Re: [TLS] ESNI padding the Certificate message

Eric Rescorla <ekr@rtfm.com> Thu, 13 December 2018 15:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2CF81288EB for <tls@ietfa.amsl.com>; Thu, 13 Dec 2018 07:10:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.358
X-Spam-Level:
X-Spam-Status: No, score=-3.358 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CWZR8i5iSVu0 for <tls@ietfa.amsl.com>; Thu, 13 Dec 2018 07:10:15 -0800 (PST)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05A0A127B92 for <tls@ietf.org>; Thu, 13 Dec 2018 07:10:12 -0800 (PST)
Received: by mail-lj1-x231.google.com with SMTP id l15-v6so2060202lja.9 for <tls@ietf.org>; Thu, 13 Dec 2018 07:10:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=CO7MXTOrwCYNtmk8mmZeCPHND1sHtioSfZFimAcPZqw=; b=C2df+d0rkHnzbK4raXf2o67p1nCEFLteuORUoHosH8VjHsS3yVMyoDNIyfJWy53MF+ o2diaThwZ91BXwNmAUmCj4NLxkm2fQtHmjaE8iV1ClTJ0SfJnZ5ZtpUq5IG15KnHYUET KYJeydLwrhsE6ZVJbdEg08ZCJz5zWHWhQrAmrrQhkN8xfO25tyfIR/1q+tqGdHGA/oQF uCCpH11sEOe9+6fM/S0gywb/ioGDp2cIBh+ihegQp7bdnEqMNUwpTNc5v9L36gd+UDug dPxuqtDOY3e+3Qppp/AOggR67QaN5UAy6VG09ZAsJX+7AfD3elDF5cCMbAAzo/eNi25x haHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CO7MXTOrwCYNtmk8mmZeCPHND1sHtioSfZFimAcPZqw=; b=PwLTjXaZXpaooCXvE0OVhlHnmpFRP8yYXiD9MP/Cq4nRYSbKmF9dYZgKZDUVmtN9ca KVyYLuSpY7+JbxNObJ4HgyIXfnANDpgfGa8duJqwwHIeY8rJeiLV2iucs+DuMJTC+Tt2 r2OlRm+5i/LqQmzV9FX4ZuGAbVN4TVuJZoLH3aHLkZmGpQFZCsESk2ziIPwIxP2j5O8Z B/l8VFxUo6X/KzaDXrOD4RzAC8oC5ZaQbH9PvDRqGPhZxAWbhU+fJ4fZZ2NEu9oP6J11 O2Q2rX4Sp3ENiIou8yCUblxJ+bZXgQnEJelb2ZbgPKZ0o+ZJ9V6E89+t5g4wbIhTakn4 QRTw==
X-Gm-Message-State: AA+aEWajf6X980mlowdMe5vkLatpNdrKaFPujVCbIJ/t3ww8wQ3odJgP Syl4AZpvOdwMhWyay1EaalMpTyoRwIA3wF/zVnY2t2KfEOY=
X-Google-Smtp-Source: AFSGD/VJv3dnk28bh1wDyhGXWwd9FhDMt2vAzUC1a9rHu5c04pxA5EsdjOzCdkHfbYv7hVVhW2n8+kNKO3mfFCK3Zj0=
X-Received: by 2002:a2e:91d1:: with SMTP id u17-v6mr9908541ljg.160.1544713810161; Thu, 13 Dec 2018 07:10:10 -0800 (PST)
MIME-Version: 1.0
References: <876187a2-df66-2eb0-5a55-b6e67cf668f6@cs.tcd.ie>
In-Reply-To: <876187a2-df66-2eb0-5a55-b6e67cf668f6@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 13 Dec 2018 07:09:32 -0800
Message-ID: <CABcZeBNQE2iU-67Bf1FemXP1c6mnJZi6mXBx24_Mv6wZksTEPw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ef45c4057ce8b56a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Tq1k2wb8NWCcnXYfHA1zvlBE0_A>
Subject: Re: [TLS] ESNI padding the Certificate message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Dec 2018 15:10:17 -0000

On Thu, Dec 13, 2018 at 5:10 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> Was just adding code for this and I noticed that the draft says
> a server: "SHOULD pad the Certificate message, via padding at
> the record layer, such that its length equals the size of the
> largest possible Certificate (message) covered by the same ESNI
> key."
>
> I think that ought also mention the CertificateVerify as that
> could also tell you something about the ESNI being used if the
> key lengths in the various certificates differ.
>

Sure. Send a PR.

-Ekr


More specific to openssl though, there isn't really a terribly
> easy way to do such fine-grained padding (that I've found so
> far), so to cover the above, and as there are likely many
> other ways that the ESNI could be exposed, it might be good to
> add that clients and servers could reasonably decide to pad all
> handshake messages or even all records. (That last being what
> is currently easiest with openssl, and hence what I've done
> for now with my proof-of-concept code:-)
>
> Cheers,
> S.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>