Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Aaron Zauner <azet@azet.org> Thu, 03 December 2015 14:08 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E36F61A884C for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 06:08:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3I770jgU38O7 for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 06:08:00 -0800 (PST)
Received: from mail-lb0-x232.google.com (mail-lb0-x232.google.com [IPv6:2a00:1450:4010:c04::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F52F1A885D for <tls@ietf.org>; Thu, 3 Dec 2015 06:07:53 -0800 (PST)
Received: by lbblt2 with SMTP id lt2so2223402lbb.3 for <tls@ietf.org>; Thu, 03 Dec 2015 06:07:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type; bh=1jRqhBPtk/Z4J/7M032lh5mesZwKsyBCaDsmCwZfT4g=; b=O5Qr7Cx0SLDCp3J7rwFK0oqZkRWF1evPMlYIwA6Dck76oJ7KG6t8tX3NtiQIIbY5qo iM73+ybXXqJeQtVsFJabBcKKuIOmX4JEO8bi79MB6DNHPvF71DxbXc0pkUQyBwho2PzO CzpdU8lZeWO9n3OcFMIm2wU0Gkd1OZ2lrCGrQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=1jRqhBPtk/Z4J/7M032lh5mesZwKsyBCaDsmCwZfT4g=; b=lUOMVaHdTvKx1HHZBCqghzs+GA12oE2reEjvNk/nI5FOek7NNh6yReWIEDPbuDaexR PLobVC+JtBFh2Ns8d37OKXMaodT2328URmlmdM5h6BPEf5i81mynJrQTt42AMEukxIyK ioKUYwqPcGtY5n9Z7GVZUunciSPhqROu0rWGwgmV1TXAsmOOMfZGm23fdNJNERo85Wci YHzhvNcOrZ48Ty95ZfIFh2GZvdII8uKTkE59IaxzIaHfVeFWba+c1jUBWOrL1yFOBW/f YQRYJ6N1d5fsuCgdQH6EFMWvd7NmV9G8i8zuiEYaz6sYQmeZYIdR5K70Y5JeCvCeGgw/ Yw2w==
X-Gm-Message-State: ALoCoQkOTDm1hgUWjKFXP37Fq4XmPeLMc4KRBLbA921odl5000O15yxocFzByDjoPE2zC4qI3Eya
X-Received: by 10.112.180.35 with SMTP id dl3mr5729690lbc.27.1449151671378; Thu, 03 Dec 2015 06:07:51 -0800 (PST)
Received: from [192.168.1.103] ([41.232.113.177]) by smtp.gmail.com with ESMTPSA id m64sm1413801lfd.45.2015.12.03.06.07.48 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 03 Dec 2015 06:07:49 -0800 (PST)
Message-ID: <56604CAF.5000305@azet.org>
Date: Thu, 03 Dec 2015 15:07:43 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Jacob Appelbaum <jacob@appelbaum.net>
References: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com> <20151202160837.6016A1A39B@ld9781.wdf.sap.corp> <CAFggDF0D3Rgav-4xg-11u0igMyMXvAWT+JNt2r1xyQnpvm08Qw@mail.gmail.com> <0ba184c45d44474e961a2aaac82fec0e@usma1ex-dag1mb1.msg.corp.akamai.com> <CAFggDF119jxPSXUAe2E4y_TQds4P3K1eTGM3sZHSa=NoeMOV-A@mail.gmail.com> <1b5cf52ca90e45bd82f5247ca675dead@usma1ex-dag1mb1.msg.corp.akamai.com> <CAFggDF24hhrXS95kONb_N6XHrO+11wFsAkHOpYZ_uu5RvyV+Kg@mail.gmail.com> <CANBOYLXJX_gjuC8Rp0Z9YqzNYsbr0x1WeL4AeRUxFtMaM+U5wQ@mail.gmail.com> <CAFggDF2fbpFkURZtjuKc5NWGRdYra+A9gPD6881nk-Crs2ijXA@mail.gmail.com> <5660405E.3060008@azet.org>
In-Reply-To: <5660405E.3060008@azet.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig1FA06C24F62748E58F3EC6FA"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_Wd_vK9oR3ndjajndna6bJFAr-8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2015 14:08:02 -0000

PS:

Aaron Zauner wrote:
> No it's not. It's a very short presentation from a TLS-WG interim
> meeting. The threat-model concerns Akamai's (and other's) current and -
> possibly - future use of TLS. We're not trying to build an Onion routing
> protocol. Given the FUD on the Tor dev list, this is a good thing. While
> the presentation might have flaws from the perspective of an Onion
> routing protocol developer, it reflects the point of view of a lot of
> people/companies on this list, I assume.
> 

I don't think traffic analysis is in the treat model for TLS proper. If
we wanted to circumvent traffic analysis we'd have to introduce noise
and randomness (Pond does a good job there using Tor and other
mechanisms). I don't see how we can engineer a low-latency (now even
0-RTT) network security protocol that will do that in a performant
manner. When time comes and people have 10-40-100GE at home, maybe.
Infiniband would be nice. But that will still leave out use for 3rd
world countries (which still run on XP anyway). This is a technical list
and we should keep politics and FUD aside as best as possible.


Greetings from a very empty Sinai peninsula,
(A)aron