Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

Roland Zink <roland@zinks.de> Sat, 28 November 2015 17:05 UTC

Return-Path: <roland@zinks.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9D321B3237 for <tls@ietfa.amsl.com>; Sat, 28 Nov 2015 09:05:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.65
X-Spam-Level:
X-Spam-Status: No, score=-1.65 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_DE=0.35] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u3zMq21Ccj0T for <tls@ietfa.amsl.com>; Sat, 28 Nov 2015 09:05:26 -0800 (PST)
Received: from mo6-p00-ob.smtp.rzone.de (mo6-p00-ob.smtp.rzone.de [IPv6:2a01:238:20a:202:5300::11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98EE11B323D for <tls@ietf.org>; Sat, 28 Nov 2015 09:05:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1448730323; l=498; s=domk; d=zinks.de; h=Content-Transfer-Encoding:Content-Type:In-Reply-To:MIME-Version: Date:From:References:To:Subject; bh=ve0rUwUib/NDVU/QbXBaC7KvYVt6BHqUm4q/me2FMmA=; b=mOrTUoocznK2aBOOVtHRTBNl5sW2SwfcZlJ3mBtgFMTT26Uhwo9kMAslufrycHwivNU D9oTrpgTtYhjoB82GVptQV0RnvH1onbvd8TLLiFTROn9yxmr1hBBv/Y3KezEvck0kv2yx 4k0aeo8MjZBpERpCCJafNMbNj+v1xpBRHEY=
X-RZG-AUTH: :PmMIdE6sW+WWP9q/oR3Lt+I+9KAK33vRJaCwLQNJU2mlIkBC0t1G+0bSVECAiLyDqLcHdRVpdc4pNvaGg0hjQJme/g==
X-RZG-CLASS-ID: mo00
Received: from [IPv6:2001:4dd0:ff67:0:24f5:116e:f0a9:dfcc] ([2001:4dd0:ff67:0:24f5:116e:f0a9:dfcc]) by smtp.strato.de (RZmta 37.14 AUTH) with ESMTPSA id D04411rASH5NNdQ (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (curve secp521r1 with 521 ECDH bits, eq. 15360 bits RSA)) (Client did not present a certificate) for <tls@ietf.org>; Sat, 28 Nov 2015 18:05:23 +0100 (CET)
To: tls@ietf.org
References: <56586A2F.1070703@gmail.com> <565882FE.80205@streamsec.se> <A62C0689-E779-483D-86FF-6DF095DC7A0F@proceranetworks.com> <56599884.2090609@streamsec.se> <5659D957.3030909@zinks.de> <5659DCD8.2030400@streamsec.se>
From: Roland Zink <roland@zinks.de>
Message-ID: <5659DED3.3030908@zinks.de>
Date: Sat, 28 Nov 2015 18:05:23 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <5659DCD8.2030400@streamsec.se>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pMAJM8yOvElENE9QZfWjM0hIOlo>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Nov 2015 17:05:26 -0000

Am 28.11.2015 um 17:56 schrieb Henrick Hellström:
> AFAIK, HTTP 1.1 browsers typically don't send a new request over an 
> open connection, before it has received the response to the previous 
> request. If that is the case, it is trivial to get the message lengths 
> from the traffic, with or without encrypted TLS record headers. IOW 
> you gain nothing by encrypting the length fields.
>
I think this is what browsers do by default. For HTTP2 this should be 
different.

Regards,
Roland