Re: [TLS] ECHO padding review and some open issues

Rob Sayre <sayrer@gmail.com> Fri, 24 April 2020 18:32 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A7733A02BD for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 11:32:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 56n6mPtT9b87 for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 11:32:05 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8FAF3A0141 for <TLS@ietf.org>; Fri, 24 Apr 2020 11:32:05 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id w4so11371932ioc.6 for <TLS@ietf.org>; Fri, 24 Apr 2020 11:32:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=aCZRJDMt4NMfD3u9NqeMiwadWCV87SVnW4+/JDUOgNI=; b=WHfZI/KxfHaRRCadVqjjSngyKRkz8oUhaZ3ANXHzQEhNiwH0Wd7Q445NOJrXfC/5fK NYqXL9bR5KvR4685Boz7lvCmN95EmQXSl5q3K8UxWkaRwH4dLaFMEQ9TZCqY2Tp9WGFO SFnTfM2froaz3B1BFd42uaow7CKQc6ZW+t58Tdl09+pJPthiLeYq1DFVvjNcetFvTsMk nRDuV0/WAtOaGcJKBO/lxNvaGjBHtfhakRFKbdJdvi7kX+3BzueowSDBeK7aeDcjbpTH M7X1k6Sex/DvnG0x7yrMM6wdiH5B68joMdRhMmCRNftmwi0JDZIVYVzCFCaq7eMqvBPI ebdA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=aCZRJDMt4NMfD3u9NqeMiwadWCV87SVnW4+/JDUOgNI=; b=jvANSvVhUsyHrB0wQoQ5b6Ra3cfijoFYbaPRg9mPwp5JtA7/c5zrz5LAtvi5Hm2e4j hGbERSMSO03c/VPG2AIWIxRRIM1cfFlt8/vjMLarFlz2otSiBqkz9yUvE5L8DZv+Ppk6 bTdOxcG2Yt8PllKoqDZ/wlbr7xUhwh55fFjAcm7eZ2OrOo+qreviUDl9EexY4io2dUBi 9K5HSSacC1NTYxPQReibM1/eQW8GoQ++TYvieZZa1b5xUCHtKDgdMTo+ECKtxfuHm4z3 8RRcEBODoenzciuIBj6s2QBbyqirkWPOj1AiFGPtx4u+gtv1EsVnYo/JSECgxSoVrSpv d8Tw==
X-Gm-Message-State: AGi0PuZnSlQJmgf9z8cJV9/M3ISAPi99F5S5kTeO84WsOfB6330s7Ib6 4SXpI6X69bU//WpoUnfB4U5XauIzCPYGmLsVEZigd/5b
X-Google-Smtp-Source: APiQypJ21vuNHwQiT+ym3RasgsAo05xvZO+xWqPwen3PKoab8mnWMCiDxtQ4eLPLRxEAzQRbWeSCk+LuO4v4O6SHiK8=
X-Received: by 2002:a02:cd01:: with SMTP id g1mr9815893jaq.131.1587753124985; Fri, 24 Apr 2020 11:32:04 -0700 (PDT)
MIME-Version: 1.0
References: <786abd25-5fc7-46f4-90c4-511a648d0450@www.fastmail.com>
In-Reply-To: <786abd25-5fc7-46f4-90c4-511a648d0450@www.fastmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 24 Apr 2020 11:31:47 -0700
Message-ID: <CAChr6SwODhAugAKLxQyrbFjCqSd0SJgs9Q--Ypcs1H0bD9t8Xw@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000017ee605a40d9599"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vEAJrNWyKx5yyVAEj7410tV4sWA>
Subject: Re: [TLS] ECHO padding review and some open issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2020 18:32:07 -0000

On Thu, Apr 23, 2020 at 4:31 PM Christopher Wood <caw@heapingbits.net>
wrote:

>
> Is this PR ready to go? If not, why not? What would you change, and why?
> (Concrete suggestions are highly encouraged!) Note also that this is
> currently only a recommended padding algorithm. Implementations are
> therefore free to do what they wish. Is this acceptable? Do we need to be
> more prescriptive? Food for thought!
>

It took me a while to notice that many of the padding debates aren't so
important if ECHO allows arbitrary structs/extensions in the encrypted
ClientHello. The recommendation is fine as a minimum, as long as servers
are tolerant of unknown extensions in the ciphertext.

thanks,
Rob