Re: [TLS] About encrypting SNI

David Holmes <d.holmes@f5.com> Mon, 12 May 2014 18:02 UTC

Return-Path: <d.holmes@f5.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 818C81A076E for <tls@ietfa.amsl.com>; Mon, 12 May 2014 11:02:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.551
X-Spam-Level:
X-Spam-Status: No, score=-7.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QNHHubIt405n for <tls@ietfa.amsl.com>; Mon, 12 May 2014 11:02:00 -0700 (PDT)
Received: from mail.f5.com (mail.f5.com [208.85.209.139]) by ietfa.amsl.com (Postfix) with ESMTP id 55CEE1A076A for <tls@ietf.org>; Mon, 12 May 2014 11:02:00 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.97,830,1389744000"; d="scan'208";a="110396737"
X-IPAS-Result: AqoEADD7RVPAqArr/2dsb2JhbABZg0FXgw65Mx2HNRmBHnSCJQEBAQECAQEBASARNwMLBQsCAQgNAQMEAQEDAgYdAwICAiULFAEICAIEAQ0FCBECh1kVqQijCBMEgSmMWzcxB4JvNYEUBJ9ZjneCKw
Received: from unknown (HELO exchmail.f5net.com) ([192.168.10.235]) by seamgw02.olympus.f5net.com with ESMTP; 12 May 2014 18:01:54 +0000
Received: from SEAEMBX02.olympus.F5Net.com ([fe80::a5e3:d11c:e46a:e7c7]) by SEAECAS04.olympus.F5Net.com ([::1]) with mapi id 14.03.0181.006; Mon, 12 May 2014 11:01:53 -0700
From: David Holmes <d.holmes@f5.com>
To: Eric Rescorla <ekr@rtfm.com>, Brian Sniffen <bsniffen@akamai.com>
Thread-Topic: [TLS] About encrypting SNI
Thread-Index: AQHPWnp40xDFX3CqmkSJdQlISxBKe5s9Yd7Q
Date: Mon, 12 May 2014 18:01:53 +0000
Deferred-Delivery: Mon, 12 May 2014 18:01:00 +0000
Message-ID: <859F43324A6FEC448BFEA30C90405FA9037D56@SEAEMBX02.olympus.F5Net.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <CABcZeBOJ7k8Hb9QqCAxJ_uev9g_cb4j361dp7ANvnhOOKsT7NA@mail.gmail.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrU6zn52yX=Q-_h4epR6W9+f2oTr3yfyK1sxiwGa2dvWGw@mail.gmail.com> <CAKC-DJgNvF=hhwoyRNkJ3vKz9EZ_JpoM84bCip6eProLwsQsEg@mail.gmail.com> <CALCETrWY_-N+nM9N0_gbeffkX5Jo8vn7XKeFCezGiwq2A74Wjw@mail.gmail.com> <CAKC-DJg6kRLezM+Q60VLY=dBU9C_Q9hb_0u7WD-HHWVJ5Y6tRQ@mail.gmail.com> <CALCETrX7Dv9_+uM7VqotHGurS+k6K5wKzeXEj7zuekd8+0qOJQ@mail.gmail.com> <566E6D8E-ACD5-4B21-9586-84C149F6A1B9@akamai.com> <CALCETrUi+fc9LW1iqx0bFuAsgygmeorR9AnzLN+abGx08y152A@mail.gmail.com> <5204AB60-0B32-4953-9D3D-C2756883D39D@akamai.com> <CALCETrXOaNihRRNQ3RQsctbipAGq67cSUofOm0AOb-YWENFFwQ@mail.gmail.com> <m238hblob1.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CABcZeBN0i9Su1SuY6AZE7MBbPEPXRKAVQ1k7b+vOJKfpPEw3Ww@mail.gmail.com>
In-Reply-To: <CABcZeBN0i9Su1SuY6AZE7MBbPEPXRKAVQ1k7b+vOJKfpPEw3Ww@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [192.168.16.250]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/D0UtYagUlu9vqJy0AX1xsRdsF58
Cc: "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 May 2014 18:02:02 -0000

➢ so a server under load can, in the initial opportunistic encryption phase, push back to a client and ask for a puzzle to be solved?

I was describing this idea to a colleague, and the first thing he said was "could you have the client mine some bitcoin for you? As a show of good faith?"

Two problems sprung to mind with a bitcoin mining solution - unethical servers would be gaming clients to do computation for them. Second, this would also a cause a problem for mobile handsets where CPU = battery life.

But I think the puzzle idea has merit, especially if it's not a required challenge = that is, only issued when server is under load.


From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Eric Rescorla
Sent: Thursday, April 17, 2014 2:20 PM
To: Brian Sniffen
Cc: tls@ietf.org; Andy Lutomirski
Subject: Re: [TLS] About encrypting SNI

On Thu, Apr 17, 2014 at 12:59 PM, Brian Sniffen <bsniffen@akamai.com> wrote:
I hesitate to ask, but: is it plausible to re-open the proof-of-work
conversation, so a server under load can, in the initial opportunistic
encryption phase, push back to a client and ask for a puzzle to be
solved?

I don't think it's implausible (though I'm not completely sold yet).

One concern I would have is whether we understand the problem well
enough to actually specify this. I'm not an expert in this area, but weren't
there a bunch of concerns about designing puzzles that were effective
without being prohibitively expensive for mobile devices? How would
we design a new kind of puzzle (As opposed to messing with the puzzle
work factor) and then roll it out?

-Ekr

> I wonder if there's a way to test a large number of private keys at
> once.  If so, then the cost drops to O(log N).  Off the top of my
> head, I can't think of a cryptosystem with that property.
I certainly don't expect to find any *pair* of cryptosystems with that
property, and continue to maintain that in 3 years we won't find two big
organizations willing to use exactly the same crypto.

-Brian

--
Brian Sniffen
Information Security
Akamai Technologies
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls