Re: [TLS] Encrypted SNI (was: Privacy considerations - identity hiding from eavesdropping in (D)TLS)

Dave Garrett <davemgarrett@gmail.com> Fri, 25 September 2015 18:11 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 069311A1A2C for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 11:11:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9HJq5DClX_r8 for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 11:11:34 -0700 (PDT)
Received: from mail-qg0-x22e.google.com (mail-qg0-x22e.google.com [IPv6:2607:f8b0:400d:c04::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCB731A1A1D for <tls@ietf.org>; Fri, 25 Sep 2015 11:11:33 -0700 (PDT)
Received: by qgt47 with SMTP id 47so75827498qgt.2 for <tls@ietf.org>; Fri, 25 Sep 2015 11:11:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=DcblzUh1pCW3nRUyiqFfJe8lENLn1cSNBzHhMaWUsBw=; b=OgXkk8jCJxkbX4Rlk8vXtiCzK2hYCD/e9/Slm6h+kTmC7XJcDrCfog772YRPzs0Xoo 2MskrCKqn2ejun/OvhRSfuZq/r2wZYPPEp1FwQlC3z/xWjvSXStLaI4J4GjIY27hlFam QZ3ahdPRRs8sRUXaA4URvlKeM0dgJrNYPb/d2z1TNwBAhDRz0aX9GCH43JTtATYQb7f4 IweLFmxbqpa2a5zDUtVRj1+810rK06ARlerlprEUJPkEhbCrFxO46QIC+uRa0s1uZ7Sm 7Y/pOyYvoNs770MGU2YuAr3YR2URwEbw/2joco55sPNoJyB2k6OFWRQvB+2SnA+qTlil /WOA==
X-Received: by 10.141.28.66 with SMTP id f63mr8215405qhe.66.1443204692917; Fri, 25 Sep 2015 11:11:32 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id a11sm1892028qga.40.2015.09.25.11.11.32 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 25 Sep 2015 11:11:32 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, mrex@sap.com
Date: Fri, 25 Sep 2015 14:11:31 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150925171037.E50EE1A2A1@ld9781.wdf.sap.corp>
In-Reply-To: <20150925171037.E50EE1A2A1@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201509251411.31440.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mhBbonw316BqdAukHkKBFIqBUEQ>
Subject: Re: [TLS] Encrypted SNI (was: Privacy considerations - identity hiding from eavesdropping in (D)TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2015 18:11:35 -0000

On Friday, September 25, 2015 01:10:37 pm Martin Rex wrote:
> Because it is not necessarily immediately obvious, you will need
> padding also for the Server Certificate handshake messages.
> And, because the key exchange is side-effected by properties of
> the Server Certificate, you may additionally need padding for the
> ServerKeyExchange and ClientKeyExchange handshake messages, so
> that the protocol doesn't leak of one of the service uses
> an RSA certificate and the other uses an ECDSA (or EdDSA) certificate.

This sounds like a good argument to come up with a default padding scheme for all handshake messages for even clients that don't use application data padding.


Dave