Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Jacob Appelbaum <jacob@appelbaum.net> Thu, 03 December 2015 15:24 UTC

Return-Path: <jacob@appelbaum.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DEC91A8A09 for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 07:24:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fOkovMTjSMZB for <tls@ietfa.amsl.com>; Thu, 3 Dec 2015 07:24:57 -0800 (PST)
Received: from mail-io0-x233.google.com (mail-io0-x233.google.com [IPv6:2607:f8b0:4001:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5158B1A8A43 for <tls@ietf.org>; Thu, 3 Dec 2015 07:24:57 -0800 (PST)
Received: by ioc74 with SMTP id 74so84081800ioc.2 for <tls@ietf.org>; Thu, 03 Dec 2015 07:24:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=appelbaum-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=0XJtKl4qbmXgYAxrnv4w7G9H0hhoRz/1zI7VggHsxQo=; b=mW+WA4KZDTHhv6yykf4uRib2BPxpLjdPEZ+jY2BrIS4oJFkXcblpAQMmrmHcjMUakF 4dX2o0L3NGsk+UWP3pC1522HDu00/ZeeIa//8nhFV9uBIymTYz7PKDxRi49VTw3uNh8b 46N+4akbgOxDi+O6OCtDitXBVoJ0HMwI1Ru8aXeVYfMk9MWZiLqsc7dYfF+W6+cEobm6 G5FlAj44c85/qAy5wH64J/JJlMy+dbv2HjC7HZQLoXJOdF1wU9+RzmlQasIGbJ+wdqFJ gWjn65RpdBs/xOMmIi7yNLoLchAO8CPPnP3bFZ4LkZ4ypB9M63aFLOTkATRefArSveu9 6lhg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=0XJtKl4qbmXgYAxrnv4w7G9H0hhoRz/1zI7VggHsxQo=; b=fyQaBmJwgRRBLcMC7lX4bSalWeVd3wQBO6/2HfeHrxXNX4Zua4nJd+2OqC08f+riu4 g8AIJkSkpdpXCzfSuEVwg9P+2+u5ijOwdz/h+jcTS1TvhJk/i5RhkY1o9ewiSDjqtjxz ZsxKV39B21qDuhqoO2yW0XNzBS/tkteMCT85SAoRTZigKuqjtp+S7v4mQjJUraeF1bk1 0PgtOUaJkvgvax6s92y41nB/fXCEA0DqxYe7caMcB4VSB38t/LsVpf3emwB+c01xrimJ 61qv6PriovmIMvADMrd0oVDxBVuTFIPRmQ95sLiV0PQ3k/N8rsy2qRGMtu2SA8u3DoPX 5rbw==
X-Gm-Message-State: ALoCoQnOOWwq1PJUpfkszN7kDrRKNYwQ5JEN2Yt8eA5DkV2XeofNYvmcSe1vTVrtiv1TPvc/abfu
MIME-Version: 1.0
X-Received: by 10.107.137.19 with SMTP id l19mr8307676iod.138.1449156296547; Thu, 03 Dec 2015 07:24:56 -0800 (PST)
Received: by 10.79.70.71 with HTTP; Thu, 3 Dec 2015 07:24:56 -0800 (PST)
X-Originating-IP: [89.248.169.36]
In-Reply-To: <393ab34a3001483f8c2bd9666d6f80e7@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAFggDF3HP5u0YP0UP_HrrZnrTnzc-CD1EG0grZBcb5sB7A2fAA@mail.gmail.com> <CAFggDF0D3Rgav-4xg-11u0igMyMXvAWT+JNt2r1xyQnpvm08Qw@mail.gmail.com> <0ba184c45d44474e961a2aaac82fec0e@usma1ex-dag1mb1.msg.corp.akamai.com> <201512021513.49894.davemgarrett@gmail.com> <CAFggDF3gg-7Gy8JkfDbK4KppwvjbPju6yzVH1aRe=4kJYE65Uw@mail.gmail.com> <CABkgnnXjKAazdTFisSW=KpzWLT96TO9AXLvo3rdRv37qOyP3Jw@mail.gmail.com> <CAFggDF2p4ep241H790Rh5aexYys1jnzuRXx_3SXgADJwypmzNw@mail.gmail.com> <393ab34a3001483f8c2bd9666d6f80e7@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Thu, 03 Dec 2015 15:24:56 +0000
Message-ID: <CAFggDF1zhVSXh_+yf42d56jCzmwt_5qD-fTy6W0V1OTnV3F1-A@mail.gmail.com>
From: Jacob Appelbaum <jacob@appelbaum.net>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mAUI-oDfGkkwnNndndmtZ29AyXg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2015 15:24:58 -0000

On 12/3/15, Salz, Rich <rsalz@akamai.com> wrote:
>> I actually went in thinking that I'd be crushed and concede; imagine my
>> surprise!
>
> The fact that you viewed it as "crushed and concede" implies to me that your
> mind was already made up, and that no description of trade-offs was going to
> sway you.  Is that belief unfair to you?

No, I said explicitly the opposite: I expected that you would change
my mind because you took the time to think about it, write slides and
present it. I'm late to the party, so I had an open mind and was
shocked that this was what had convinced anyone at all.

I'm sympathetic to the government pressure angle but I do not believe
that because one is afraid, one does better by preemptively
capitulating.

If Akamai wants to leave their users insecure, I look forward to
another CDN offering privacy options. Such choice is missing if that
isn't an option and it isn't on as a strong default.

In any case, I await the specific cryptographic details and some of
the people in my cryptographic research group (non-Tor) are
interested. When it is published, I'll see if it actually helps to
solve the problem at hand. If we can't design a cryptographic scheme
to protect SNI, I'd understand fully why we won't have such a
protection deployed. If we design it and then we're unhappy about DNS,
well, great, one problem down - next up, dnsop works to solve the DNS
query privacy problem. There is already work being done there - so I
think we're on the way.

All the best,
Jacob