Re: [TLS] Alternative ESNI?

Eric Rescorla <ekr@rtfm.com> Sat, 15 December 2018 21:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76128130E4F for <tls@ietfa.amsl.com>; Sat, 15 Dec 2018 13:27:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.358
X-Spam-Level:
X-Spam-Status: No, score=-3.358 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zbW_mmH0OjEv for <tls@ietfa.amsl.com>; Sat, 15 Dec 2018 13:27:42 -0800 (PST)
Received: from mail-lf1-x12c.google.com (mail-lf1-x12c.google.com [IPv6:2a00:1450:4864:20::12c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 669BD130E29 for <tls@ietf.org>; Sat, 15 Dec 2018 13:27:42 -0800 (PST)
Received: by mail-lf1-x12c.google.com with SMTP id y11so6792470lfj.4 for <tls@ietf.org>; Sat, 15 Dec 2018 13:27:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=o8VRIaLwAR83yfco5FDHgWcItbQqUOQygW6moSAjBdc=; b=I0vJ7bGRxcdDsnDDt6K2txNouCaGeo5Zr4ATCw6+myCXprn/JsQPqQJr6wD1tRTn2C 9edHl5HL2dpNjHPGnUMKOllzJZWhclJuzDyfU1gc8A+Ld0b48B9ffHbOq+T6Ap0gyRky 2NN4B5gZ7cZb3No7aSCIK3KRCyy2dCv4qcDrzGfIQ+2x+L1Kxi8hPA0YrZk++WwRQDU0 8CrdtKS++GUHsChpTpIKTC7qw1QedV6xRFDEj09WHm9q+AuZZiuCAaS4gEEkG8Mo9ONs /3ztnruPLUk+/tX3fhyBV22TP7y43l2o87ZjopPVilqnT5QkfCM5WoDMot4Fx05+49bu uTMw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=o8VRIaLwAR83yfco5FDHgWcItbQqUOQygW6moSAjBdc=; b=Luf+HVvpH56P/TQtwU7o+XygUYZ54ha+043iXbnEIJfnuosgxfiMUGlCZBwwH6vcsU cspUCOxb5jm/rXU4UbjNplRba4MQXqbUPKNw4/wGInSr+GVEqUaiM7RO69ToX/3F0IsY be1rdMM6yTYAaSikrXgoxvlPsIT+hKQzl4UCFuSZyB8GPTN60K/krgt3pNlgvcxBfMNJ 8nxTgbLMf5MR2Hk0T+qRqGXrBNAKn+NYuyz9mFMlZqieWmm9MAD/FgWhlcUNJxlA3udD QTge0N+FEGS43VpyU6dHkEjFOxJnQa2nB/SARn6I6oePsCYtLZXsAPvDyp8PRTB+FIKC 6gCA==
X-Gm-Message-State: AA+aEWaDQyyUTmZxEGOokDbUB/dmMcHQyTWlnQW20mQ34uyZo3r62xBh UtfeY13EfT9yHg361TqyLjK9jJGh1vWbKM2oDxBPo5pd
X-Google-Smtp-Source: AFSGD/XPW5yRwJyDnJkKfc0wvZSC0ffdRQQqKrZvYlrLYegu/9g9p8SAEkzMavI7XLHaYsdHXdTRe+WLZAHndbMbCKw=
X-Received: by 2002:a19:5a05:: with SMTP id o5mr4715934lfb.140.1544909260602; Sat, 15 Dec 2018 13:27:40 -0800 (PST)
MIME-Version: 1.0
References: <20181215025346.GJ15561@localhost> <d297696e-5199-779a-697c-a5c3249555f2@cs.tcd.ie> <970F5B55-A45D-4DFF-9D9D-C9E310D8E331@dukhovni.org> <4d16124a-11ae-592c-638b-4462ce39fd43@cs.tcd.ie>
In-Reply-To: <4d16124a-11ae-592c-638b-4462ce39fd43@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 15 Dec 2018 13:27:04 -0800
Message-ID: <CABcZeBNh10vX3DKMbo+sve38g5SqcMq3PsvX7fxQWDShV01yvg@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: IETF TLS WG <tls@ietf.org>, Viktor Dukhovni <ietf-dane@dukhovni.org>
Content-Type: multipart/alternative; boundary="000000000000b0548f057d1637d6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1mBbRYCIiOg_3WZCYDH4lZWDNgo>
Subject: Re: [TLS] Alternative ESNI?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Dec 2018 21:27:44 -0000

On Sat, Dec 15, 2018 at 12:41 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

> If browsers found one of the schemes attractive and the other
> not, that'd I think be a winning argument - unfortunately, but
> realistically, that'd win all arguments about trade-offs in
> terms of potential for privacy improvement.
>

I can't speak for anyone else, but as I said, we discussed this topic during
the initial design phase of TLS 1.3 and the conclusion was that taking
an extra round trip to get ESNI was prohibitive and that people wouldn't
be willing to turn it on by default (and we ultimately hope that ever TLS
connection will have ESNI). do not believe Firefox would be willing
to do so. Perhaps otehr browsers feel differently.

-Ekr