUyLXgzhDUFA@mail.gmail.com>
From: Jacob Appelbaum <jacob@appelbaum.net>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OviRQZnPxg4l5g2XG8wsHSxWZSU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2015 15:40:56 -0000

On 12/2/15, Eric Rescorla <ekr@rtfm.com> wrote:
> On Wed, Dec 2, 2015 at 5:38 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>
>> I don’t think Bryan’s proposal will hurt the capabilities of a Check
>> Point
>> firewall, and it will make life difficult for me as a developer no more
>> than it will make life difficult for developers of OpenSSL, NSS,
>> SChannel,
>> or any of a dozen other TLS implementations. I don’t know about the other
>> IDS/IPS/Firewall devices.
>>
>
> The people who will be inconvenienced (if any) by changing the record
> framing in an
> externally visible way are not largely developers of middleboxes or stacks
> but
> rather (1) users and (2) client vendors and (3) server operators, who have
> to
> deal with connections being arbitrarily broken and/or damaged by inspection
> devices which expect to be able to observe packet framing.

Those are also exactly the same parties that benefit from the changes.
Other people who benefit are ISPs, who can't log data that encryption
prevents them from seeing, and there are probably others too.

>
> In Seattle, when the topic of stripping off the fixed three bytes of the
> record
> header came up (which would have had a similar impact), we agreed to defer
> it until we had measurements for the level of breakage that it would cause
> (an experiment which we at Mozilla are on the hook for). It seems to me
> that
> this question should be handled similarly.

How can it break something that doesn't yet exist and how can we
measure that? o_0

Again, I'm surprised that no one is attacking the crypto design that
Bryan offered...

All the best,
Jacob