Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Henrick Hellström <henrick@streamsec.se> Sat, 28 November 2015 16:58 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BCF51B320B for <tls@ietfa.amsl.com>; Sat, 28 Nov 2015 08:58:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.95
X-Spam-Level:
X-Spam-Status: No, score=-1.95 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LcYWF7wI96RO for <tls@ietfa.amsl.com>; Sat, 28 Nov 2015 08:58:27 -0800 (PST)
Received: from vsp1.ballou.se (vsp1.ballou.se [91.189.40.82]) by ietfa.amsl.com (Postfix) with SMTP id 220D51B3209 for <tls@ietf.org>; Sat, 28 Nov 2015 08:58:26 -0800 (PST)
X-Halon-ID: 3c57eb69-95f1-11e5-b567-005056925495
X-Halon-Scanned: 7f4a955dd6f4c149d51110a345668da22aa82d04
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp1.ballou.se (Halon Mail Gateway) with ESMTP for <tls@ietf.org>; Sat, 28 Nov 2015 17:58:23 +0100 (CET)
Received: from [192.168.0.190] (c-1ec0e555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.192.30]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 66672C9378 for <tls@ietf.org>; Sat, 28 Nov 2015 17:58:23 +0100 (CET)
References: <56586A2F.1070703@gmail.com> <565882FE.80205@streamsec.se> <A62C0689-E779-483D-86FF-6DF095DC7A0F@proceranetworks.com> <56599884.2090609@streamsec.se> <5659D957.3030909@zinks.de>
To: tls@ietf.org
From: Henrick Hellström <henrick@streamsec.se>
Message-ID: <5659DCD8.2030400@streamsec.se>
Date: Sat, 28 Nov 2015 17:56:56 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <5659D957.3030909@zinks.de>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_9R_7G8ul5uNjXQ31dEcW5EDTz8>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Nov 2015 16:58:29 -0000

On 2015-11-28 17:41, Roland Zink wrote:
>> Most times, the latter row of requests could easily be encoded in a
>> single TLS fragment. This means that the server will become aware of
>> all of the requests at the same time, and might encode all of the HTTP
>> responses before beginning to encode the TLS fragments.
> Even if it could be encoded in a single TLS fragment a simple minded
> browser may encode it one by one. Also there are many more use cases
> where such optimization may not work. Can you provide data what browsers
> are actually doing for HTTP/1.1 and HTTP2?

AFAIK, HTTP 1.1 browsers typically don't send a new request over an open 
connection, before it has received the response to the previous request. 
If that is the case, it is trivial to get the message lengths from the 
traffic, with or without encrypted TLS record headers. IOW you gain 
nothing by encrypting the length fields.


>> Carefully implemented, such a solution would not necessarily require
>> significantly more resources to handle pipe-lining, compared to an
>> alternative solution that would serve, encode and send the responses
>> on-the-fly, and as a consequence quickly fill up the outgoing TCP/IP
>> queue.
>>
> I think it is more complicated so it will use more resources. You have
> to weight what is more important, the additional "security" or the
> "overhead". Anyway I thought the decision was to hide the record length.

You will have to make sure the peer is sending out a continuous stream 
of encrypted messages, anyway, or else you will not gain much by 
encrypting the TLS record headers. Relying on TLS fragments piling up at 
the TCP/IP level, rather than at the application level or TLS level, is 
not a reliable way to make traffic analysis harder. Even if the 
responses to a specific pair of requests pile up 999 times of 1000, 
there will still be a signal from the 1 in 1000 event that will be 
detectable by traffic analysis.