Re: [TLS] About encrypting SNI

Michael D'Errico <mike-list@pobox.com> Tue, 13 May 2014 01:54 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E72CA1A03AB for <tls@ietfa.amsl.com>; Mon, 12 May 2014 18:54:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.652
X-Spam-Level:
X-Spam-Status: No, score=-2.652 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dcphhayY6yuH for <tls@ietfa.amsl.com>; Mon, 12 May 2014 18:54:01 -0700 (PDT)
Received: from sasl.smtp.pobox.com (sasl.smtp.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id F1AEC1A0387 for <tls@ietf.org>; Mon, 12 May 2014 18:53:59 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by pb-sasl0.pobox.com (Postfix) with ESMTP id 54D511510F for <tls@ietf.org>; Mon, 12 May 2014 21:53:53 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=umtkFjuVq10H eNnXxqhDD4X7mSk=; b=XcUsSKyt6E5wpDZwQfIoKVP6T5yy/GTEedQXDE2t9ZUr vroPcs/HqYw01TP9pM6MY0WN1RZl+xjM9vvZJHrll+2SPPDKk4jbx+LHOePc+wCA 8g79c4BxFyryF2Gf4iiusUqLYqaVApWM/lBgR2EjPia4jFHERpd+3APJrWy4Ajs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=YSJNMv adeWhqkt4VlqIM+DyHlVLlucutOG+DoQsP6i/TLXHiC4yJiEFN4jTCwqQD7PaixA w70F9Rq13yPT9pI17QUpsjL8217ckGGWdqKjQNXcWFMySUBSUb9qJ94FsklVuiED CtKovwr52i2QoN8Si91Aq+nUz++AealCSA7Uo=
Received: from pb-sasl0.int.icgroup.com (unknown [127.0.0.1]) by pb-sasl0.pobox.com (Postfix) with ESMTP id 4AC391510E for <tls@ietf.org>; Mon, 12 May 2014 21:53:53 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by pb-sasl0.pobox.com (Postfix) with ESMTPSA id 7CF461510D for <tls@ietf.org>; Mon, 12 May 2014 21:53:45 -0400 (EDT)
Message-ID: <53717B28.9080407@pobox.com>
Date: Mon, 12 May 2014 18:53:44 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrU6zn52yX=Q-_h4epR6W9+f2oTr3yfyK1sxiwGa2dvWGw@mail.gmail.com> <CAKC-DJgNvF=hhwoyRNkJ3vKz9EZ_JpoM84bCip6eProLwsQsEg@mail.gmail.com> <CALCETrWY_-N+nM9N0_gbeffkX5Jo8vn7XKeFCezGiwq2A74Wjw@mail.gmail.com> <CAKC-DJg6kRLezM+Q60VLY=dBU9C_Q9hb_0u7WD-HHWVJ5Y6tRQ@mail.gmail.com> <CALCETrX7Dv9_+uM7VqotHGurS+k6K5wKzeXEj7zuekd8+0qOJQ@mail.gmail.com> <566E6D8E-ACD5-4B21-9586-84C149F6A1B9@akamai.com> <CALCETrUi+fc9LW1iqx0bFuAsgygmeorR9AnzLN+abGx08y152A@mail.gmail.com> <5204AB60-0B32-4953-9D3D-C2756883D39D@akamai.com> <CALCETrXOaNihRRNQ3RQsctbipAGq67cSUofOm0AOb-YWENFFwQ@mail.gmail.com> <m238hblob1.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CABcZeBN0i9Su1SuY6AZE7MBbPEPXRKAVQ1k7b+vOJKfpPEw3Ww@mail.gmail.com> <859F43324A6FEC448BFEA30C90405FA9037D56@SEAEMBX02.olympus.F5Net.com>
In-Reply-To: <859F43324A6FEC448BFEA30C90405FA9037D56@SEAEMBX02.olympus.F5Net.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
X-Pobox-Relay-ID: 6E189CF4-DA41-11E3-A575-D2BAB895B7A1-38729857!pb-sasl0.pobox.com
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/D6enHAsl4vazug7g3_2piWIN3PQ
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 May 2014 01:54:03 -0000

David Holmes wrote:
> ➢ so a server under load can, in the initial opportunistic encryption phase, push back to a client and ask for a puzzle to be solved?
> 
> I was describing this idea to a colleague, and the first thing he said was
> "could you have the client mine some bitcoin for you? As a show of good faith?"

Sure!  After we get rid of TLS compression, RSA key transport, non-AEAD ciphers,
and all the other crud, let's plug in Bitcoin!  ;-)

Mike