Re: [TLS] About encrypting SNI

Andy Lutomirski <luto@amacapital.net> Wed, 16 April 2014 14:40 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89DD41A01C1 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 07:40:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6BS5leH3W8Tn for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 07:40:23 -0700 (PDT)
Received: from mail-la0-f43.google.com (mail-la0-f43.google.com [209.85.215.43]) by ietfa.amsl.com (Postfix) with ESMTP id 33ED41A015D for <tls@ietf.org>; Wed, 16 Apr 2014 07:40:22 -0700 (PDT)
Received: by mail-la0-f43.google.com with SMTP id e16so8324145lan.30 for <tls@ietf.org>; Wed, 16 Apr 2014 07:40:19 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=ay/x3sdEnewHDZRs7ZJ/iW3gGd064bCFuTd0CUlJVV0=; b=j0lIvz0jflO3hiJ04cSdgvoONuYFxgcpn+szVXjC4bHnkrdtTYvlKx6cj4U7AumHq7 r605jY/Zfw8s9hy9UdV+jf7PI99WBikVuoDn7JMJIj84sollCYYCTXonPficHLLJnUxF cNjFvr3oKN9S9tNgwctOFLrSZq/Na8zBvqccgu2aPO8n0AsvFK7+nWh1TpB42KByVUFM SnUqR/wEyer1nViDBR4KMdaE7brpC67GbvjD0xfVdnxdykAMHlOxPVQT0wj42F4mzwr8 +Sw2lghuacb7WGH8zQfw9pL3LnVx67IjjvwE2YqFqyAul5Nwi5SxU/zxy5MXKzU5pKcD Iddg==
X-Gm-Message-State: ALoCoQlfYaIN1vef+CsePwz0wwHPbRkHKLDjdlLjCRuvQ/m/lWOvX9aOk2pkp91GkjP6spnUYf+y
X-Received: by 10.112.171.67 with SMTP id as3mr3105640lbc.10.1397659219230; Wed, 16 Apr 2014 07:40:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.152.21.7 with HTTP; Wed, 16 Apr 2014 07:39:59 -0700 (PDT)
In-Reply-To: <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <CABcZeBOJ7k8Hb9QqCAxJ_uev9g_cb4j361dp7ANvnhOOKsT7NA@mail.gmail.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Wed, 16 Apr 2014 07:39:59 -0700
Message-ID: <CALCETrU6zn52yX=Q-_h4epR6W9+f2oTr3yfyK1sxiwGa2dvWGw@mail.gmail.com>
To: Brian Sniffen <bsniffen@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2nZmg0u_56PpAEtvwxfWC17Il-g
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 14:40:27 -0000

On Wed, Apr 16, 2014 at 7:32 AM, Brian Sniffen <bsniffen@akamai.com> wrote:
>> Furthermore, no offence to Rich, but I suspect if you told him "We'll
>> build the DNS subdomain forwarding, and you can use that or just not
>> encrypted SNI", he will choose not to use it. Maybe I'm wrong, but
>> since he argued against it initially, I'll make the leap.  So making
>> it opt-in seems to be as equivalent to building an optional feature
>> that almost no one will use from the beginning.
>
> Yes: we will not use encrypted SNI.  We can't.  We need to put thousands
> of HTTP hosts with incompatible crypto requirements on each IP address.
> Per-IP keys don't help us very much.

Would a protocol along the lines of my strawman work for you?  I
explicitly did not require that the eventual cipher suite match for
different SNI values.  I even made it possible to for whatever
receives the initial SSL connection to strip the SNI encryption and
hand the connection of to something else, without sharing any
long-term secrets between the machines in question.

--Andy