Re: [TLS] CH padding extension

David Benjamin <davidben@chromium.org> Tue, 12 June 2018 18:48 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7AC7130E77 for <tls@ietfa.amsl.com>; Tue, 12 Jun 2018 11:48:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.25
X-Spam-Level:
X-Spam-Status: No, score=-9.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zXoksITgr0B5 for <tls@ietfa.amsl.com>; Tue, 12 Jun 2018 11:48:47 -0700 (PDT)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 642DD130E5A for <tls@ietf.org>; Tue, 12 Jun 2018 11:48:47 -0700 (PDT)
Received: by mail-qt0-x22f.google.com with SMTP id s9-v6so8683qtg.2 for <tls@ietf.org>; Tue, 12 Jun 2018 11:48:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oycw0txyP1y/IdPnQtZbEdku6Crt6WsDL2BLEM8ciyg=; b=JNFIa5bXq4NN7uhuvi9Zuhfi+Xs93Z41T5OvndhBiQPLT2FnTEy21FJfvZ1X6OHVud L02uFfI/FbLZrNHh6mMR/aLkYxPmQg8ji53z7/GutDxNRWRlvuku+ZvxpvZNg41dof8F ojNiSBEZ7yfR4kVEtzz3RODffgBQWE8u6zgB0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oycw0txyP1y/IdPnQtZbEdku6Crt6WsDL2BLEM8ciyg=; b=NNfv+c6Dh3yNKUYEyaldkH5h1HXY7lpjR5e5jVogds79iNFBQqEIz3ePGg0lexLI/e 1WDG1sIC9iI8oUd7cXftjKs0nVb8UewUzTsFmaBuvBaEhJx/Ao0kTZJJFdUoShZm5OVt tJXhiTw4MgHrDzEZhaUXtcGGH2XLAF1gkrdxERzz41nf1sfN2FYR1ABTOTtu2SZ3XmDt Nhbw6baNL7wsWnAn87QJAeThLqqxoTogStsIss5i7hpmbpIPxRzUTiiMKBnhH23w0/JM bocIMhM7XTl/3JIiSHtYJicqJQIyMEoE1oDMGZvd2pm3vsBW69awO1zfn5irzTmGYQLt qtnQ==
X-Gm-Message-State: APt69E0arhUHH6G+C744n1Qx4/t7E8Zj2w27uxGEupdeqytOfMD0HNHO uK1PbnTmFVDGigKiD43CC25+sZTCDzFDySEmFzqyQRU=
X-Google-Smtp-Source: ADUXVKIUa2ufZ+7DZDn8UNmzX8nBncqHj4W2LJIF67JWX69ecvtuzDMnvLLWR+oXMlRj33KziuAy6xLu/NP2WU6zMKg=
X-Received: by 2002:a0c:ada5:: with SMTP id w34-v6mr1715613qvc.58.1528829326348; Tue, 12 Jun 2018 11:48:46 -0700 (PDT)
MIME-Version: 1.0
References: <CAO8oSXmMY6JzKrbBqqRp2KvW1qET9qTjfNhwNQ_M3PAFSBbeuQ@mail.gmail.com> <MWHPR15MB1504272D9A44F7D361DF54D2AF7F0@MWHPR15MB1504.namprd15.prod.outlook.com> <CAO8oSXnnXfo0U1vhN40bm87Riy726hgXMD_XF0aS2FqvXmz7Pg@mail.gmail.com> <CAF8qwaC5F1MY3sE=Ri9475n2aSxtii77xHONoTE3SRQCTqGzNA@mail.gmail.com> <CAO8oSXnASznQe0zk6nwBhBk1oMSk50+DXWJg=9uy4uQwiqOkmw@mail.gmail.com>
In-Reply-To: <CAO8oSXnASznQe0zk6nwBhBk1oMSk50+DXWJg=9uy4uQwiqOkmw@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Tue, 12 Jun 2018 14:48:35 -0400
Message-ID: <CAF8qwaBFWiN6bZkOhYoYoSC+O6xvFpDFVH9hPB8po5DMwdYAAw@mail.gmail.com>
To: Christopher Wood <christopherwood07@gmail.com>
Cc: Kyle Nekritz <knekritz@fb.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ebe5a4056e765020"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/P-L1LX7o1wBrmZyRn_vR2TCXDms>
Subject: Re: [TLS] CH padding extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jun 2018 18:48:50 -0000

On Tue, Jun 12, 2018 at 2:44 PM Christopher Wood <
christopherwood07@gmail.com> wrote:

> On Tue, Jun 12, 2018 at 11:32 AM David Benjamin <davidben@chromium.org>
> wrote:
> >
> > On Tue, Jun 12, 2018 at 2:01 PM Christopher Wood <
> christopherwood07@gmail.com> wrote:
> >>
> >> On Tue, Jun 12, 2018 at 10:55 AM Kyle Nekritz <knekritz@fb.com> wrote:
> >> >
> >> > Since the Certificate message is sent in an encrypted record, the
> normal record padding mechanism (section 5.4) can be used, rather than
> sending the padding as actual handshake data.
> >>
> >> Of course, and that requires padding on the fly and some way for the
> >> sender to know what is the correct amount of padding per Certificate.
> >> Plumbing up that API seems non-trivial. In comparison, one could
> >> imagine pre-padding wire-encoded Certificate messages a priori using
> >> the extension. So I still think restricting padding to CH is a bit
> >> extreme.
> >
> >
> > Using the padding extension isn't going to mesh well with the compressed
> certificates draft. (Compression is perfectly compatible with hiding the
> length. If all your certificates compress well---they probably do---you can
> pad based on the distribution of compressed lengths you're trying to mask.
> Of course, this will leak whether compression happened, but that's not the
> information that's interesting to hide.)
>
> Yep, valid point.
>
> >
> > Record-level padding is indeed kind of annoying to plumb properly
> though. I've always thought the excitement for padding at that layer was
> somewhat misplaced. I could imagine allowing handshake messages to be
> punctuated by no-op padding messages, but then it's just one layer to route
> through to get to the record layer here. I think it's more at higher up the
> stack where record-level padding really becomes impractical.
>
> To be clear, are you suggesting that adding a padding extension to the
> Certificate message is impractical? (I wouldn't consider this
> record-level padding.)
>

Sorry, that was probably unclear. What I meant was: I agree that
record-level padding is pretty difficult to use in general, but this
particular instance is probably(?) not too bad, so it seems sufficient to
use the existing mechanism rather than make a wire-incompatible change
(unsolicited Certificate extensions are forbidden) at this stage.

Though I otherwise don't particularly object to jamming the padding
extension into more places, the compressed certificates point aside.