Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 20 February 2019 23:51 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 989F1130F29 for <tls@ietfa.amsl.com>; Wed, 20 Feb 2019 15:51:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XDU1FuGFiPcj for <tls@ietfa.amsl.com>; Wed, 20 Feb 2019 15:51:39 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A7525130EC1 for <tls@ietf.org>; Wed, 20 Feb 2019 15:51:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1550706698; x=1582242698; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=P1xIkw4m8u+5ybo1+26+pojQN0VlPwWql72qjRDgZNw=; b=haTgnhJU8B09auwWreOvcm+3CKg8Vujh7ui+k/ASjNJLjbOhbGYznAxl 4jKTUcHxokc6Etz6QqoLRnYiZ36Fs4mdheHhBjZteFY6BHUnMl09xRVb8 06z9jl/4kBbwjdN3gFJSQMHXR30WXvVUg6eDKa2XLnlT6f788qYgw5ZnV qxkIbTkIVZ4etsCO5+tt4gkG4xskpprKvnBSWhDQ8YVyQ04h6sBtM0ce2 o8OaLjwLJfjeKv91OpxZfHANGwrVlkTnVjOCtK7/2b036LzYDTtHRob+4 zJH3NERPbi1ZmVXv1albev+0Kw3AHRPtzU6i4CipWv89Uu+nDUIMqNIHF g==;
X-IronPort-AV: E=Sophos;i="5.58,392,1544439600"; d="scan'208";a="49074032"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.3 - Outgoing - Outgoing
Received: from uxcn13-ogg-b.uoa.auckland.ac.nz ([10.6.2.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 21 Feb 2019 12:51:35 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-b.UoA.auckland.ac.nz (10.6.2.3) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Thu, 21 Feb 2019 12:51:35 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Thu, 21 Feb 2019 12:51:35 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Christian Huitema <huitema@huitema.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
Thread-Index: AQHUyI5pabpF922zn0mI1OlKDvKL0qXoC8MR//9dbACAAN8eh///KmIAgAA64wCAANTlAIAA2qcM
Date: Wed, 20 Feb 2019 23:51:34 +0000
Message-ID: <1550706689085.90498@cs.auckland.ac.nz>
References: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com> <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com> <1550634231892.18369@cs.auckland.ac.nz> <CADqLbz+zYNTwCidJhrR9DFaj3NqJszdx4bg=qkzwptMY9mYXrg@mail.gmail.com> <1550647276159.53158@cs.auckland.ac.nz> <CADqLbzKppD9MjQ9fX=gbXNFXgKkFE5jeLVnWcyoAt8ZZHAPX4w@mail.gmail.com> <CADqLbzL6epMoAs4Pe0XYB8XjrTJ52zLY_TGdpq0yMAs2Ax9_ug@mail.gmail.com>, <0e9b3999-0e0a-d3e0-e9e3-a6c691fa37d1@huitema.net>
In-Reply-To: <0e9b3999-0e0a-d3e0-e9e3-a6c691fa37d1@huitema.net>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y7uXnwYwZEPVlvPJ6zSYVvQSFWE>
Subject: Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Feb 2019 23:51:46 -0000

Christian Huitema <huitema@huitema.net> writes:

>Would it be possible to engineer a hidden channel in the TLS 1.3 Hello? I bet
>that's quite doable. I am sure that fields like "opaque Random[32]" or "opaque
>legacy_session_id<0..32>" could be used creatively, and there are other fields
>in common extensions that could also be of service.

I'd thought about that too, thus my comment about subliminal signalling, the
problem is that if you've got a standardised subliminal message than it's not
really a subliminal message any more.

Peter.