Re: [TLS] Possible blocking of Encrypted SNI extension in China

Rob Sayre <sayrer@gmail.com> Tue, 11 August 2020 07:07 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 891E73A0D5A for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 00:07:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EgeXzql7NlD0 for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 00:07:06 -0700 (PDT)
Received: from mail-il1-x12c.google.com (mail-il1-x12c.google.com [IPv6:2607:f8b0:4864:20::12c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FD053A0D56 for <tls@ietf.org>; Tue, 11 Aug 2020 00:07:06 -0700 (PDT)
Received: by mail-il1-x12c.google.com with SMTP id c16so9717491ils.8 for <tls@ietf.org>; Tue, 11 Aug 2020 00:07:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TMH2M30WhzfNokmfpsUPVSN4FHWw70i7ZODu/qSfjCA=; b=s9AZYNQPbEJxIGdb//B3ooA2mugIFEPgjL07aBBm8yaErubz4Hlg984PP7XoNOK6wh K+cLmV5m27spf1Z63LpObdPtP7lumavzXEwTgdbtPIhmPyLSZyZ5OBaPE3kUBNAs4tPc xF+o33Zi4bKIpj9wWYv3vo+l9g5ttkiJLaPU9JTHl84zFI5d5msFcQYTvBWC0kNWvCt2 WCQ8GOas3jC/HDvc6ANWzqNGpn2zQ50lE/E4RYGwPAarPSuz9lezkuriTG1bZcrOamUZ w78a7vf8rHh3IZy8uhRSHGcgDvLCK6JYOGiSLym88QNB7YzP743nqt4uyuijHqVadd25 rwIQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TMH2M30WhzfNokmfpsUPVSN4FHWw70i7ZODu/qSfjCA=; b=RGEfeDKl3r9Gh3IPAjCX4YyJKDVLNZDIEK9GVnYSg5CKktDCX2FNtv5IbH3F6uN+C4 bQCdPL5gyuBUI9sBGIa1jP2KoYzdArW07VLQC1Iz8/x2XvK41RQCjCbbWZHmqwRDI0jM ohI61yihSZKSJXa6vdZuPeUUZTjPw1Bxdp1GyQjK9Mwvo41n+AHMJLVyT7go3IAGJM7D z3RSn/KA1ZLaifto3rllCyGjeljZcVAUYTIP/DOqf7VuNEU/cIlATT0K4mVdG/rpXfyK 7WbyoBIeSTVKiwIQy4RmglTqw9FK9KFx+crIfjfBUOW2ck0yCWkEFgd9W6+w4B2dyZqX kMHQ==
X-Gm-Message-State: AOAM532EkLCLt0UhAgXqBMNUCjTnrUia2BDRr+GvevM9AiscHUcZJc8c /FLrStQKsEwjmWOerctk09MzNp4EDlDcnHgvOQs=
X-Google-Smtp-Source: ABdhPJyYH9Y3gw4tfz/vu7jkfm3wg5188hjbxgfis8wy2Z2yM6bqbJbHZ6G0TELsDzq6xBk7DqwdzRjnf2EaIVRcE6k=
X-Received: by 2002:a92:d1d0:: with SMTP id u16mr21945674ilg.49.1597129625370; Tue, 11 Aug 2020 00:07:05 -0700 (PDT)
MIME-Version: 1.0
References: <uGJxvVQRPcgn2GZKsKuuVN4SyTe7EOiV3iEK3Cq3Izo0ZstAh1LxEzMKrDZ_0VTrLqeYXQb4k1Qy5uJmEy04zNgngoHBONhVZnvddYYybt8=@iyouport.org> <71e4d18d-9ad8-fd72-729c-db5a0cf7593b@huitema.net> <20200809153526.vf5zlongieoswb22@bamsoftware.com> <1597030308337.61220@cs.auckland.ac.nz> <67d52e25-71ed-4584-b2c3-6a71a6bdd346@www.fastmail.com> <1597119980162.55300@cs.auckland.ac.nz> <b32110f8-c9ba-e8db-f136-7cc60eba54e4@huitema.net> <1597123970590.77611@cs.auckland.ac.nz> <CAChr6SzzuyB7sxXJQ4gNJwa3iaQcC5jGPE3-sgfY_EkB7DoykA@mail.gmail.com> <1597125488037.97447@cs.auckland.ac.nz> <CAChr6SxLAJyweEDHL48-hT3X=d5E6jNrWZheOt+fSydpS=HhQw@mail.gmail.com> <c7e033d9-aa39-1293-2233-4ebb8d1502dc@huitema.net>
In-Reply-To: <c7e033d9-aa39-1293-2233-4ebb8d1502dc@huitema.net>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 11 Aug 2020 00:06:54 -0700
Message-ID: <CAChr6Sy0=ynSMpXM1S-Q7T5LBfdk69DfAWO7Lvc=-XcBOW9tbw@mail.gmail.com>
To: Christian Huitema <huitema@huitema.net>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000fb209205ac94b7f6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kNziHj_Bh88X_8vP7DMSZPpXeqY>
Subject: Re: [TLS] Possible blocking of Encrypted SNI extension in China
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 07:07:08 -0000

On Mon, Aug 10, 2020 at 11:49 PM Christian Huitema <huitema@huitema.net>
wrote:

> Defeating fingerprinting is really hard. It has been tried in the past, as
> in "make me look like Skype" or "make me look like wikipedia". The idea is
> to build a target model, then inject enough noise and padding in your
> traffic to match the target model. But that way easier to say than to do!
>
Some of the techniques do attempt something like that. For example:

"Wright et al. [wright2009traffic] developed traffic morphing, which pads
packets in such a way so as to make the sequence from one page have
characteristics of another (non-monitored or benign) page. This technique
requires application-specific knowledge about benign pages and is therefore
best implemented outside of the transport layer."

What I couldn't figure out is how much the cited training mechanisms rely
on the ClientHello message. I haven't found a source that mentioned this
outside of "packet size and timing", but I haven't read them all.

thanks,
Rob