Re: [TLS] Encryption of TLS 1.3 content type
Brian Sniffen <bsniffen@akamai.com> Mon, 28 July 2014 15:35 UTC
Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3C1F1B28A0 for <tls@ietfa.amsl.com>; Mon, 28 Jul 2014 08:35:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tpm70cfKLdiU for <tls@ietfa.amsl.com>; Mon, 28 Jul 2014 08:35:06 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 96F481B289D for <tls@ietf.org>; Mon, 28 Jul 2014 08:35:06 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id C710C4742C; Mon, 28 Jul 2014 15:35:05 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 9EC404742E; Mon, 28 Jul 2014 15:35:05 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub6.kendall.corp.akamai.com [172.27.105.22]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 8BB952026; Mon, 28 Jul 2014 15:35:05 +0000 (GMT)
Received: from Tereva.local (172.19.46.109) by usma1ex-cashub6.kendall.corp.akamai.com (172.27.105.22) with Microsoft SMTP Server (TLS) id 8.3.348.2; Mon, 28 Jul 2014 11:35:04 -0400
From: Brian Sniffen <bsniffen@akamai.com>
To: Yoav Nir <ynir.ietf@gmail.com>, Nikos Mavrogiannopoulos <nmav@redhat.com>
In-Reply-To: <DEFD5756-098F-4EC5-9B1E-85B6D9338BD6@gmail.com>
References: <DD255E31-FA87-40CE-AF13-0F43A7DD54CF@cisco.com> <CACsn0cnt-ry182AjOyTTZGteifs7VyRPYHaj-xDCBOf0D53w9A@mail.gmail.com> <CAAF6GDfK7awipoMT_PPyKnTe-fF1=KY1Be8kUMSYrXN0Wzb=tg@mail.gmail.com> <1406537753.2413.12.camel@dhcp-2-127.brq.redhat.com> <DEFD5756-098F-4EC5-9B1E-85B6D9338BD6@gmail.com>
User-Agent: Notmuch/0.18.1 (http://notmuchmail.org) Emacs/24.3.1 (x86_64-apple-darwin12.4.0)
Date: Mon, 28 Jul 2014 11:35:04 -0400
Message-ID: <m27g2x1opj.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/myawod8_SW7lAnqRMMYAcbK_lf8
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Encryption of TLS 1.3 content type
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Jul 2014 15:35:10 -0000
Yoav Nir <ynir.ietf@gmail.com> writes: > On Jul 28, 2014, at 11:55 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote: > >> Are there any pointers to these attacks? Will these attacks be countered >> with such a change? I believe not as alert messages consist of only two >> bytes and will be distinct from any other higher protocol messages >> transferred by the TLS record protocol. Unless TLS 1.3 intended to >> include a length hiding mechanism I see this change as unnecessary and I >> agree with Watson on that. > > While no definite decisions were made, there was a positive response > to the idea of allowing arbitrary length padding to the plaintext in > all encrypted records, which can be used to hide alert messages. It's not clear to me that it can be used to hide alert messages, or the structure of the interaction at that level at all. Can you show me a model of a TLS 1.3 client state machine and a TLS 1.3 server state machine such that they both do padding, send messages on a clock, and otherwise take best-understood precautions against passive analysis---and then don't leak when there are alert messages? I expect closing a connection leaks quite a bit about what came just before the close. I expect timing leaks quite a bit---and an adversary who can be slightly active (e.g., opening his own connection to the server) can learn about timing differences between alerts and ordinary data. I don't see how to keep content-type secret without lock-step timing---which requires not just padding, but a habit of sending packets with no application data, just padding, on clock ticks. That's extremely expensive for performance, if we make a general practice of it. -Brian -- Brian Sniffen Information Security Akamai Technologies
- Re: [TLS] Encryption of TLS 1.3 content type Yoav Nir
- Re: [TLS] Encryption of TLS 1.3 content type Fabrice Gautier
- Re: [TLS] Encryption of TLS 1.3 content type Eric Rescorla
- [TLS] Encryption of TLS 1.3 content type Joseph Salowey (jsalowey)
- Re: [TLS] Encryption of TLS 1.3 content type Watson Ladd
- Re: [TLS] Encryption of TLS 1.3 content type Colm MacCárthaigh
- Re: [TLS] Encryption of TLS 1.3 content type Juho Vähä-Herttua
- Re: [TLS] Encryption of TLS 1.3 content type Peter Gutmann
- Re: [TLS] Encryption of TLS 1.3 content type Yoav Nir
- Re: [TLS] Encryption of TLS 1.3 content type Nikos Mavrogiannopoulos
- Re: [TLS] Encryption of TLS 1.3 content type Yoav Nir
- Re: [TLS] Encryption of TLS 1.3 content type Daniel Kahn Gillmor
- Re: [TLS] Encryption of TLS 1.3 content type Martin Rex
- Re: [TLS] Encryption of TLS 1.3 content type Colm MacCárthaigh
- Re: [TLS] Encryption of TLS 1.3 content type Nikos Mavrogiannopoulos
- Re: [TLS] Encryption of TLS 1.3 content type Daniel Kahn Gillmor
- Re: [TLS] Encryption of TLS 1.3 content type Nikos Mavrogiannopoulos
- Re: [TLS] Encryption of TLS 1.3 content type Viktor Dukhovni
- Re: [TLS] Encryption of TLS 1.3 content type Brian Sniffen
- Re: [TLS] Encryption of TLS 1.3 content type Stephen Farrell
- Re: [TLS] Encryption of TLS 1.3 content type Michael StJohns
- Re: [TLS] Encryption of TLS 1.3 content type Yoav Nir
- Re: [TLS] Encryption of TLS 1.3 content type Colm MacCárthaigh
- Re: [TLS] Encryption of TLS 1.3 content type Eric Rescorla
- Re: [TLS] Encryption of TLS 1.3 content type Andy Lutomirski
- Re: [TLS] Encryption of TLS 1.3 content type Peter Gutmann
- Re: [TLS] Encryption of TLS 1.3 content type Alfredo Pironti
- Re: [TLS] Encryption of TLS 1.3 content type Martin Rex
- Re: [TLS] Encryption of TLS 1.3 content type Alfredo Pironti