Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS

Badra <badra@isima.fr> Mon, 24 August 2015 22:19 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2A8C1AD0D3 for <tls@ietfa.amsl.com>; Mon, 24 Aug 2015 15:19:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4fNhOwP0PW8u for <tls@ietfa.amsl.com>; Mon, 24 Aug 2015 15:19:10 -0700 (PDT)
Received: from mail-ig0-x230.google.com (mail-ig0-x230.google.com [IPv6:2607:f8b0:4001:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9DFC1ACF1C for <TLS@ietf.org>; Mon, 24 Aug 2015 15:19:09 -0700 (PDT)
Received: by igui7 with SMTP id i7so72362506igu.1 for <TLS@ietf.org>; Mon, 24 Aug 2015 15:19:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=JLucxA28j8JhMiAjGjA99nh9Nw6hJtHEcb84psYickw=; b=hmP3HG0OhZ1Mo7uhmalmI1ITb6l7EvaZjV2AIxKICdr7XKly9vwUvikxcu6skOG9+g Iey2+OXUDQwkmgTE76FDHVlA28D3HNdFoBvNM8tkEevAlmzqQncMbfT2AHaAkGP+eEkc Zi7ToQYUBYDI/pbc502znhAQD165Owb3KSgbJ7VvQDvrzL9Y1l9fq62cloVLo7EGE0Zy 6VAeoVAgdtgfH8Vuc8Z+74Oc8H78wlldvGD0az+jU8bfQuVLeEY0Aj6MV7Uj/jFCTdRS pZdxYkuKaZA6F5C85QLOTjtFuifytDtOjVrc9k/qtkhVjBpgtpiuprw7Gpx0DH1lD++f HAxw==
MIME-Version: 1.0
X-Received: by 10.50.43.167 with SMTP id x7mr17960090igl.95.1440454749373; Mon, 24 Aug 2015 15:19:09 -0700 (PDT)
Sender: mbadra@gmail.com
Received: by 10.64.229.19 with HTTP; Mon, 24 Aug 2015 15:19:09 -0700 (PDT)
In-Reply-To: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com>
References: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com>
Date: Tue, 25 Aug 2015 02:19:09 +0400
X-Google-Sender-Auth: PaEzOmvAVqPZs1yjHKpUKqoeA2A
Message-ID: <CAOhHAXyKOZYjHag3i0zRO9FJuwmFaSRgKf1C+i-XKcPfNe_d=g@mail.gmail.com>
From: Badra <badra@isima.fr>
To: "Viktor S. Wold Eide" <viktor.s.wold.eide@gmail.com>
Content-Type: multipart/alternative; boundary="089e011602b2a6cc2d051e1601fc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mG5bU7Q2HvmRqS8VTlKOqp4sWG4>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Aug 2015 22:19:11 -0000

Hi,

Another solution was approved for publication as experimental by IESG in
2009 but I declined to process with Pasi Eronen way (previous WG co-Chair)
of publishing the document.

It is available at
https://tools.ietf.org/html/draft-hajjeh-tls-identity-protection-09 and it
works for TLS and DTLS

Best regards, Mohamad

On Tue, Aug 25, 2015 at 12:56 AM, Viktor S. Wold Eide <
viktor.s.wold.eide@gmail.com> wrote:

> Hi,
>
> I am looking for a way to achieve identity hiding for DTLS 1.2, which also
> hopefully can be used in (D)TLS 1.3, when available.
>
> From what I understand, for (D)TLS 1.2 it would be possible to perform an
> anonymous unencrypted handshake and then to renegotiate the connection with
> authentication within the encrypted channel, e.g., according to the expired
> draft [1]. From the latest TLS 1.3 draft [2] it appears that renegotiation
> will be removed in the upcoming 1.3 version.
>
> What is likely to be the recommended way to achieve identity hiding for
> (D)TLS 1.3, if any?
>
> [1] Transport Layer Security (TLS) Encrypted Handshake Extension,
> draft-ray-tls-encrypted-handshake-00, expired in 2012
> [2] The Transport Layer Security (TLS) Protocol Version 1.3,
> draft-ietf-tls-tls13-07
>
>
> Best regards
> Viktor S. Wold Eide
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>