Re: [TLS] Working Group Last Call for ECH

Eric Rescorla <ekr@rtfm.com> Wed, 13 March 2024 16:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CD9DC14F5FF for <tls@ietfa.amsl.com>; Wed, 13 Mar 2024 09:03:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.904
X-Spam-Level:
X-Spam-Status: No, score=-1.904 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ftho2NrXhCzo for <tls@ietfa.amsl.com>; Wed, 13 Mar 2024 09:03:06 -0700 (PDT)
Received: from mail-yw1-x1134.google.com (mail-yw1-x1134.google.com [IPv6:2607:f8b0:4864:20::1134]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48E9DC14F5F5 for <tls@ietf.org>; Wed, 13 Mar 2024 09:03:06 -0700 (PDT)
Received: by mail-yw1-x1134.google.com with SMTP id 00721157ae682-609fd5fbe50so380397b3.0 for <tls@ietf.org>; Wed, 13 Mar 2024 09:03:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20230601.gappssmtp.com; s=20230601; t=1710345785; x=1710950585; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=7dtS/4PnMAxZUrDzxwQkGpAPN5UzRfeRULaprNcBNNs=; b=rAzEyBV+u6cQi6jtm8HmRCLo5YyLBPUW2XxFlLSkx2eHMomD9sStwxtDluTtbctSji 0x3Qn6kcCRHwro5ywAlovqk76TqO8n+ew4DKk5iU+T90eD6pym8CWJZdlKNr0+dJ//Lo lUeE8ZiKOodw5GiB3Me392oKbaCrkNOlaeB7A2bbRhKTwIF34GL4WHN0BT7JHAasD8OP UAc9ROoEOZmQkVj3H49fUzyo/0/grZh+SX4MzryjfMutka+BpszF13FYl4609KoDypQW x4YnwdW4gd2DHBiKwB9P5NutncrlBsVNOc0WOsOFqE8vhWGayWT9Qj+O3tCk2p2FCAi7 2Smg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710345785; x=1710950585; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=7dtS/4PnMAxZUrDzxwQkGpAPN5UzRfeRULaprNcBNNs=; b=ieQk2rPE46L9aWh+Hi1dg083dPiks64Z6fBIGWT/7qKql56gffaElPc//BOvjOF64Z ULsgA/dpmA5gXM7gr3rA06/h3jTlUURXrnZqQSX+ERdB16g6pg2WOefWIpk9cGcyRcu+ YiLIoI0kKFHhvYkItYsrdTblaDrIKMCNEo5W2yo0QIdp4PCogC9CDmmSqg5GpUin8FtY RNfqOHCiOm8Kup//q13OC2Jd7qB1u1OSxz9XU1Ps81JpNUibmFwUqH6XLksQ+RZHLmV5 GUM7FxJTS91VZ4etURl6p0eL8iuMoRYGOlwBHYk71cGtDOYpwnCfZejwY+r94Mk7TIQs g0hA==
X-Forwarded-Encrypted: i=1; AJvYcCVPuiYyjl80km8TfliWHWnos1n8+cZwS4D6QmWW6uvsBL3RnUh2dmPmvlTx3bfnVPWxZNWJTL9sClctn/E=
X-Gm-Message-State: AOJu0YyY4rcRSJOnXeMJCa53gEamyo+O+FbMWT5ob/hDaAzYmLOhEyGw oJtmGz8NB3duNvAH5QhKLl73izhwxTSjFcjli/wNb/o6s3Rd47gEI10zrnuv7JAGswV0G1587K+ D9mn6Lq6WSYv5XNQlsKCoEqTv+bVbH5Ay26EqNg==
X-Google-Smtp-Source: AGHT+IGvrZy/Jau0JBH/yDWWioUsWEjfmk197YQvBKth68ljd0D5w68+KqxM/rF3P7qRwIkv1NpP6Niu0ywywDGcqLk=
X-Received: by 2002:a25:9348:0:b0:dc6:cf96:2956 with SMTP id g8-20020a259348000000b00dc6cf962956mr2736473ybo.44.1710345785137; Wed, 13 Mar 2024 09:03:05 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com> <MEYP282MB35643E2F4A977C0FC051D006A32A2@MEYP282MB3564.AUSP282.PROD.OUTLOOK.COM> <CACsn0ckt5k_jJDp_RnWci94Li3AtcBiMfPehuLtdkAN-XoWtdQ@mail.gmail.com> <MEYP282MB3564E419539472CE1B5C5B1EA32A2@MEYP282MB3564.AUSP282.PROD.OUTLOOK.COM> <CABcZeBPK+jdirtxVPJWipXs0odhsqwsG088NC=OPpd4R=q16Zg@mail.gmail.com> <CAOG=JUKSjbPoz-xBHExrdgtSGTKYYTtnvO18o=qTm7eC2Anc4w@mail.gmail.com> <253111710344559@mail.yandex.com>
In-Reply-To: <253111710344559@mail.yandex.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 13 Mar 2024 09:02:29 -0700
Message-ID: <CABcZeBNMMvn0g_0dO3rvZfiB8K-5DmBWREVuZJL-r4zPjq_YWQ@mail.gmail.com>
To: A A <tom25519@yandex.com>
Cc: Amir Omidi <amir=40aaomidi.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f77c9006138ce838"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/71N87INii0C_yfXMk4YdlyRnXqY>
Subject: Re: [TLS] Working Group Last Call for ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2024 16:03:07 -0000

On Wed, Mar 13, 2024 at 8:49 AM A A <tom25519@yandex.com> wrote:

> I think we should change outer SNI randomly and periodicity (e.g 1 hours),
> if it change fast enough, censor will need to pay a price to block it,
>

This won't work because the public_name is part of the recovery mechanism
for misconfiguration, which means that the server needs to have a valid
certificate with that identity.

-Ekr


>
> 13.03.2024, 23:40, "Amir Omidi" <amir=40aaomidi.com@dmarc.ietf.org>:
>
> I'd like to understand how the behavior of the latest draft will be under
> an adversarial condition.
>
> One of the things that really excited me about ESNI back in the day was
> effectively making it near impossible for countries, like my home country
> Iran, from being able to effectively censor the web. AFAIK Iran's main
> censorship mechanism revolves around looking for ClientHello's and then
> sending a TCP reset when that SNI matches a censored domain.
>
> I'm wondering, are we losing that ability from ESNI with this plain text
> field? Maybe there can be an understanding in the RFC that the client may
> omit, or falsify this plaintext field for a bit of extra adversarial
> security in these circumstances?
>
> On Wed, Mar 13, 2024 at 11:26 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Wed, Mar 13, 2024 at 2:15 AM Raghu Saxena <poiasdpoiasd@live.com>
> wrote:
>
> On 3/13/24 14:51, Watson Ladd wrote:
>
> > I'm not sure what problem you want us to solve here. In the case of
> > server offering a single domain, an attacker can determine that
> > connections to that domain go to the server and cheaply block based on
> > IP. As a result the threat model is one of distinguishing between
> > connections to two different inner names.
>
> An IP can be cheaply recycled as well, for instance restarting a VPS on
> a cloud provider. Furthermore, IP based blocking may even be discouraged
> at a higher level, for the exact reason that IPs can change pretty
> easily. As an operator, I might be able to migrate my hosting to a new
> server provider (and hence IP) trivially, but informing my users of a
> domain change is much harder.
>
>
> Yes, but the attacker can easily learn these IPs merely by querying
> the DNS. Moreover, they can learn the associated domains by sending
> a CH with no SNI at all and seeing what's in the certificate.
>
>
> > DNS does not propagate atomically with webserver configuration
> > changes. It's thus necessary to deal with mismatches.
> While this is true, if there is a configuration mismatch (and hence ECH
> cannot work), why is the decision made for the server to transparently
> "downgrade" it to non-ECH, instead of sending some kind of alert that
> signifies the client to retry without ECH?
>
>
> Three reasons:
>
> 1. Such an alert would be insecure because an attacker could forge it,
> thus causing the client to send ECH in the clear.
>
> 2. It allows the server to be completely ECH unaware rather than needing
> to special case an ECH alert.
>
> 3. It allows the server to securely provide a new ECHConfig.
>
> -Ekr
>
>
>
> Regards,
>
> Raghu Saxena
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> ,
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>