Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS

Pascal Urien <pascal.urien@gmail.com> Tue, 25 August 2015 08:43 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00C531A888E for <tls@ietfa.amsl.com>; Tue, 25 Aug 2015 01:43:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CWe2vGN1ZuaW for <tls@ietfa.amsl.com>; Tue, 25 Aug 2015 01:43:20 -0700 (PDT)
Received: from mail-ig0-x22f.google.com (mail-ig0-x22f.google.com [IPv6:2607:f8b0:4001:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BC831A8758 for <TLS@ietf.org>; Tue, 25 Aug 2015 01:43:20 -0700 (PDT)
Received: by igfj19 with SMTP id j19so6315239igf.0 for <TLS@ietf.org>; Tue, 25 Aug 2015 01:43:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=A8+Xq8tZmU42TVFEGa6JtOVw8v5lZAjYOhvpCi3ynHI=; b=KKl16Of4E3uEAwnAn/V2B7ZxR+Jmi1AUar+EAxE8TPjHoWOD5wAz8Gx2i1Qwesnare pMw61MWh/958GQqWwY5Bzwgv3X/QmFAHt8nBSCyL1GtC9S+TGtQqwH0CCGHK+E8yHqim JL6Mfyn7jppMdV5bmzOTPDPuOssu4EUtRPWYWdy+9AH5bSj8ipHcXDjB3XyvSwot0dds M3SA5u+fuTU+USuyZZbf/017/x2/LKr0kJmQzggm0jdLn29flQ9p6/IKwpgmctYoDE2c ZZRXXN1ceQ24V3pXTiaElB6s2sLIqWlohev4hdvC+mN9Unch+MWdilQEBPAupntEUCen u80g==
MIME-Version: 1.0
X-Received: by 10.50.50.225 with SMTP id f1mr1015517igo.19.1440492200129; Tue, 25 Aug 2015 01:43:20 -0700 (PDT)
Received: by 10.107.51.15 with HTTP; Tue, 25 Aug 2015 01:43:19 -0700 (PDT)
In-Reply-To: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com>
References: <CAL6x8mchyh2Qpqcd5Rv-rXgZ+1_CAbV7vkib+-yU4DEDFx82Yg@mail.gmail.com>
Date: Tue, 25 Aug 2015 10:43:19 +0200
Message-ID: <CAEQGKXTDJhdDEPUhWAWUf2XrZNuTXzaCSDGzMdx8Np-w+mjsOw@mail.gmail.com>
From: Pascal Urien <pascal.urien@gmail.com>
To: "Viktor S. Wold Eide" <viktor.s.wold.eide@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rLbTH4wNdWNzoXUka7-nHMeQRfI>
Cc: TLS@ietf.org
Subject: Re: [TLS] Privacy considerations - identity hiding from eavesdropping in (D)TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Aug 2015 08:43:22 -0000

Hi

a working solution fot TLS 1.0,1.1, 1.2, DTLS 1.0, 1.2 is to encrypt
the client certificat with an extra key computed from the master
secret

see
https://tools.ietf.org/html/draft-urien-badra-eap-tls-identity-protection-01

Rgs

Pascal

2015-08-24 22:56 UTC+02:00, Viktor S. Wold Eide <viktor.s.wold.eide@gmail.com>:
> Hi,
>
> I am looking for a way to achieve identity hiding for DTLS 1.2, which also
> hopefully can be used in (D)TLS 1.3, when available.
>
> >From what I understand, for (D)TLS 1.2 it would be possible to perform an
> anonymous unencrypted handshake and then to renegotiate the connection with
> authentication within the encrypted channel, e.g., according to the expired
> draft [1]. From the latest TLS 1.3 draft [2] it appears that renegotiation
> will be removed in the upcoming 1.3 version.
>
> What is likely to be the recommended way to achieve identity hiding for
> (D)TLS 1.3, if any?
>
> [1] Transport Layer Security (TLS) Encrypted Handshake Extension,
> draft-ray-tls-encrypted-handshake-00, expired in 2012
> [2] The Transport Layer Security (TLS) Protocol Version 1.3,
> draft-ietf-tls-tls13-07
>
>
> Best regards
> Viktor S. Wold Eide
>