Last Call: <draft-ietf-tls-sni-encryption-05.txt> (Issues and Requirements for SNI Encryption in TLS) to Informational RFC

The IESG <iesg-secretary@ietf.org> Mon, 19 August 2019 13:59 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id E4FA91200CE; Mon, 19 Aug 2019 06:59:04 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Last Call: <draft-ietf-tls-sni-encryption-05.txt> (Issues and Requirements for SNI Encryption in TLS) to Informational RFC
X-Test-IDTracker: no
X-IETF-IDTracker: 6.100.0
Auto-Submitted: auto-generated
Precedence: bulk
Sender: iesg-secretary@ietf.org
CC: draft-ietf-tls-sni-encryption@ietf.org, tls-chairs@ietf.org, Sean Turner <sean@sn3rd.com>, Joseph Salowey <joe@salowey.net>, kaduk@mit.edu, joe@salowey.net, tls@ietf.org
Content-Transfer-Encoding: 7bit
Reply-To: ietf@ietf.org
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Message-ID: <156622314492.19744.12076098510309117385.idtracker@ietfa.amsl.com>
Date: Mon, 19 Aug 2019 06:59:04 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/JpQZJpJ7LCGBp8WAHi4rSTtaTxc>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Aug 2019 13:59:05 -0000

The IESG has received a request from the Transport Layer Security WG (tls) to
consider the following document: - 'Issues and Requirements for SNI
Encryption in TLS'
  <draft-ietf-tls-sni-encryption-05.txt> as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2019-09-02. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


   This draft describes the general problem of encrypting the Server
   Name Identification (SNI) TLS parameter.  The proposed solutions hide
   a Hidden Service behind a fronting service, only disclosing the SNI
   of the fronting service to external observers.  The draft lists known
   attacks against SNI encryption, discusses the current "co-tenancy
   fronting" solution, and presents requirements for future TLS layer
   solutions.

   In practice, it may well be that no solution can meet every
   requirement, and that practical solutions will have to make some
   compromises.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/ballot/


No IPR declarations have been submitted directly on this I-D.