Re: [TLS] ESNI: Tracking and blocking via record_digest

Ben Schwartz <bemasc@google.com> Mon, 25 November 2019 19:25 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE05C120DCE for <tls@ietfa.amsl.com>; Mon, 25 Nov 2019 11:25:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WU1FvfCTPX84 for <tls@ietfa.amsl.com>; Mon, 25 Nov 2019 11:25:49 -0800 (PST)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56CD5120DCC for <tls@ietf.org>; Mon, 25 Nov 2019 11:25:49 -0800 (PST)
Received: by mail-io1-xd35.google.com with SMTP id i11so6672803ioi.12 for <tls@ietf.org>; Mon, 25 Nov 2019 11:25:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0xNKsFmtJIAOzJPW8vChaIG7Ttg4F2ld7odDkOj6EFs=; b=MpWPBX7GcEm4nAJJZ3nyaGFu8sW8gQcOuKoDXBTE1PgvdpI0HCrc6HeXu8yFRH9d4V tOuS22jXBL0j+vr+mMczmidZu610tNEJVlLEuXcTT+aAGUr4cD3npc+um00Kw89S2OX0 P94bvuulC8NRlTmP7RoydoST78SdEngLzKsWju+3scVVQUM6d2+ra4CyeqtCZ7UsHyMm elrI65dypKls9O3CW5U5ZHHWsXziibL+RCVQX6PgEXnRwghmDJlqAepMQHyN5GTumTUy m6lGMqm27HniGIUFPEERAoPipz30DmHFjcIzgPXkiV7pOKwDyr1j+++GIP9Go+YJSEq0 vPCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0xNKsFmtJIAOzJPW8vChaIG7Ttg4F2ld7odDkOj6EFs=; b=KPrpKukkMB4b9Omf9XFOU3Zku2gkR/bsDlcOBLxOGSzdD8lc44/6TsYDZYcZ6JZ8Wx gEBsIZgrkFZiPLttacRTrSao5KSpfulOVt+oHtuyaZzRs4g0E93BGEc0dRwaG93RQglx dK4Zhy178xDBu7edfI9MvWbaXEOR/3RBXpeY9v8WABYhWL6YU8/jhj4W73J7M3KZr/XJ cxn8IeeqhGSWarc9fc/9ogNFCKbk48XZHxHJEHbFoq/j79f/68BLjouvQRKkmilL4oaF fMSnO5BxKRGO2yEiEI4z85u+NgtMEIlJvDcNalzgm8ypfAe9qunH68xy7ed27UtOzofS bVhA==
X-Gm-Message-State: APjAAAWmLpPNYP4lxtAVhTFTgZbr/RsS40ZnDUEl34PD9aLru7Y3Aggg oGYQt+TmYwXLZmqVDw+/Krasx5vjrvaKtMx4aI7Sqw==
X-Google-Smtp-Source: APXvYqwLI3o7YZzsPu8UHFR6UrSXTA/l6sk/4nut0507Q53AnQAZyUKd9WdbgbyL46grxOh6XbGj/QvVMnHkf1SFD+k=
X-Received: by 2002:a5d:8985:: with SMTP id m5mr21768290iol.193.1574709948223; Mon, 25 Nov 2019 11:25:48 -0800 (PST)
MIME-Version: 1.0
References: <CAChr6Sxm3fcZUxm8XwZ-UzvxTMxK8TfyK7JBonz8MG2LMpRGjw@mail.gmail.com>
In-Reply-To: <CAChr6Sxm3fcZUxm8XwZ-UzvxTMxK8TfyK7JBonz8MG2LMpRGjw@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 25 Nov 2019 14:25:36 -0500
Message-ID: <CAHbrMsC8=5fKmmKaNSPiZY42vLmfVLdUYNiwWqox3jJ0H53bxg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000210a3e059830bbf7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9fY9qMdU-HsKYjLxghgmfxs6E2k>
Subject: Re: [TLS] ESNI: Tracking and blocking via record_digest
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Nov 2019 19:25:51 -0000

The record_digest, like the ESNIConfig itself, is intended to be constant
across all domains that form an anonymity set (i.e. O(1) ESNIConfigs per
CDN).  Thus, the record_digest reveals no additional information to an
onlooker who can observe the server IP.

On Mon, Nov 25, 2019 at 2:03 PM Rob Sayre <sayrer@gmail.com> wrote:

> Hi,
>
> I see the issue of tracking and blocking via record_digest has come up a
> few times in the github repository, but I don't understand the resolution.
>
> If someone wanted to observe or block traffic to "example.com", couldn't
> they retrieve the ESNI keys, calculate the record_digest themselves, and
> then use that to spot traffic to "example.com"?
>
> Is the idea that DNS providers will vary the shared keys?
>
> thanks,
> Rob
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>