[TLS] Encrypting ALPN and other unused extensions

Watson Ladd <watsonbladd@gmail.com> Fri, 25 April 2014 14:53 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D75231A04CD for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 07:53:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vem_gpubXroL for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 07:53:25 -0700 (PDT)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) by ietfa.amsl.com (Postfix) with ESMTP id 0E3051A0300 for <tls@ietf.org>; Fri, 25 Apr 2014 07:53:24 -0700 (PDT)
Received: by mail-yk0-f169.google.com with SMTP id 142so3432496ykq.28 for <tls@ietf.org>; Fri, 25 Apr 2014 07:53:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=O32iPF42SeeQ1bY6j9YeB/0GGYxxQQ1J/tlV9XsnPOY=; b=R1l5TY9KUvHlx7f14NoBC+hnhu4XaIB7bOpYJBYesmNLmXYOqalbgld0U6H882VNQN a7n6uBPMb2hoQetSIkNCqM+TdYu+LLAxXhXuEvSDjZOX8wLLNiVejEOp/semT82G7qRB TEOwdbn9hhm3KWu63/5+SlRh2lnUzSWghe8A8TZLinJ3VGaEjXK3AsbgK7vvuq4JsAAb ZzOBO/slAQLP1PxfA/Wx1f3+4t9jLzO9NeDiw8PAEKMb6wnLz3txK+6OEaSqhFiJ6gPD sfii2MXBKOMvurRJp8Wq4/oQEG34wLPn7w89haX+5XgokhlYz9BQYwXtam9iRUxtX1ee Gq9A==
MIME-Version: 1.0
X-Received: by 10.236.134.71 with SMTP id r47mr12239414yhi.83.1398437598501; Fri, 25 Apr 2014 07:53:18 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Fri, 25 Apr 2014 07:53:18 -0700 (PDT)
Date: Fri, 25 Apr 2014 07:53:18 -0700
Message-ID: <CACsn0cmq6LD31HXhoSL52zZga7K=F4oet+jp0s1XJWhN0dy_Lw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ydtOxch2tqbf9Wz4Jgjo49TpMlk
Subject: [TLS] Encrypting ALPN and other unused extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Apr 2014 14:53:27 -0000

Dear all,
Some extensions aren't used by the TLS layer, like ALPN. One of the
goals is to encrypt them. However, in a zero-RTT handshake this will
require knowing a server key to encrypt them with. In a one-RTT
handshake one can do the same thing.

The challenge is the case where the client knows nothing about the
server: here it cannot be encrypted until after the client hears from
the server, and since this is a negotiation, another round trip after
that.

Having the server make the offer and the client accept one fits nicely
into the 1-RTT handshake with no problems. However, this is not what
we decided to do with ALPN.

Any ideas?

Sincerely,
Watson Ladd