Re: [TLS] Encrypted SNI (was: Privacy considerations - identity hiding from eavesdropping in (D)TLS)

"Salz, Rich" <rsalz@akamai.com> Fri, 25 September 2015 17:33 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F8E31ACE25 for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 10:33:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M2AM2_Xbkt_p for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 10:33:32 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 6852A1ACE2C for <tls@ietf.org>; Fri, 25 Sep 2015 10:33:32 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B1FC8740079; Fri, 25 Sep 2015 17:33:31 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 9B9D7740076; Fri, 25 Sep 2015 17:33:31 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1443202411; bh=2DqPVgIT3LXAkCJtphxqrHRWbOeTv2NXghoYQpNf1DQ=; l=259; h=From:To:CC:Date:References:In-Reply-To:From; b=eswJ+cafGPeLWtzVKcN4Iyq743KxUNlc0pnlS3uonU3GwvKwL38kysA7eFosNU8vy PwA+BntEoddgFP2v5GAUfdrqmzuxReMHRzdoKINDwD9mBP2Ym9JkjDANULM0iG5DuQ bi4WKT8RU2dhtC/OABlKnG8HXJxp5d5aGXdX4oEI=
Received: from email.msg.corp.akamai.com (ustx2ex-cas1.msg.corp.akamai.com [172.27.25.30]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 993AA98084; Fri, 25 Sep 2015 17:33:31 +0000 (GMT)
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.27.103) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 25 Sep 2015 12:33:31 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.27.103]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.27.103]) with mapi id 15.00.1076.000; Fri, 25 Sep 2015 12:33:30 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "mrex@sap.com" <mrex@sap.com>
Thread-Topic: [TLS] Encrypted SNI (was: Privacy considerations - identity hiding from eavesdropping in (D)TLS)
Thread-Index: AQHQ4ayRRnZKd+mYm0W69zVWwS2qcZ4h7AsAgCWp+QCAAbXSgIAAC2cA//+wipCABLrGgP//xfbwgABvM4CAAAL0gP//saGw
Date: Fri, 25 Sep 2015 17:33:30 +0000
Message-ID: <1752489a8021465b966beedb42d4786e@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <20150925170003.B24451A2A1@ld9781.wdf.sap.corp> <20150925171037.E50EE1A2A1@ld9781.wdf.sap.corp>
In-Reply-To: <20150925171037.E50EE1A2A1@ld9781.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.10]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1oWiiQu7VHlHoYKKkpE8iUm1rrs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypted SNI (was: Privacy considerations - identity hiding from eavesdropping in (D)TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2015 17:33:34 -0000

Various paddings (is that a word?) will be needed, but the ability to pad things is also in TLS 1.3.  We think all the necessary TLS protocol bits are present.


--  
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz