Re: [TLS] About encrypting SNI

"Salz, Rich" <rsalz@akamai.com> Mon, 07 April 2014 18:59 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 394671A0162 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 11:59:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 03uZ6DVRz5mE for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 11:59:48 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 091BD1A04A7 for <tls@ietf.org>; Mon, 7 Apr 2014 11:59:41 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id ED8E628584; Mon, 7 Apr 2014 18:59:35 +0000 (GMT)
Received: from prod-mail-relay02.akamai.com (prod-mail-relay02.akamai.com [172.17.50.21]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id DBD122857B; Mon, 7 Apr 2014 18:59:35 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay02.akamai.com (Postfix) with ESMTP id D21D2FE073; Mon, 7 Apr 2014 18:59:35 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Mon, 7 Apr 2014 14:59:35 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 07 Apr 2014 14:59:34 -0400
Thread-Topic: [TLS] About encrypting SNI
Thread-Index: Ac9Sh+RPSw/lS2vaSWq8hD8LwKOqIQAC27ng
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7120AC1864D@USMBX1.msg.corp.akamai.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <CABkgnnX_xvdff8hREMwEz3dLP4OF3vz=JFFcdTxLhMQXZ6ROcg@mail.gmail.com>
In-Reply-To: <CABkgnnX_xvdff8hREMwEz3dLP4OF3vz=JFFcdTxLhMQXZ6ROcg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-6Y22CviOTxhs93DOZYwKIdJwis
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Apr 2014 18:59:53 -0000

> Did you consider the solution proposed by dkg at the meeting?  That is, embed routing information in the server_key_label [1].

Yes we looked at it. What we need and want is the SNI.  Not a custom re-creation of it.

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA