Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 06 December 2015 00:01 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F194C1ACD04 for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 16:01:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J7sKsUV2SwAV for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 16:01:12 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8438E1ACCFA for <tls@ietf.org>; Sat, 5 Dec 2015 16:01:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1449360071; x=1480896071; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=4CCyBjQGhX+CYcoKDwq6qr3BcoP21VO7RDw987ad5bk=; b=ITGOXCsDJlxzp7ZPcLqA61LUiylEykjdfBiU0mVnnS5EYQ4zxaylm8S4 KWK4eenIM0Jrx3EmJjBeFqqdnwlGYgDOSu4XJUdwkIpHOe0/9AcRm3Xz8 VGpQr+aKVwjZbEqqvEl9TLyXQhjjm7ctcAz115xQJsp+6k9WEGMmbeX4z Pm2soXiLWI7f0eGvZrBw/ep3c3GEnllAoA9taQq03WE06vmFIw8awm/T5 Jyx6FROnazr/tTpQXGqKL8ws8ZHDTS2nu/eYsw+spI5hA2958eCkQqdGq ZzQZ4VF19XRVU+miYAANsavH28MKtS2/KnutgwmdxK6n1boAZiEAgPQPw A==;
X-IronPort-AV: E=Sophos;i="5.20,387,1444647600"; d="scan'208";a="57772239"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxchange10-fe3.UoA.auckland.ac.nz) ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Dec 2015 13:01:10 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Sun, 6 Dec 2015 13:01:10 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Jacob Appelbaum <jacob@appelbaum.net>
Thread-Topic: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
Thread-Index: AQHRLkbyDcSlq8FU5UOLue9+6obNgZ69FcGl
Date: Sun, 06 Dec 2015 00:01:09 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B9B407@uxcn10-5.UoA.auckland.ac.nz>
References: <CAFggDF3cdjG79cd2uLi0oJo1kOhJOY4Fykt021vuZN+08mb3HA@mail.gmail.com> <20151203165344.C639C1A3A0@ld9781.wdf.sap.corp> <CAFggDF2oJUa=on18GBow1wfQrRnns_tnSP1SLroOfGnNVTpcyg@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B9865A@uxcn10-5.UoA.auckland.ac.nz>, <CAFggDF2ibKE+R9AehAqu1yu+4zpD01+vPY236bGHWFB41BPLrQ@mail.gmail.com>
In-Reply-To: <CAFggDF2ibKE+R9AehAqu1yu+4zpD01+vPY236bGHWFB41BPLrQ@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Qecbn-IarMzOXm_8uFpBPMH1tLY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Dec 2015 00:01:13 -0000

Jacob Appelbaum <jacob@appelbaum.net> writes:

>On 12/4/15, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>> Jacob Appelbaum <jacob@appelbaum.net> writes:
>>>TCP/IP and DNS are out of scope, though obviously related.
>> Why are they out of scope?
>
>They are out of scope for the TLS working group as far as I understand the
>organization of the IETF in terms of mandate. Am I incorrect?

They're out of scope in that TLS can't impose behaviour on DNS, but they're
not out of scope when it comes to considering what impact DNS has on TLS.  For
example the whole reason why TLS has certificates is because the TLS (well,
SSL then) folks realised that DNS wasn't secure, and that TLS had to deal with
that issue.  Otherwise, the SSL folks could have just said that DNS issues are
out of scope, and we'll wait for DNSSEC to appear at some point and fix things
(this is speaking from a 1995 time frame).

>Or they could just call MinimaLT or CurveCP with mandatory Elligator TLS 1.3
>and be done with it.

That would probably be an easier process than the current one, provided you're
ready to commit completely to the Bernstein monoculture.

Peter.