Re: [TLS] Possible blocking of Encrypted SNI extension in China

Rob Sayre <sayrer@gmail.com> Tue, 11 August 2020 05:42 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E97D3A0C64 for <tls@ietfa.amsl.com>; Mon, 10 Aug 2020 22:42:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rs7NibtpYBxH for <tls@ietfa.amsl.com>; Mon, 10 Aug 2020 22:42:02 -0700 (PDT)
Received: from mail-il1-x12d.google.com (mail-il1-x12d.google.com [IPv6:2607:f8b0:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 167C73A0C62 for <tls@ietf.org>; Mon, 10 Aug 2020 22:42:02 -0700 (PDT)
Received: by mail-il1-x12d.google.com with SMTP id t4so9601345iln.1 for <tls@ietf.org>; Mon, 10 Aug 2020 22:42:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=zj3tlFV1YXksynSLV0PRlNeMamL9zSf+TEATr9IP1zw=; b=IHjK06tbYcufeFa10L+oa9ByQubVEsVZ/enAC9MsOv2unC3IxCztbXBv8Tw4OWgr71 ANA2PEAplbbpByjihQSI/iT+IU+6jZ6n7E307vIEWpPx+NM9bCnY4C/5Fw5ZFuH74mw/ WvP7rnMdlUNPfEFh2mFvFquiEvqiJ6kGxQaRl3OgMtWfC5ARXr9Qr046QehsJPiO9K8+ vUIz795wyCu3ZsSEWL7AMgSYEmrskLFuLfReHKjz3jeJwNmAP6lhC8zjLIw8k5RvJJyk fWefbhTLy0vJJtqidMzYU3fatZsdNTPNVQSD0u8j7ae4z3QclQhA3cOf49EPXBNJKv2m VEAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=zj3tlFV1YXksynSLV0PRlNeMamL9zSf+TEATr9IP1zw=; b=WOgR30LpYvhGo0XZMDRYyJR1/H3iGxhvI1GZqxpM0sd2oF4VIo2Daa9VqvpQNPoJVc jwkkZUgda8Z6vQ7wa4pV2p7sdYIOSTHxPz4Q/KuNcaooZeqwOoyubIdNZf3QEFlPMf9I LhPOycurjYOEyojSGK7X+CUtX91xQqH23dCrOlYxpXGCvVS+Df5KMZZOb83DnCMTj7/+ Yt8a3HivLLfFsph/jSHuxRkT+BGmREC486jy4FJizSlIPDcXMDKjDkcMfCei5QAFNsXk XuoDUmwtDF5F8F8YSZ1x10QPYXxgOAGskwNPaDiehfxyg2t+CWD9GqZuHc/ytwCFl/OA LZIA==
X-Gm-Message-State: AOAM530Shhx9b3Y88yUXZ4pL5HKjC+1ecROjR17YIV3sKmExejkhgmcW VcAAxr/my50hOPSuryB58SrmQB7AVg3EVdZ8IERCk33Q
X-Google-Smtp-Source: ABdhPJxDE+WnRpWDF5ydBNIbnTRGh2XViMlSkaHbBp34aW4i7HuXf7CoXzLbVhjt6PehTz0c5wAM64n+KP3MM8Kod+k=
X-Received: by 2002:a92:5a90:: with SMTP id b16mr20457857ilg.189.1597124521261; Mon, 10 Aug 2020 22:42:01 -0700 (PDT)
MIME-Version: 1.0
References: <uGJxvVQRPcgn2GZKsKuuVN4SyTe7EOiV3iEK3Cq3Izo0ZstAh1LxEzMKrDZ_0VTrLqeYXQb4k1Qy5uJmEy04zNgngoHBONhVZnvddYYybt8=@iyouport.org> <71e4d18d-9ad8-fd72-729c-db5a0cf7593b@huitema.net> <20200809153526.vf5zlongieoswb22@bamsoftware.com> <1597030308337.61220@cs.auckland.ac.nz> <67d52e25-71ed-4584-b2c3-6a71a6bdd346@www.fastmail.com> <1597119980162.55300@cs.auckland.ac.nz> <b32110f8-c9ba-e8db-f136-7cc60eba54e4@huitema.net> <1597123970590.77611@cs.auckland.ac.nz>
In-Reply-To: <1597123970590.77611@cs.auckland.ac.nz>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 10 Aug 2020 22:41:50 -0700
Message-ID: <CAChr6SzzuyB7sxXJQ4gNJwa3iaQcC5jGPE3-sgfY_EkB7DoykA@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Christian Huitema <huitema@huitema.net>, Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c0810805ac938788"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AeS1UrJVvEYZ4oKEl1Ke0HVoKnM>
Subject: Re: [TLS] Possible blocking of Encrypted SNI extension in China
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 05:42:04 -0000

On Mon, Aug 10, 2020 at 10:33 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Christian Huitema <huitema@huitema.net> writes:
>
> >Fingerprinting is a real issue but from the reports, this is not what is
> >happening here.
>
> Sure, I was just pointing out that they're using the brute-force approach
> now
> but presumably at some point will stop blocking when they've implemented a
> way
> to bypass it.  My guess is that since the GFW uses blocklisting (of known
> sites/pages) all they'll need to do is fingerprint the sites they want to
> block and take it from there.
>

Do you think this fingerprinting will work with the newer ECH design, if
the client can add arbitrary content to the encrypted payload?

Another technique to use here: deploy servers that refuse unencrypted
ClientHello messages.

thanks,
Rob