Re: [TLS] Encryption of TLS 1.3 content type

Colm MacCárthaigh <colm@allcosts.net> Sat, 26 July 2014 17:59 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A73501A00EB for <tls@ietfa.amsl.com>; Sat, 26 Jul 2014 10:59:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.678
X-Spam-Level:
X-Spam-Status: No, score=-1.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QyRRt0Q1I69l for <tls@ietfa.amsl.com>; Sat, 26 Jul 2014 10:59:21 -0700 (PDT)
Received: from mail-oa0-f52.google.com (mail-oa0-f52.google.com [209.85.219.52]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90C901A010A for <tls@ietf.org>; Sat, 26 Jul 2014 10:59:16 -0700 (PDT)
Received: by mail-oa0-f52.google.com with SMTP id o6so6942787oag.25 for <tls@ietf.org>; Sat, 26 Jul 2014 10:59:15 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=qMgrLp2US0S8NLloLaV7O5rHuFX9myFWX9ovuuifKzI=; b=UAr0anCIQoaIx9XjdTqfZfiRVempQRjOXnmTkoLHsKoIRHSs6QyR6BcDRK8CXOZiVX cGdjN/WAXfQNuOEI+vIg4NLVWpldXsllCAnO+Zx5m1pAywoEiy1QmB7eN/f2geAPWZBs z3UQcS0+F7Kr9KkK198HtnH1WLwinBfTRlEcwgKVqc3ndfKWtPEgpn6plfXIb6vIWNqW rCN4797fDgLN6M1ZecXD1hcxzNoF84V95MNowavUmz701JhykCPJrJO6n2inpnvMVJei 3sb8psC0SgxHekd/qnI/I9eTEpC28L3qTKpN+rNssvl00ysXBOL/yOE0offNQlFWSbb+ UHBQ==
X-Gm-Message-State: ALoCoQnyitFxOuiYRKwU5dSpOinzY6APwPohkoz947ila3JTIIYi0LyCFZ8aUHSqO/sFW5O29as/
MIME-Version: 1.0
X-Received: by 10.60.52.5 with SMTP id p5mr33362970oeo.55.1406397555374; Sat, 26 Jul 2014 10:59:15 -0700 (PDT)
Received: by 10.76.10.198 with HTTP; Sat, 26 Jul 2014 10:59:15 -0700 (PDT)
In-Reply-To: <CACsn0cnt-ry182AjOyTTZGteifs7VyRPYHaj-xDCBOf0D53w9A@mail.gmail.com>
References: <DD255E31-FA87-40CE-AF13-0F43A7DD54CF@cisco.com> <CACsn0cnt-ry182AjOyTTZGteifs7VyRPYHaj-xDCBOf0D53w9A@mail.gmail.com>
Date: Sat, 26 Jul 2014 10:59:15 -0700
Message-ID: <CAAF6GDfK7awipoMT_PPyKnTe-fF1=KY1Be8kUMSYrXN0Wzb=tg@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ZDNE7Vz_9Inl4qXAVN8l7-MXzW0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Encryption of TLS 1.3 content type
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Jul 2014 17:59:24 -0000

Leaking alert messages has been a recurring theme common to several
attacks; hindering a MITM's ability to discern alert messages seems
like a rational rationale.

On Sat, Jul 26, 2014 at 10:43 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> This is a change with no rationale: the content type leaks extremely
> limited information. It complicates implementations that wish to keep
> a high degree of codepath similarity between TLS 1.2 and TLS 1.3.
>
> On Fri, Jul 25, 2014 at 10:37 AM, Joseph Salowey (jsalowey)
> <jsalowey@cisco.com> wrote:
>> At the interim meeting on July 20, 2014 there was general consensus to support the encryption of TLS 1.3 content type.  The favored approach was to remove the content type and version from the TLS record layer header and add the content type to the encrypted data.   The proposal is to update the draft to document this approach and try to run some tests to see if this causes much grief with middle boxes.  If you object to this proposal please respond to the list by Friday, August 01, 2014.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> --
> "Those who would give up Essential Liberty to purchase a little
> Temporary Safety deserve neither  Liberty nor Safety."
> -- Benjamin Franklin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Colm