Re: [TLS] Consensus call for keys used in handshake and data messages

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 16 June 2016 18:05 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEACF12DA6E for <tls@ietfa.amsl.com>; Thu, 16 Jun 2016 11:05:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.326
X-Spam-Level:
X-Spam-Status: No, score=-3.326 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jGVjHkDUA5rh for <tls@ietfa.amsl.com>; Thu, 16 Jun 2016 11:05:20 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id BF3EA12DA57 for <tls@ietf.org>; Thu, 16 Jun 2016 11:05:20 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id BDD4316A0 for <tls@ietf.org>; Thu, 16 Jun 2016 21:05:18 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id IOS50mZ7fT9b for <tls@ietf.org>; Thu, 16 Jun 2016 21:05:18 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-224-2.bb.dnainternet.fi [87.100.224.2]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 74A592313 for <tls@ietf.org>; Thu, 16 Jun 2016 21:05:18 +0300 (EEST)
Date: Thu, 16 Jun 2016 21:05:15 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20160616180515.GA12200@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <26741B4E-3C0F-4E0C-AB44-F7DFCCEFED53@gmail.com> <871t3y1s99.fsf@alice.fifthhorseman.net> <1853340.Xg5UvgGrF6@pintsize.usersys.redhat.com> <87mvmlw1qv.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <87mvmlw1qv.fsf@alice.fifthhorseman.net>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RSyuEXt3R89EiNzGDZOs7Nsc8iI>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jun 2016 18:05:23 -0000

On Thu, Jun 16, 2016 at 12:13:28PM -0400, Daniel Kahn Gillmor wrote:
> On Thu 2016-06-16 11:26:14 -0400, Hubert Kario wrote:
> > wasn't that rejected because it breaks boxes that do passive monitoring 
> > of connections? (and so expect TLS packets on specific ports, killing 
> > connection if they don't look like TLS packets)
> 
> We're talking about the possibility of changing the TLS record framing
> anyway, which would kill the simplest of those boxes.  One theory is if
> you're going to make such a break, you might as well pull the band aid
> off in one fell swoop.

One scheme with minimum overhead (3 bytes + crypto tag + padding) to that
doesn't do record hiding, is not compatible with multiple keys nor SRTP
mux:

- Bit 7 of first byte:
  0 => normal TLS 1.0-style 5 byte header.
  1 => 2 bytes, low 15 bits are length of encrypted record.

And then do draft-13-style padding inside encrypted envelope.


If one wants to do record hiding and MAC the headers, one would
presumably want 64-bit tags due to space usage. Unfortunately, algebraic
MACs tend to be rather weak at 64-bits (forgeries tend to give up lots
of information about the key) and non-algebraic ones (based on hashes)
tend to be a bit slow.


-Ilari