Re: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)

Brian Smith <brian@briansmith.org> Wed, 11 December 2013 23:53 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BD2C1AE154 for <tls@ietfa.amsl.com>; Wed, 11 Dec 2013 15:53:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJCWaF5Wf3cp for <tls@ietfa.amsl.com>; Wed, 11 Dec 2013 15:53:53 -0800 (PST)
Received: from mail-qa0-f41.google.com (mail-qa0-f41.google.com [209.85.216.41]) by ietfa.amsl.com (Postfix) with ESMTP id EE2551AE207 for <tls@ietf.org>; Wed, 11 Dec 2013 15:53:52 -0800 (PST)
Received: by mail-qa0-f41.google.com with SMTP id j5so5273124qaq.7 for <tls@ietf.org>; Wed, 11 Dec 2013 15:53:47 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=5L+MfzHA7ff0V6fZXsIZoXzlhoWreGNoXDt0pugtRAI=; b=UjQ2MJNq1lREoDrvI7hG4OVFMSXBS1mH30u8PhVtNp7AL+ZHLQ+cCyIfU5ykyNfyzN APucTiNiXOa83AuPsKKirhi5tCtpf76NrNZSekS/Zrd0zqkVxy9lUriuH3fiQSrDiQoa m7Xkyhm7B2nfm0ZIiyllKXl3xReSpz5ZeuIbphvkrefpP2wcVGiBUJtx4ss9dfW/HiFU 4SjfzeefSqiQYJ9b7kQva/f8LznG4Zu6sst+vbXWqYEIuyYeegkmrXLjKJnTMsUW1Lpi 6KeGABaWFNWZeOXnOpGRTFpnxxAYxFn4cJ9AkZNGvo32tcdVKHhfra3pRGBZxLk9RKUG bJ0Q==
X-Gm-Message-State: ALoCoQklHNNUsXk8mPISkd0FpqaUvxP4pV1T362o1d+TJBOfA1hV4plPtonCAuVdklN3kV6tBKWN
MIME-Version: 1.0
X-Received: by 10.229.127.193 with SMTP id h1mr450985qcs.14.1386806027091; Wed, 11 Dec 2013 15:53:47 -0800 (PST)
Received: by 10.224.40.11 with HTTP; Wed, 11 Dec 2013 15:53:47 -0800 (PST)
X-Originating-IP: [63.245.219.54]
In-Reply-To: <4613980CFC78314ABFD7F85CC302772121B21CE3@IL-EX10.ad.checkpoint.com>
References: <CAFewVt7SS9ud8J=6VtR-Zv-9bhaTHEnjT8XD+ULaRSVUkYftaQ@mail.gmail.com> <52A77DB4.7020501@gmx.net> <52A7935E.5020906@cs.tcd.ie> <87ob4o1dbd.fsf@alice.fifthhorseman.net> <52A87F00.7000304@cs.tcd.ie> <4613980CFC78314ABFD7F85CC302772121B21CE3@IL-EX10.ad.checkpoint.com>
Date: Wed, 11 Dec 2013 15:53:47 -0800
Message-ID: <CAFewVt7RqznQSus6U+WMGm=6=N_9e3zjrA389+k6YMtDmFv4Og@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] A new consensus call on ALPN vs NPN (was ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Dec 2013 23:53:54 -0000

On Wed, Dec 11, 2013 at 7:16 AM, Yoav Nir <ynir@checkpoint.com> wrote:
> 2b. The server replies with TLS 1.0, and some certificate. The certificate may or may not fit the site. Makes no difference for now.
> 3b. The client completes the exchange, and immediately begins a renegotiation
> 4b. In this renegotiation, the versions offered are just TLS 1.0 to TLS 1.2, and all extensions are present (though encrypted).
> 5b. The renegotiation completes at TLS 1.0 with all extensions.
>
> This solves the issue of hiding extension. If TLS 1.3 is not supported by the server, it means an extra handshake with all associated costs. It may be possible, if the server presented the correct certificate to have session resumption with the renegotiation, although that is usually not recommended.

Thanks for trying to find a solution. However, it is not acceptable to
add any new round trips to hide information in the ClientHello, and
also we can't add whatever compatibility risk there would be in
depending on renegotiation (the compatibility issues with even initial
handshakes are a huge drain). If/when we have ~99% adoption of TLS 1.3
with encrypted ClientHello information, we could revisit this kind of
approach. But, that is several (10?) years away. Until then, we'd need
an approach that doesn't add any round trips to the handshake.

Keep in mind that if it were acceptable to add new round trips to the
handshake, we wouldn't need ALPN or NPN at all.

In fact, we don't need ALPN or NPN for the case of a 1-RTT handshake,
if we standardize a way to allow protocol-neutral prefixes of the
application data, like I showed at the end of this message:
http://www.ietf.org/mail-archive/web/tls/current/msg10888.html

Cheers,
Brian
-- 
Mozilla Networking/Crypto/Security (Necko/NSS/PSM)