Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Jacob Appelbaum <jacob@appelbaum.net> Thu, 03 December 2015 16:04 UTC

Return-Path: <jacob@appelbaum.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A29A81A8F3D for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 08:04:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jLYSrZpg9hKx for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 08:04:39 -0800 (PST)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6D511A8BC0 for <tls@ietf.org>; Thu, 3 Dec 2015 08:04:34 -0800 (PST)
Received: by ioir85 with SMTP id r85so85711301ioi.1 for <tls@ietf.org>; Thu, 03 Dec 2015 08:04:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=appelbaum-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=dK1WRk1qq4OkiHHEh7utaFQ/ytOqmXSdpyRsYU7HsGE=; b=h0TR/WbpCyxP/zroIv6UnZ6ZU0sGnmj74ot8vMCEh2RUTNWxZiiWAWCjRhSmPOfqU1 RrHbUtRnEdD9YCvaDfGwuuSWiJo2l9VfUpR48TifNchXXyOpG3P9zobCHg51onKyHnJS W1WMUF6L4QikAirk+dTaNVat6C1Cs9KuGP89tIS9BByYHmAT1DSh2IOsNEXvl06aGN5V 06w1K82XLFz/VebDRxhQZToBPy3Lz0f4JGE6jupJfI/m81/gXHZT1k+3sueyTFy03Sti eqdTU0njqFRDxMsNF03Qd6hZM+B9YIXHvEc059B/4sJqFlIcuZfAgrXS2CRe9/GYjLvt j7pw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=dK1WRk1qq4OkiHHEh7utaFQ/ytOqmXSdpyRsYU7HsGE=; b=PimAqqrOq8eGot+6/IievzJY/0F8lJyxEEKhugVAM5eurBcreGN6tptOeoJVfLvyH8 dIUSYOrC3sAb/j5gScuXMLX0MHW7Eb6npLLHaemxldJozRcYs44VjTkvjLhXuMQTiuAN S0mRtY76qn6ggm7aoQNnL3NsTdf9PBNEgh8cLGpOgxHZ2LR95i2ClFCKF9t3wEzf7prn WyfpCGF9Xrw2qL86naM75RMFbRE+cEBJ7UEl3ozoOCp8mBEafg/yRWiS2C3Xru8sxyYh egrRJRhsTCh9ev0wK21s+TlRRhJiybbeeXCPD+7dTd5v+XUVIq+MT0Q+uYBMcpb8lUBF I2Jg==
X-Gm-Message-State: ALoCoQlIcaY2aKEWcQESyIMMos1Bd0ys1aHUquq9WUqQbH68s+/zogEJ33/+OL9zF9M81+j+bJue
MIME-Version: 1.0
X-Received: by 10.107.138.28 with SMTP id m28mr11277756iod.24.1449158674250; Thu, 03 Dec 2015 08:04:34 -0800 (PST)
Received: by 10.79.70.71 with HTTP; Thu, 3 Dec 2015 08:04:33 -0800 (PST)
X-Originating-IP: [185.10.71.107]
In-Reply-To: <56604CAF.5000305@azet.org>
References: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com> <20151202160837.6016A1A39B@ld9781.wdf.sap.corp> <CAFggDF0D3Rgav-4xg-11u0igMyMXvAWT+JNt2r1xyQnpvm08Qw@mail.gmail.com> <0ba184c45d44474e961a2aaac82fec0e@usma1ex-dag1mb1.msg.corp.akamai.com> <CAFggDF119jxPSXUAe2E4y_TQds4P3K1eTGM3sZHSa=NoeMOV-A@mail.gmail.com> <1b5cf52ca90e45bd82f5247ca675dead@usma1ex-dag1mb1.msg.corp.akamai.com> <CAFggDF24hhrXS95kONb_N6XHrO+11wFsAkHOpYZ_uu5RvyV+Kg@mail.gmail.com> <CANBOYLXJX_gjuC8Rp0Z9YqzNYsbr0x1WeL4AeRUxFtMaM+U5wQ@mail.gmail.com> <CAFggDF2fbpFkURZtjuKc5NWGRdYra+A9gPD6881nk-Crs2ijXA@mail.gmail.com> <5660405E.3060008@azet.org> <56604CAF.5000305@azet.org>
Date: Thu, 03 Dec 2015 16:04:33 +0000
Message-ID: <CAFggDF0vsZfH-3=Fsb24dc_TZchZ63jAp=p+LpZcf_UYqjZZcw@mail.gmail.com>
From: Jacob Appelbaum <jacob@appelbaum.net>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gQgJtFoZjOosm0DvimSytP9f2bM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2015 16:04:40 -0000

Hello,

On 12/3/15, Aaron Zauner <azet@azet.org> wrote:
> PS:
>
> Aaron Zauner wrote:
>> No it's not. It's a very short presentation from a TLS-WG interim
>> meeting. The threat-model concerns Akamai's (and other's) current and -
>> possibly - future use of TLS. We're not trying to build an Onion routing
>> protocol. Given the FUD on the Tor dev list, this is a good thing. While
>> the presentation might have flaws from the perspective of an Onion
>> routing protocol developer, it reflects the point of view of a lot of
>> people/companies on this list, I assume.
>>
>
> I don't think traffic analysis is in the treat model for TLS proper.

I'm confused by what you mean by traffic analysis. We encrypt content
in TLS because we know that we want confidentiality. We want that
because we know people do basic traffic analysis looking for sensitive
data in plaintext.

There are many kinds of traffic analysis adversaries. I think TLS
isn't trying to beat a global active adversary, for example, while
also providing anonymity. It seems that TLS is trying to beat a global
passive adversary from violating the confidentiality of the protocol.

A lack of confidentiality in many cases allows for attackers to do
better traffic analysis and selective denial of service attacks.
Failure to deal with very simple traffic analysis leads to much more
serious attack vectors being actively exploited in the wild.

>  If
> we wanted to circumvent traffic analysis we'd have to introduce noise
> and randomness (Pond does a good job there using Tor and other
> mechanisms). I don't see how we can engineer a low-latency (now even
> 0-RTT) network security protocol that will do that in a performant
> manner. When time comes and people have 10-40-100GE at home, maybe.
> Infiniband would be nice. But that will still leave out use for 3rd
> world countries (which still run on XP anyway). This is a technical list
> and we should keep politics and FUD aside as best as possible.

The architecture of the network protocol is the politics. There is no
separation.

RFC1984 and RFC 7258 cover this topic nicely.

All the best,
Jacob