Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

mrex@sap.com (Martin Rex) Wed, 02 December 2015 16:08 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A459E1AD1F5 for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 08:08:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k7orp83aN7A3 for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 08:08:39 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A64311ACEF6 for <tls@ietf.org>; Wed, 2 Dec 2015 08:08:39 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id EA1712A7DA; Wed, 2 Dec 2015 17:08:37 +0100 (CET)
X-purgate-ID: 152705::1449072517-00006F99-3739E19E/0/0
X-purgate-size: 515
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 8AA90402F9; Wed, 2 Dec 2015 17:08:37 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 6016A1A39B; Wed, 2 Dec 2015 17:08:37 +0100 (CET)
In-Reply-To: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com>
To: Jacob Appelbaum <jacob@appelbaum.net>
Date: Wed, 02 Dec 2015 17:08:37 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20151202160837.6016A1A39B@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jCsuWvLzJC7pS3nC-1nRVlDnaf8>
Cc: tls@ietf.org
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2015 16:08:42 -0000

Jacob Appelbaum wrote:
> 
> I hope that we'll hide the SNI data by default and I understand that a
> discussion about encrypted SNI is currently scheduled for some point
> in the future.

Hiding SNI data is completely silly security-wise, and any TLSv1.2
backwards-compatible ClientHello must include a plaintext visible SNI.

So your client will have to know a-priori, out-of-band or be configured
to TLSv1.3-only in order to avoid using a TLSv1.2-compatible ClientHello
with cleartext SNI.

-Martin