Re: [TLS] Encryption of TLS 1.3 content type

Alfredo Pironti <alfredo@pironti.eu> Fri, 08 August 2014 13:10 UTC

Return-Path: <alfredo@pironti.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42A2B1B2B5E for <tls@ietfa.amsl.com>; Fri, 8 Aug 2014 06:10:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p7cNmYuG1Y6C for <tls@ietfa.amsl.com>; Fri, 8 Aug 2014 06:10:12 -0700 (PDT)
Received: from mail-ob0-x22e.google.com (mail-ob0-x22e.google.com [IPv6:2607:f8b0:4003:c01::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89ECA1B2B58 for <tls@ietf.org>; Fri, 8 Aug 2014 06:10:12 -0700 (PDT)
Received: by mail-ob0-f174.google.com with SMTP id vb8so3998494obc.33 for <tls@ietf.org>; Fri, 08 Aug 2014 06:10:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pironti.eu; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=GFf+ZQAnTciLY8Ny7AGeb84ZzXNEU88Ug2+l7qxz7O4=; b=Rk9rRR6JyWUhcCRighRRsh0yz4c1emasRUalyT20av1+3jVT0oVQmLBSRLIjTp3urp zS2yHOj5A/NxQStUugGwD8Iq2trLJ5BDrgl7trv05MfsUrgdzGWwAFfVDkInDtRQ6V6o /+xz1NGGjCd/5m2TRqQ+5fHnSM5wzq8SBhl6E=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=GFf+ZQAnTciLY8Ny7AGeb84ZzXNEU88Ug2+l7qxz7O4=; b=SKmvnRBuCwHC+18jxH4aTuBjrzTEyOKhpvHbW2ipPPpEiCPcHOAf17xihtaMcfXHEH Ri1566UjlSrLN3u16jtOs/J3UQe0dsHBq2NY0P1JHvxgC1pyJTCbZuRNs7rECzr5VK9n lzWkyiKfQZyJ7SGYrO7W7mKChVxMoGa3QtYWQRk+6DT6N3EYvKxVBr0nioKQR21A3aqE bHOM7E+fNpmGT3O0lZqZdUVKSJ12/X9nfv8hZzyAOidoLuVoStTs2v3LsGkJq7I1B4Vs eqo6JZYCFmNSQ+pMSeLMpd+HvtL7qc4F095UIZLABQJS66zfzLo9+AjRp4YqYbymT2Da YUew==
X-Gm-Message-State: ALoCoQlltf5sDjwmPqNF3RcAr8IlOSHxteRvE8voBdwDCnXXfTap0GdjHBVIr7nSu9DXBRnJYwFS
MIME-Version: 1.0
X-Received: by 10.60.162.71 with SMTP id xy7mr30098712oeb.33.1407503411732; Fri, 08 Aug 2014 06:10:11 -0700 (PDT)
Received: by 10.76.25.42 with HTTP; Fri, 8 Aug 2014 06:10:11 -0700 (PDT)
X-Originating-IP: [2001:660:3013:3:f4ac:7052:e992:88bc]
In-Reply-To: <20140808130101.959E11ADFC@ld9781.wdf.sap.corp>
References: <CALR0uiJWngqL0xuDaYSR+PSTdkVifoH4P07gGaFn_as_3t4_Jg@mail.gmail.com> <20140808130101.959E11ADFC@ld9781.wdf.sap.corp>
Date: Fri, 08 Aug 2014 15:10:11 +0200
Message-ID: <CALR0uiL3tsa1d-K=5i34dUhyT_jB7UJtSS4dHqerR9==CQcdvQ@mail.gmail.com>
From: Alfredo Pironti <alfredo@pironti.eu>
To: mrex@sap.com
Content-Type: multipart/alternative; boundary="047d7b33c6eae07b8d05001dec39"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Y7dnF4JDluXL0EXRNXBZSJ7x_LQ
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Encryption of TLS 1.3 content type
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Aug 2014 13:10:15 -0000

On Fri, Aug 8, 2014 at 3:01 PM, Martin Rex <mrex@sap.com> wrote:

> Alfredo Pironti wrote:
> >
> > For example, Tor abandoned doing authentication via TLS renegotiation*
> > because, among other reasons, "TLS renegotiation to become rarer and
> rarer
> > in the wild, making our own use stand out more" [2].
> > If TLS could be used to disguise, both in content type and in traffic
> > shape, a renegotiation as normal application data, projects like Tor may
> > benefit from it.
>
> What you may have missed in the discussion: this is not about changing
> the presence, availability and visibility of renegotiation in TLSv1.2,
> TLSv1.1 and TLSv1.0, but exclusively about the visibility of the
> ContentInfo in a future TLSv1.3 _which_has_Renegotiation_removed_.
>

My understanding was that some form of re-keying or client-authentication
may be provided instead. In the latter case, similar reasoning would apply.

If the content type was encrypted, one could use different application data
content type values to multiplex several application streams over one TLS
connection.

Alfredo


>
> -Martin
>