Re: [TLS] Comments on EndOfEarlyData

Eric Rescorla <ekr@rtfm.com> Tue, 16 May 2017 19:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27B3312F17A for <tls@ietfa.amsl.com>; Tue, 16 May 2017 12:10:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L8LITR4PRnor for <tls@ietfa.amsl.com>; Tue, 16 May 2017 12:10:53 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD33012F257 for <tls@ietf.org>; Tue, 16 May 2017 12:05:38 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id 203so57545848ywe.0 for <tls@ietf.org>; Tue, 16 May 2017 12:05:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UsFpzhjoonl1H42Upjd5skS1kJrXwwr3fDhmmZeKtq0=; b=ESIrYgCV+8+mI/SZxFtfcB7wZdgmh+HvV3Hxnddsot6/OhDh4w25PwkXc5pjvbKDK/ F12k8EiLIw5qdckgn0iZ3nq1giapEBJRQWDyC6Szm5YdhZ64D+3Ii+vWdldgupVi1ard YUrtteGT81WceaCyZqQopW5OS6Qet7AtBHj0azYVY//rE+lRzPZEFCufD9d5mpiX5Vwj kUBWIkVrCEw6b8XUUfRIMOc7hJ3LzdRTorn3LC/V/nlRFkqhz/fLsfpg1Np/UsDJ/n0N nzmgyTaNeye+Fi+Bgm4w0rRByafO2K/git5yh1Q+bgvGb65/Filz3H+HUVa5VyQKOLSm geDg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UsFpzhjoonl1H42Upjd5skS1kJrXwwr3fDhmmZeKtq0=; b=T0hfi2fJ0+d2J6oQth59nUPZSL4Np16hSNmznfwrsZhygNOsXsnj/o1budTBYBEP52 8jbtCtrQoBb6TnuNyuBFSEXpr0uh/pwGkpIDrqsI8Av2QwZfBmncBBcIKoFObPuF9+KN qT0aQh81jt74lHlFzV1ETuIwwD9fJTvIAWCaKLE8/h0hHLkECIniY7N5vcMpmgxDb4KY HxTUp+wsR6RYZVx2xeoJrLCyBl4TAgAGAaQlUigOVGRF3TLgdOUa99Yucsyw5E4AWKO2 a6fa7N4JVS6GYvndLyHeiRmlX4cKr03nU+O0G5A8qY7cLhL0AzF0y/yTJhF/dIL0eRPN mifQ==
X-Gm-Message-State: AODbwcCYiReNAyDN463CPq9xCMWNe2V/tMlo10aDCUNlgIlzhtyvEXBg fYgRQ5ui73tg4EdwhGH1RuOB9tAYxw==
X-Received: by 10.129.5.14 with SMTP id 14mr10938154ywf.85.1494961538020; Tue, 16 May 2017 12:05:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Tue, 16 May 2017 12:04:57 -0700 (PDT)
In-Reply-To: <20170516183029.GH10188@localhost>
References: <83ddc562-aca3-7525-b5d6-714d2b84ae97@item.ntnu.no> <CAL02cgRGSDc9wqxYaWObnh5Aes2m8799rXOz2BPRK8_9ikd21A@mail.gmail.com> <20170516183029.GH10188@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 May 2017 12:04:57 -0700
Message-ID: <CABcZeBPGMK005HTVhQOujPheXUvZKfOQdz5MwyQs1o80mvArzQ@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: Richard Barnes <rlb@ipv.sx>, "<tls@ietf.org>" <tls@ietf.org>, Britta Hale <britta.hale@item.ntnu.no>
Content-Type: multipart/alternative; boundary="001a114174686d7bd8054fa8db7c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dA6wVuMhgBfc4UYJlRv8Mm3V5RM>
Subject: Re: [TLS] Comments on EndOfEarlyData
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2017 19:10:56 -0000

On Tue, May 16, 2017 at 11:30 AM, Nico Williams <nico@cryptonector.com>
wrote:

> On Tue, May 16, 2017 at 01:43:32PM -0400, Richard Barnes wrote:
> > As has been pointed out elsewhere, other key changes are signaled with a
> > handshake message (KeyUpdate), so using a handshake message seems more
> > natural from a protocol point of view.
>
> And as long as the record type goes in the clear, sending these sorts of
> messages all with the same record type (handshake) seems best from a
> traffic analysis p.o.v.
>

Actually at this point in the handshake the record type is encrypted.

-Ekr


> Nico
> --
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>