Re: [TLS] About encrypting SNI

Eric Rescorla <ekr@rtfm.com> Tue, 15 April 2014 16:07 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C26A21A01BE for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 09:07:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dKk0qwaxZCq6 for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 09:07:19 -0700 (PDT)
Received: from mail-lb0-f178.google.com (mail-lb0-f178.google.com [209.85.217.178]) by ietfa.amsl.com (Postfix) with ESMTP id CC79E1A07C0 for <tls@ietf.org>; Tue, 15 Apr 2014 09:07:09 -0700 (PDT)
Received: by mail-lb0-f178.google.com with SMTP id s7so6955835lbd.23 for <tls@ietf.org>; Tue, 15 Apr 2014 09:07:06 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=w/5y9CqH7EcNpqtKViudBpHEVxXx3omdNV9yuuNrAcU=; b=ZAzWXrsoY+CRbyGw5zbbO5MyTacJNzb6+8M4tje2UHRlEvNYSOTTThxKjM5x71ox+p q+cXZFmE2Hqf5MwVvyGUFzMa9w830o5Oy9aQdD1FDHL8JRXy73AdNKsfI9uRwubu8rlh typ7Ck7nQi7en1+4R4g+BvKZDhJVwSKIN4I7wzwh+oOjbPRG5NGZUU9QnsHjdS0dQn9B twcXK7+osO2yI+RqXQlJJ20s8Fmn0EI/saNUi/LkWh44h8VXYc6dqxPA3pdQrnrBymDP FG3iWJ4U0V1YGVE18G4Fg+IkNC1wKKkqkFOwe/+0f/HbKQkxLpL6jiwjtdxbHVXEC+87 0Azw==
X-Gm-Message-State: ALoCoQm8SLgq0l5QF5ZsWs1Rv0KmxPRQlyjZ8AKjQCGm4LGqcuQMQkE61oBneecJTOcyRJMsQfOq
X-Received: by 10.112.165.40 with SMTP id yv8mr40841lbb.83.1397578026085; Tue, 15 Apr 2014 09:07:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.115.2.36 with HTTP; Tue, 15 Apr 2014 09:06:25 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C7120B4902B5@USMBX1.msg.corp.akamai.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490291@USMBX1.msg.corp.akamai.com> <A4745833-76B0-45C3-B926-B240602F2289@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4902B5@USMBX1.msg.corp.akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Apr 2014 09:06:25 -0700
Message-ID: <CABcZeBOL62uRa+OM0Q2gf=PpJKjBJNHCSm-Gui24H3Ldy_J+1w@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="001a11346900ca825004f716fdb1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/7z-JBnHZLaLxcvMfNInfLCbMJfs
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 16:07:25 -0000

On Tue, Apr 15, 2014 at 6:56 AM, Salz, Rich <rsalz@akamai.com> wrote:

> > So if you're hosting like tumblr, you can do yoavnir.tumblr.com and
> richsalz.tumblr.com and have a *.tumblr.com certificate.
>
> Yes, I know.  It would mean that aaa.privacy.org and kkk.privacy.orgwould be under the same DNS name.  You could mitigate that by having a
> CNAME entry.
>
> My question is about the security, not the discoverability (or vanity, if
> you will).


Rich,

I'm not sure I completely understand your proposal, so let me try to
restate it:

1. Privacy.org would host aaa.privacy.org, bbb.privacy.org, ...
zzz.privacy.org
and have a cert for *.privacy.org

2. This allows the user to avoid revealing his target server as long as it
is
matches *.privacy.org *and* he has some mechanism for suppressing SNI.

3. If the user wants to have www.zzz.org virtually hosted, he needs a CNAME
that points from www.zzz.org -> zzz.privacy.org.

Do I have this right?

-Ekr




         /r$
>
> --
> Principal Security Engineer
> Akamai Technology
> Cambridge, MA
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>