Re: [TLS] About encrypting SNI

Andy Lutomirski <luto@amacapital.net> Thu, 17 April 2014 02:38 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 784C21A00D1 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 19:38:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.979
X-Spam-Level:
X-Spam-Status: No, score=-0.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, GB_SUMOF=1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SSVG3QHBIPsy for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 19:38:38 -0700 (PDT)
Received: from mail-la0-f51.google.com (mail-la0-f51.google.com [209.85.215.51]) by ietfa.amsl.com (Postfix) with ESMTP id 2D96E1A0035 for <tls@ietf.org>; Wed, 16 Apr 2014 19:38:37 -0700 (PDT)
Received: by mail-la0-f51.google.com with SMTP id pv20so8747262lab.38 for <tls@ietf.org>; Wed, 16 Apr 2014 19:38:34 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=vwFLIbX/L8hailI2aZMnd7+X6aY31UfBRAtkzRwUqKY=; b=kSryBGebvNdjDDaGhdEIuLzcOH7XH3Lg73fpiL4VVUG9MkIUWpCOfmbbwAYPHvKLwF HCL900g2t6HsjzqGPUMGtTWKox897rqLE9X5wUd33NvlUZKSP/On/KGFXYxWq53V4giQ FFDa8df1al8Wb9OV4iTerns4WZH2ParNSm9f0HjNKR+Xj7cDxtes+eUpZXfD7vvHe2hM 9LBNdVNJqo+0YedVDW6Ckm/A2718lN7GgWWXfeJhveYyMkO56loxpoBsaSsEEVftGeKT Ls9nV/GEJQQT38heeE3gaimaUE72QeTsmr2CRaXPk3Ry+wwxpkKTgD5GVRv66DqNJkbq EaPQ==
X-Gm-Message-State: ALoCoQmek/BA2/DAi18FSZsFXmnl9F9Z21fLEzLdw0K6MkFE9hUu3azWCULWENSsWS1HezAEQacV
X-Received: by 10.152.18.135 with SMTP id w7mr7708812lad.29.1397702314109; Wed, 16 Apr 2014 19:38:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.152.21.7 with HTTP; Wed, 16 Apr 2014 19:38:14 -0700 (PDT)
In-Reply-To: <CF748A15.39037%paul@marvell.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <m2ppkhl08c.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrXuvA7XAu7O4QVGe1Ktzo8wfQq88j2g44bfc=MGYzY9BQ@mail.gmail.com> <ADBC94F9-0EBB-4F50-B49D-EDAFF8AD9313@akamai.com> <CALCETrUch98b+4qxzkWiy6Hsyg5VBsks9DHv2J1jX08LC48tnQ@mail.gmail.com> <m361m9p1kp.fsf@carbon.jhcloos.org> <CF748A15.39037%paul@marvell.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Wed, 16 Apr 2014 19:38:14 -0700
Message-ID: <CALCETrXuwh6tj0La7GRpZyuMAE53Diugs3squtzYp3FXSmQp3A@mail.gmail.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yd4W76XEf6mvzgQGpiMVHnjX8Aw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 02:38:39 -0000

On Wed, Apr 16, 2014 at 7:29 PM, Paul Lambert <paul@marvell.com> wrote:
>
>
> On 4/16/14, 11:32 AM, "James Cloos" <cloos@jhcloos.com> wrote:
>
>>>>>>> "AL" == Andy Lutomirski <luto@amacapital.net> writes:
>>
>>AL> US-governement-preferred choice: ECIES/Elligator Squared on P-256,
>>AL> with AES-128-GCM.
>>
>>DJB's parallel paper (http://cr.yp.to/snuffle/bruteforce-20050425.pdf)
>>implies all should s/AES-128/AES-256/g.  Especialy when there is a
>>significant quantity of traffic available for probabilistic attacks.
> These type of parallel HW attacks are facilitated by CCM/GCM modes.
> AES-SIV would not be easily mapped into such a attack.

Let's focus on the handshake encryption part, as opposed to the actual
selection of cipher suite.  After all, I think it's pretty clear that
acceptable cipher suites exist, and selecting them won't be terribly
hard.

FWIW, the chosen AEAD construction needs to be indistinguishable from
random, too.  GCM should be okay: the tag is the encryption of a
plaintext block that should only occur once for the lifetime of a key.
 Poly1305, at least as it's likely to be instantiated, should be okay
for the same reason: the tag is the sum of two effectively independent
terms mod 2^128, and one of those terms is indistinguishable from
random.

--Andy