Re: [TLS] I-D Action: draft-ietf-tls-grease-01.txt

Hubert Kario <hkario@redhat.com> Wed, 13 June 2018 13:46 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5F51130E37 for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 06:46:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FFZzGIHWczYD for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 06:46:06 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30BDA130E29 for <tls@ietf.org>; Wed, 13 Jun 2018 06:46:06 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx06.intmail.prod.int.rdu2.redhat.com [10.11.54.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 8BB8287A7C; Wed, 13 Jun 2018 13:46:05 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id E7E4B2166BD6; Wed, 13 Jun 2018 13:46:04 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Wed, 13 Jun 2018 15:46:04 +0200
Message-ID: <27310408.d6V92UL0Mo@pintsize.usersys.redhat.com>
In-Reply-To: <a11eb188-e556-c08a-88e4-c9ab67b47d1d@huitema.net>
References: <152830634989.6264.3566629916218895862@ietfa.amsl.com> <CAF8qwaCQRS00nJWtk3RBob82NbCfuD32uUJpzjgx=-FhxdWNDQ@mail.gmail.com> <a11eb188-e556-c08a-88e4-c9ab67b47d1d@huitema.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3898990.of6BXPXyhT"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.6
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.1]); Wed, 13 Jun 2018 13:46:05 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.1]); Wed, 13 Jun 2018 13:46:05 +0000 (UTC) for IP:'10.11.54.6' DOMAIN:'int-mx06.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YUq6w2dqGrx5PzjS1JxOEv4GIpM>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jun 2018 13:46:08 -0000

On Saturday, 9 June 2018 03:13:29 CEST Christian Huitema wrote:
> On 6/8/2018 7:35 AM, David Benjamin wrote:
> > On Fri, Jun 8, 2018 at 10:07 AM R duToit <r@nerd.ninja> wrote:
> >     > GREASE values should not make their way into code. The whole
> >     
> >     point is to get code used to the fact that unknown values exist.
> >     
> >     The GREASE mechanism is useful, but it will definitely make its
> >     way into code and become ossified itself.  
> >     Example:  https://github.com/salesforce/ja3
> > 
> > Indeed. GREASE was targeting normal sensible endpoint implementations...
> 
> ... and maybe we need a different mechanism to defeat fingerprinting
> tools like this JA3 project. Maybe applications need to somehow
> randomize their signatures, so that they are not so easy to recognize.
> For example, it should be possible to use randomize the order of
> extensions. And it should also be possible to throw some grease in these
> sets.
> 
> Of course, the first ones to develop and use these randomization
> techniques will most likely be the malware authors that the tools are
> allegedly trying to track.

you can probe implementations irrespective of enabled ciphers, just by looking 
at the way they handle errors:
https://github.com/WestpointLtd/tls_prober

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic