Re: [TLS] In support of encrypting SNI

Michael Carbone <michael@accessnow.org> Thu, 15 May 2014 04:56 UTC

Return-Path: <michael@accessnow.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 225D31A03CC for <tls@ietfa.amsl.com>; Wed, 14 May 2014 21:56:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.59
X-Spam-Level:
X-Spam-Status: No, score=-2.59 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, T_FSL_HELO_BARE_IP_2=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0AqKVsl0B5V0 for <tls@ietfa.amsl.com>; Wed, 14 May 2014 21:56:17 -0700 (PDT)
Received: from mail-ee0-f43.google.com (mail-ee0-f43.google.com [74.125.83.43]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CFBC1A03CD for <tls@ietf.org>; Wed, 14 May 2014 21:56:15 -0700 (PDT)
Received: by mail-ee0-f43.google.com with SMTP id d17so223353eek.2 for <tls@ietf.org>; Wed, 14 May 2014 21:56:08 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:mime-version:to:subject :content-type; bh=MMU9r4d9RR1GdNMxXuxZD2pujDTdQ22xPr91O9tfe2M=; b=CJybkO36anmn2f28na+9TqhBz1IuZJVi7mv7/TMOHt6SfubZoHhb+fUdssuurbN9Di NUKpaKrAKCZPnqkXZQz2Il6/YGy7MXlwi+n/BiBnt9OgefDuxcbgRJ8wL4oHYkdeWq2R sMxGWBHILfZi1kJh1/AIgp9+cWy8aSktIW69rlpQvi2Ua7ctTT7NlzoSrasAi85gqWDT T+FNWlREe4WT1OztlWCfRWjRx+wHhn7fHkpvvnoQsKf87pulrRcXevNmKxfhbbt6FB7a GRpnTvxMPpfaPYZLZqMrWOmBuCeRk4UrH56InS2WkaXxRJ8QsEYocE0Jz6LqlIlloq2M aiJw==
X-Gm-Message-State: ALoCoQmZCotXWkSimIYU2Cii8NLC4RbnHydyMzaapmi5nLa4rbkbBlUFzOzsbNRO9SgsBWRI9eXr
X-Received: by 10.14.2.131 with SMTP id 3mr11128411eef.45.1400129768192; Wed, 14 May 2014 21:56:08 -0700 (PDT)
Received: from 127.0.0.1 (rainbowwarrior.torservers.net. [77.247.181.164]) by mx.google.com with ESMTPSA id x43sm9747120eeo.26.2014.05.14.21.56.05 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 14 May 2014 21:56:07 -0700 (PDT)
Message-ID: <537448DD.7010806@accessnow.org>
Date: Thu, 15 May 2014 00:55:57 -0400
From: Michael Carbone <michael@accessnow.org>
MIME-Version: 1.0
To: tls@ietf.org
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="rCHAAbVwIFoblhBWCiPMouMIBWX4g8rmR"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/59Bqg82CMoZj0eISXlKlOLeC1J0
Subject: Re: [TLS] In support of encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 May 2014 05:00:54 -0000

Seth Schoen writes:

>> Dan Blah writes: Many of the discussions and subsequent decisions 
>> that move forward here are incredibly important to OTF's work. As 
>> such, I wanted to toss in our support for the coming version of TLS
>> 1.3 to "Encrypt as much of the handshake as possible". This should
>> include all of the metadata and TLS-layer routing information. We
>> think by default is important for those threatened users we work
>> closely with.

> I would like to add the Electronic Frontier Foundation's support to 
> this view.  We have been learning so much recently about the privacy 
> significance of communications metadata.  At the time that many basic
> Internet protocols and mechanisms were created, the cutting edge of
> privacy was providing merely optional mechanisms to protect session
> content.

Hi folks,

Access shares this view and we would like to add our strong support with
Dan at OTF and Seth at EFF for encrypting the TLS handshake by default
in TLS 1.3 --  protecting the server certificate, a client certificate
if used, and all TLS-layer metadata/routing information, such as SNI and
ALPN.

Access is an international human rights organization that uses policy,
user engagement, and direct technical support to defend and extend the
digital rights of users at-risk around the world. The global Access
community is nearly half a million strong, and we have provided
technical support to civil society organizations and human rights
defenders in over 35 countries. This direct technical support is
provided by our digital security helpline staff to individuals and
organizations in high-risk environments, helping these targeted groups
securely host content online, mitigate digital attacks such as DDoS,
secure their communications, bypass censorship, and defend against
surveillance.

In addition to helping protect the privacy of such users from
surveillance, encrypting the TLS handshake by default would better
enable the access to otherwise censored websites and services,
especially if they are served through unblocked content delivery
networks (see the "Collateral Freedom" report for further details on
this particular access strategy). As Dan and Seth have mentioned, we
recognize that such a move will not solve all access or surveillance
problems by itself (hence DNSCrypt etc), but I hope we all recognize
that it would be a tremendous step forward in enabling users to more
securely exercise their rights online, especially those most at-risk.

For us, attempting to encrypt TLS handshakes by default is part of a
broader movement of platforms, companies, and projects to rethink the
default security position they provide users. Given the ease by which
unauthorized actors can access large amounts of personal information
without any judicial process or oversight, and the lack of awareness or
control users have in the security of their online interactions, we all
need to evaluate the ways we can make encryption more accessible and
ubiquitous for users. Our Encrypt All The Things campaign
(https://encryptallthethings.net) outlines some steps designed to ensure
a minimum level of default security for users online, and we believe
supporting the IETF in its consideration of more ubiquitous default
security for internet users fits strongly into this movement.

We hope the IETF considers the needs of at-risk users as well as of all
of us targeted by pervasive monitoring in supporting encrypted TLS
handshakes by default.

Best,
Michael

-- 
Michael Carbone
Manager of Tech Policy & Programs
Access | https://www.accessnow.org

GPG: 0x81B7A13E
Fingerprint: 25EC 1D0F 2D44 C4F4 5BEF EF83 C471 AD94 81B7 A13E