Re: [TLS] Encrypted SNI

"Ackermann, Michael" <MAckermann@bcbsm.com> Tue, 03 July 2018 17:12 UTC

Return-Path: <mackermann@bcbsm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F6E8130E07 for <tls@ietfa.amsl.com>; Tue, 3 Jul 2018 10:12:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.09
X-Spam-Level:
X-Spam-Status: No, score=-4.09 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=bcbsm.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TQk72hp7DNB6 for <tls@ietfa.amsl.com>; Tue, 3 Jul 2018 10:12:29 -0700 (PDT)
Received: from mx.z120.zixworks.com (bcbsm.zixworks.com [199.30.235.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 575D8130F50 for <tls@ietf.org>; Tue, 3 Jul 2018 10:12:28 -0700 (PDT)
Received: from 127.0.0.1 (ZixVPM [127.0.0.1]) by Outbound.z120.zixworks.com (Proprietary) with SMTP id ABEBE1C1097 for <tls@ietf.org>; Tue, 3 Jul 2018 12:12:27 -0500 (CDT)
Received: from imsva1.bcbsm.com (inetmta03.bcbsm.com [12.107.172.80]) by mx.z120.zixworks.com (Proprietary) with SMTP id E2D6F1C108C; Tue, 3 Jul 2018 12:12:26 -0500 (CDT)
Received: from imsva1.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id B100292065; Tue, 3 Jul 2018 13:12:26 -0400 (EDT)
Received: from imsva1.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 5992792053; Tue, 3 Jul 2018 13:12:26 -0400 (EDT)
Received: from NAM05-BY2-obe.outbound.protection.outlook.com (unknown [216.32.181.243]) by imsva1.bcbsm.com (Postfix) with ESMTPS; Tue, 3 Jul 2018 13:12:26 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.onmicrosoft.com; s=selector1-bcbsm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=GkXoUVjv9FX7hYPLNvQYICsNmbKIN5K9tJL7WsSlmB0=; b=AF04O7oYt7PAZgy0UY1ignwYCCAh0LL+dbyTkHyfZZ1Diw8PK7C51DPmoRERFH9ZPOcoGi6Q/eIJtJ84k01xozNLjE+w2o5NihtUMXm/7pi8DWTYOhNjXom0hFYSHnvB/mk6jxtRT65pSbnV59Vu88M8wIHfmHOeLQ5TGjoIMGk=
Received: from CY1PR14MB0842.namprd14.prod.outlook.com (10.169.21.22) by CY1PR14MB0013.namprd14.prod.outlook.com (10.162.46.152) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.930.18; Tue, 3 Jul 2018 17:12:23 +0000
Received: from CY1PR14MB0842.namprd14.prod.outlook.com ([fe80::3cbb:6eeb:6151:ca25]) by CY1PR14MB0842.namprd14.prod.outlook.com ([fe80::3cbb:6eeb:6151:ca25%2]) with mapi id 15.20.0930.016; Tue, 3 Jul 2018 17:12:23 +0000
From: "Ackermann, Michael" <MAckermann@bcbsm.com>
To: Bret Jordan <jordan.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Encrypted SNI
Thread-Index: AQHUEvCJXFbBAoXmbECeECowNVpCMqR9vBsA
Date: Tue, 03 Jul 2018 17:12:23 +0000
Message-ID: <CY1PR14MB08420EFE5A2119EF57E0448FD7420@CY1PR14MB0842.namprd14.prod.outlook.com>
References: <F4966CAA-454B-4152-A9E5-EA9714978CEA@gmail.com>
In-Reply-To: <F4966CAA-454B-4152-A9E5-EA9714978CEA@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=MAckermann@bcbsm.com;
x-originating-ip: [165.225.39.55]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY1PR14MB0013; 7:kZAfBCPu5I2m09+NEGMu2BYphOm2FVx8cWcRQNPcdbmd7HEzMRP65DVybyUjI8ClUKQLTb+bygRLHWgph0pvefJ4mCxOEd5sPbSlyQo2Z+uGcwEGn1ZU/T1sVIzON5a6DvWJJW+XmK5lHS//kqXy/isy/PDTrQAWQvn+MIki0U7so0ly6taB40Ws4Asqdue5FoH6BBMKadD6Q0g1GGDm02j/fP+eYBIBI7kegIl2ST+jNwP7Xqr/zJVuI7E9u4mB; 20:rS72qz+fGxOVkdeIMIxL4cTd0wz/ruk+AmCVL4ZxEeg/ITTual1lbFiRwto93ywJBSCSOVNItaC2LrXG2FYNSpTbSNTeFrF7sjwGKb2ONZVrsZtLSuObqv2eR6SJMMG2TvRrx2f3OEwfDxzb7g57BQNT8uAeWShJJw5XADXYFlY=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: b89ceba0-be75-4fe5-4dd3-08d5e10824f1
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(5600053)(711020)(4534165)(7168020)(4627221)(201703031133081)(201702281549075)(8990107)(2017052603328)(7167020)(7153060)(7193020); SRVR:CY1PR14MB0013;
x-ms-traffictypediagnostic: CY1PR14MB0013:
x-microsoft-antispam-prvs: <CY1PR14MB0013D240B4048E45B71CBDAAD7420@CY1PR14MB0013.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(158342451672863)(85827821059158)(21748063052155);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(10201501046)(3231254)(944501410)(52105095)(3002001)(93006095)(93001095)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:CY1PR14MB0013; BCL:0; PCL:0; RULEID:; SRVR:CY1PR14MB0013;
x-forefront-prvs: 0722981D2A
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(136003)(376002)(346002)(396003)(39860400002)(366004)(189003)(199004)(51444003)(6246003)(2501003)(25786009)(110136005)(53386004)(80792005)(186003)(6306002)(54896002)(8936002)(55016002)(9686003)(5250100002)(8676002)(81156014)(81166006)(2900100001)(6506007)(102836004)(55236004)(14454004)(97736004)(316002)(86362001)(26005)(76176011)(7696005)(39060400002)(14444005)(256004)(53936002)(53546011)(106356001)(606006)(6116002)(790700001)(3846002)(6436002)(99286004)(19609705001)(72206003)(476003)(5660300001)(478600001)(105586002)(966005)(11346002)(446003)(486006)(2906002)(66066001)(33656002)(21615005)(74316002)(1680700002)(229853002)(7736002)(68736007)(236005); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR14MB0013; H:CY1PR14MB0842.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: bcbsm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: NEyn/3pO1XcqV3JY0D07DzvwL5Z1x+XIudZ8B79SLGJx4/kN5pxziCDseyvPwKqxX/1lbuGZcBf/ufRwDNc5omakjxgfu0k1L8f39ReICwEwWHhF1G54pWj+uHNzhHx9a/QMCkdqdoBARoEJUjaklhVtdAlOOLZANPjSuPJ10vRaDpd0nATzmpTcyMqgQOdNcP2kgl4E5siEK6C4RAFauDXEdIQDeawVL/4b5AoBqXZrghMwgqIlSmFw7bvp7/Tap7ZPJv9m9KiWTHJy6tHD1nn5Ty4FuyWApxE4Z3k6HbVjNrz7Yzcb8xgV2AbrAsXei40fjgytS32uImZbJRW97F/1iPKSj7TML1IM06Im50E=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR14MB08420EFE5A2119EF57E0448FD7420CY1PR14MB0842namp_"
MIME-Version: 1.0
X-OriginatorOrg: bcbsm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b89ceba0-be75-4fe5-4dd3-08d5e10824f1
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Jul 2018 17:12:23.7524 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6f56d3fa-5682-4261-b169-bc0d615da17c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR14MB0013
X-TM-AS-GCONF: 00
X-VPM-HOST: vmvpm01.z120.zixworks.com
X-VPM-GROUP-ID: 79e7a6f4-1882-4704-a684-edd1f13706c9
X-VPM-MSG-ID: 76521237-0ad1-4abb-8764-53479293759b
X-VPM-ENC-REGIME: Plaintext
X-VPM-IS-HYBRID: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7pqyA1Nke42a3nAnbnD8r0TSkLU>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Jul 2018 17:12:45 -0000

+1

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Bret Jordan
Sent: Tuesday, July 3, 2018 1:08 PM
To: tls@ietf.org
Subject: [TLS] Encrypted SNI

From a discussion on the PATIENT list found here: https://www.ietf.org/mail-archive/web/patient/current/msg00078.html


From my personal perspective, we need to be careful with all of these efforts. It feels like the pendulum has swung so far to one side, the side of privacy-at-any-cost, that we are unknowingly increasing the risk to individuals and organizations by enabling threat actors and intrusions sets to attack networks and clients without any level of protection from the network.

It also feels like a lot of these initiatives are being done without adequately involving and ensuring that enterprise networks and critical infrastructure can work with these changes. Question, do we know how these ideas and changes are going to impact an organizations ability to fulfill their requirements for regulatory compliance?

If we continue down these paths, then I fear networks will be required to wrap all traffic in some other less secure protocol, outright deny some of these protocols, or be forced to fully proxy all traffic or take an approach that Google has done with their BeyondCorp design.

The IETF work needs to do more outreach with enterprise networks and critical infrastructure and be fundamentally more inclusive. Privacy-at-any-cost is not a holistic design.

Thanks,
Bret
PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
"Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."



### Copied content from the PATIENT discussion ####


On Tue, Jul 3, 2018 at 8:09 AM, Kathleen Moriarty <kathleen.moriarty.ietf at gmail.com<mailto:kathleen.moriarty.ietf%20at%20gmail.com>> wrote:

On Sun, Mar 18, 2018 at 9:06 AM, Eric Rescorla <ekr at rtfm.com<mailto:ekr%20at%20rtfm.com>> wrote:
>
>
> On Sun, Mar 18, 2018 at 12:54 PM, Tony Rutkowski <tony at yaanatech.co<http://yaanatech.co>..uk>
> wrote:
>>
>> Your point is one that deserves further discussion, Eric - which seems
>> likely to scale rapidly going forward.  It is key.
>>
>> So how does draft-ietf-tls-sni-encryption it into the argument?
>
>
> As you suggest, SNI encryption is intended to conceal the SNI, which of
> course would make SNI inspection difficult.
>
> My evaluation of the current state of SNI encryption is that given the
> current technical state, it will not see particularly wide deployment, with
> the primary scenario being "at-risk" sites who are subject to censorship who
> either hide behind or co-tenant with sites which are not subject to
> censorship. That probably isn't going to be incredibly common right now. Of
> course, this is regrettable from the perspective of people designing these
> protocols, but I think that's the situation.

EKR posted a draft to encrypt SNI, see:
https://www.ietf.org/mail-archive/web/tls/current/msg26468.html

It targets the CDNs who host most of the web traffic in the US at
least.  The right place to comment on this would be the TLS list of
course, but since proposals are being posted, this is a reality and
needs to be discussed.  Those using SNI need to make sure their use
cases are clear and understood and argue the pros and cons.

Kathleen,

Thanks for pointing out this draft.

As they say, predictions are hard, especially about the future. In March, the ESNI problem looked pretty intractable and then subsequently we had this idea about why it might be workable.

-Ekr

Best regards,
Kathleen

>
> -Ekr
>
>> On 18-Mar-18 8:45 AM, Eric Rescorla wrote:
>>
>> On Sun, Mar 18, 2018 at 12:30 PM, Tony Rutkowski <tony at yaanatech.co.uk<mailto:tony%20at%20yaanatech.co.uk>>
>> wrote:
>>>
>>> Hi Diego,
>>>
>>> It is also worth referencing a relatively recent Lawfare article on the
>>> scaling litigation in the U.S. against those supporting e2e encryption
>>> services or capabilities.
>>>
>>> https://www.lawfareblog.com/did-congress-immunize-twitter-against-lawsuits-supporting-isis
>>>
>>> This litigation trend is also likely to increase the insurance costs of
>>> providers.  Indeed, a provider that supports TLS1.3, QUIC, SNI, etc, may not
>>> even be able to get insurance.  It may be fun and games to play crypto rebel
>>> in venues like the IETF where the risk exposure is minimal, but when it
>>> comes to real world consequences and costs, the equations for providers are
>>> rather different.
>>
>>
>> I think this rather overestimates the degree to which both TLS 1.3 and
>> QUIC change the equation about what a provider is able to determine from
>> traffic inspection. As a practical matter, the primary change from TLS 1.2
>> is that the provider does not get to see the server's certificate, but it
>> does see the SNI. Given that the SNI contains the identity of the server
>> that the client is connected to and that the other identities in the
>> certificate are often whatever the provider decided to co-locate on the same
>> machine, I'm not sure how much information you are really losing.
>>
>> -Ekr
>>
>>>
>>>
>>>
>>> --tony
>>>
>>>
>>> _______________________________________________
>>> PATIENT mailing list
>>> PATIENT at ietf.org<mailto:PATIENT%20at%20ietf.org>
>>> https://www.ietf.org/mailman/listinfo/patient
>>
>>
>>
>>
>> _______________________________________________
>> PATIENT mailing list
>> PATIENT at ietf.org<mailto:PATIENT%20at%20ietf.org>
>> https://www.ietf.org/mailman/listinfo/patient
>>
>>
>
>
> _______________________________________________
> PATIENT mailing list
> PATIENT at ietf.org<mailto:PATIENT%20at%20ietf.org>
> https://www.ietf.org/mailman/listinfo/patient
>


--

Best regards,
Kathleen



The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.