Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

Seth David Schoen <schoen@eff.org> Thu, 07 November 2013 19:54 UTC

Return-Path: <schoen@eff.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B5C611E828D for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 11:54:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aCIJPYVxgKU9 for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 11:54:50 -0800 (PST)
Received: from mail2.eff.org (mail2.eff.org [64.147.188.12]) by ietfa.amsl.com (Postfix) with ESMTP id BB0CF11E815C for <tls@ietf.org>; Thu, 7 Nov 2013 11:54:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=eff.org; s=mail2; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=OpfVqROFNWYIrev6e3recDNhMWNBmrQU91D2uaTjyJU=; b=ob+mXZHRF+GER575Gvr4KeHo7i6IoFC7G68U0wcBe4t0BZwlS4DrA5/ZCSBvyyAVdJxkQFtPphylvD6cM3PPbIuZ8ybMr39JquUEF7Ti27G2vcgOkanNklQXJrV0AezSrKlaRAlfYHgvRdmUrEsGLTxBzdRkvCxQ3NqSF4rlktM=;
Received: from localhost ([127.0.0.1]:46737 helo=sescenties) by mail2.eff.org with esmtp (Exim 4.80) (envelope-from <schoen@eff.org>) id 1VeVfC-0007z3-Mi; Thu, 07 Nov 2013 11:54:46 -0800
Date: Thu, 07 Nov 2013 11:54:46 -0800
From: Seth David Schoen <schoen@eff.org>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Message-ID: <20131107195446.GO2640@sescenties.(null)>
References: <20131107185957.8B48C1AA69@ld9781.wdf.sap.corp> <527BE507.6090507@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <527BE507.6090507@fifthhorseman.net>
User-Agent: Mutt/1.5.21 (2010-09-15)
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Nov 2013 19:54:55 -0000

Daniel Kahn Gillmor writes:

> Sure, but that is a bug in DNS, not a bug in TLS, and there are
> proposals (however farfetched) to work around that, like DNSCurve
> [0]. But fixing DNS leakage is out-of-scope for this working group.
> 
> Fixing TLS is in-scope, though, and TLS shouldn't leak information
> just because other related protocols also leak information.

And there might actually be some passive attackers who are on-path
with respect to the TLS session and not with respect to the DNS lookup
(for example, the DNS query might have been satisified by a recursive
resolver that's closer to the client than the eavesdropper is).

With CDNs, you sometimes get some pretty strange bedfellows on a single
server IP address, so the marginal information leak from SNI could be
pretty high!

-- 
Seth Schoen  <schoen@eff.org>
Senior Staff Technologist                       https://www.eff.org/
Electronic Frontier Foundation                  https://www.eff.org/join
815 Eddy Street, San Francisco, CA  94109       +1 415 436 9333 x107