Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS

Eric Rescorla <ekr@rtfm.com> Thu, 27 August 2015 11:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 748311A1BD9 for <tls@ietfa.amsl.com>; Thu, 27 Aug 2015 04:18:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XxgyIrvTpNX2 for <tls@ietfa.amsl.com>; Thu, 27 Aug 2015 04:18:49 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E82AE1A88AE for <TLS@ietf.org>; Thu, 27 Aug 2015 04:18:48 -0700 (PDT)
Received: by widdq5 with SMTP id dq5so41645408wid.0 for <TLS@ietf.org>; Thu, 27 Aug 2015 04:18:47 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=FiSKjIL9Un1zebMa8k4rm3dVmjFFirGjR4TxmTasj0k=; b=i/I0CEFD2xrjn1NCPZRiE2YQGUoM2vOphP7+LWc6LnDEQP3AOKOKCWruwq03osqGjX cLctjpTtMYRokTcq8YiES+ITVNo6qxplyVP2g9KH8oSxPaLSeaP4UHzdl9BxyvElXdL8 ns1GnaRhYQ1koLdKB4jEvdbBxWC40hiFQRyu7ZO2EWuC9/YKO37kr86BxQCQ4LO2Nes5 u9NxjdD2JoRWtyvHIc0l939itakxzt+MnbGHluAYBBsi+xRiAtEH2hi/0BCdA9QRf5LU UVNLkh1Lub9EdakTRNhM5YTLFywhBlZTcuRar1+D736tBGczwGEhAyImIyk23HNRg97M QvOQ==
X-Gm-Message-State: ALoCoQlzsCeNhUZVF6o8+yFTHmcxxuSj7PJc8+K8XO3Y+a06gik56ED2bggyYrqWtWuGDx5gAViy
X-Received: by 10.180.74.148 with SMTP id t20mr18783226wiv.31.1440674327712; Thu, 27 Aug 2015 04:18:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.179.221 with HTTP; Thu, 27 Aug 2015 04:18:08 -0700 (PDT)
In-Reply-To: <CAL6x8mf6f0_RaUhsXh0dWeB0_=XcCdvbechAcd=q_cq95dB_2w@mail.gmail.com>
References: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com> <CABcZeBNP8SZeWWVj4_fGxZm-SvYG-cmtQoJ1xBaLLWsLKsNc4Q@mail.gmail.com> <CAL6x8mf6f0_RaUhsXh0dWeB0_=XcCdvbechAcd=q_cq95dB_2w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 27 Aug 2015 04:18:08 -0700
Message-ID: <CABcZeBN7gXAu8Y7u4aO3_GVTEVqOKJLUBuWcWCOiyDZQxFtGwA@mail.gmail.com>
To: "Viktor S. Wold Eide" <viktor.s.wold.eide@gmail.com>
Content-Type: multipart/alternative; boundary="f46d043c7f5c8a69f3051e4921bc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/h0A4-3c_SlAhjmMtGTmFXUTJmNI>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Aug 2015 11:18:50 -0000

On Thu, Aug 27, 2015 at 2:14 AM, Viktor S. Wold Eide <
viktor.s.wold.eide@gmail.com> wrote:

> On Mon, Aug 24, 2015 at 11:17 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> TLS 1.3 encrypts both the client's and server's certificates already.
>> The server's certificate is secure only against passive attack. The
>> client's is encrypted with a key that the client can authenticate as
>> belonging to the server.
>>
>>
>
> It's good to see that both the client's and the server's certificates are
> encrypted in TLS 1.3, providing protection against passive eavesdropping.
>
> For some use cases it might be worthwhile to reduce the information made
> available to an active attacker also. Are there any suggestions in this
> direction for TLS 1.3?
>
> One might think of a multi stage approach, something like:
> - Anonymous connection establishment, resulting in a secure channel.
> - Authentication by means of group certificate.
> - Authentication by means of a host specific certificate.
>
> The purpose of the second step above is to first only provide the group
> identity to an active attacker, and then to reveal the host identities
> (certificate information) only after group membership has been mutually
> authenticated
>

I don't think this matches most TLS use cases very well, since the client
generally isn't authenticated at all, so there's no point in the server
progressively
revealing more.

-Ekr

Does something like this seem reasonable for TLS 1.3 or are there any other
> ways for providing protection of identities against an active attack?
>


> Best regards
> Viktor S. Wold Eide
>
>