Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Nikos Mavrogiannopoulos <nmav@redhat.com> Sun, 29 November 2015 20:00 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E9A81B331F for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 12:00:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.786
X-Spam-Level:
X-Spam-Status: No, score=-4.786 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.585, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j1l_4YvhC5Bf for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 12:00:42 -0800 (PST)
Received: from mx3-phx2.redhat.com (mx3-phx2.redhat.com [209.132.183.24]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32B561B3323 for <tls@ietf.org>; Sun, 29 Nov 2015 12:00:39 -0800 (PST)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx3-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id tATK0cCb015089; Sun, 29 Nov 2015 15:00:38 -0500
Date: Sun, 29 Nov 2015 15:00:38 -0500
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Bryan A Ford <brynosaurus@gmail.com>
Message-ID: <2006084219.21103856.1448827238217.JavaMail.zimbra@redhat.com>
In-Reply-To: <56586A2F.1070703@gmail.com>
References: <56586A2F.1070703@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [94.112.138.148, 10.5.101.181]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF38 (Linux)/8.0.6_GA_5922)
Thread-Topic: Encrypting record headers: practical for TLS 1.3 after all?
Thread-Index: r+tS4hiLCGV+LeIEk+XqLpQ52xLw0g==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_7T82bi4CcVQGU7Ob3kiJkN46SI>
Cc: tls@ietf.org
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Nov 2015 20:00:43 -0000

----- Original Message -----
> The idea of encrypting TLS record headers has come up before, the most
> important purpose being to hide record lengths and boundaries and make
> fingerprinting and traffic analysis harder.  I had convinced myself that
> goal this would be "too hard" to accomplish in TLS 1.3, but after
> further thought I'm not so sure.  So I would like to request comment on
> one approach that strikes me as a practical and requires only a rather
> minor change to the current spec.

I believe your proposal is a nice example of putting the cart before the
horse. Before proposing something it should be clear what do you want to
protect from, what is the threat? Here you imply that the revealing the length
is somehow a weakness. However, TLS isn't supposed to hide lengths and never
did [0]. So will hiding the length _field_ of such a protocol, will really
protect against attacks taking advantage of packet lengths? If you see 
the previous work of analyzing TLS packet lengths they don't even need to 
read that length field, they just use the packet length on the wire.
There is already a solution for protecting packet lengths, and that's
called padding [1].

regards,
Nikos

[0]. the cbc ciphersuite approach was a half baked approach which never worked.
[1]. http://alfredo.pironti.eu/research/publications/full/identifying-website-users-tls-traffic-analysis-new-attacks-and-effective-counterme