Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS

Eric Rescorla <ekr@rtfm.com> Mon, 24 August 2015 21:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96D981A88E1 for <tls@ietfa.amsl.com>; Mon, 24 Aug 2015 14:18:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZJRI1ZScWDeT for <tls@ietfa.amsl.com>; Mon, 24 Aug 2015 14:18:01 -0700 (PDT)
Received: from mail-vk0-f51.google.com (mail-vk0-f51.google.com [209.85.213.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E8251A8999 for <TLS@ietf.org>; Mon, 24 Aug 2015 14:18:01 -0700 (PDT)
Received: by vkm66 with SMTP id 66so64168421vkm.1 for <TLS@ietf.org>; Mon, 24 Aug 2015 14:18:00 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=0giYE772WoWqs/PiwhXEEXRt0Y9xMej56+aROpRjcZA=; b=HMjmRP6nGTW6a4C/lqgrdu57NIFBzI4GZQM9PXlmOO5xg0lw2U5kdevqokZuuqf9pG rCCyBGdsPeZ7kn1sTFJgKMNEPqmRE71mB3bz6stpV2tu3+uksvGV8e16qRI69724kr9v qNuSEd3pIkUajxbIshhTxcNeW9KGsQD0iJP96MRN/vEl6rqLhRaFo7TLXcAWdhV+Z1zg A2PndN5duW9zsVLeqViH6sm3zvuP8KXx1suctw1ItlTpQNcG3hVm029p/fSkZmTlZisT AQppfPrnAlVpM0Bdwwv32c+fwrmpVBb/OncCEw41A2dCDXxCLKOHGIj+HDWjEIRHzUmX Vf1g==
X-Gm-Message-State: ALoCoQkX/n8vFobRFTwKprCV0YVvLVdsbQR6DwAHIngijONKIqcoRW8vJqHhDxMo31N9LwGTBOao
X-Received: by 10.52.166.168 with SMTP id zh8mr15463188vdb.65.1440451080148; Mon, 24 Aug 2015 14:18:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.31.133.19 with HTTP; Mon, 24 Aug 2015 14:17:20 -0700 (PDT)
In-Reply-To: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com>
References: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 24 Aug 2015 14:17:20 -0700
Message-ID: <CABcZeBNP8SZeWWVj4_fGxZm-SvYG-cmtQoJ1xBaLLWsLKsNc4Q@mail.gmail.com>
To: "Viktor S. Wold Eide" <viktor.s.wold.eide@gmail.com>
Content-Type: multipart/alternative; boundary="089e0163417cf2f208051e1526e5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/c18ZHXjjATdX39URsNB6gR2x11U>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Aug 2015 21:18:02 -0000

On Mon, Aug 24, 2015 at 1:56 PM, Viktor S. Wold Eide <
viktor.s.wold.eide@gmail.com> wrote:

> Hi,
>
> I am looking for a way to achieve identity hiding for DTLS 1.2, which also
> hopefully can be used in (D)TLS 1.3, when available.
>
> From what I understand, for (D)TLS 1.2 it would be possible to perform an
> anonymous unencrypted handshake and then to renegotiate the connection with
> authentication within the encrypted channel, e.g., according to the expired
> draft [1]. From the latest TLS 1.3 draft [2] it appears that renegotiation
> will be removed in the upcoming 1.3 version.
>
> What is likely to be the recommended way to achieve identity hiding for
> (D)TLS 1.3, if any?
>
> [1] Transport Layer Security (TLS) Encrypted Handshake Extension,
> draft-ray-tls-encrypted-handshake-00, expired in 2012
> [2] The Transport Layer Security (TLS) Protocol Version 1.3,
> draft-ietf-tls-tls13-07
>
>
TLS 1.3 encrypts both the client's and server's certificates already.
The server's certificate is secure only against passive attack. The
client's is encrypted with a key that the client can authenticate as
belonging to the server.

-Ekr