Re: [TLS] I-D Action: draft-ietf-tls-esni-07.txt

Christopher Wood <caw@heapingbits.net> Tue, 02 June 2020 12:44 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A6903A083B for <tls@ietfa.amsl.com>; Tue, 2 Jun 2020 05:44:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=kjKw++q8; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=mZWZUJUo
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TceeSVKQxvd8 for <tls@ietfa.amsl.com>; Tue, 2 Jun 2020 05:44:29 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 710803A083A for <tls@ietf.org>; Tue, 2 Jun 2020 05:44:29 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id C11B55C013C for <tls@ietf.org>; Tue, 2 Jun 2020 08:44:28 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Tue, 02 Jun 2020 08:44:28 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=ybqEvALfEJ+XG2QW0t7COXBPx9Vlf52 pOP3wnLhBBGQ=; b=kjKw++q8sZJq0d0hBeKqE6RsyER7AgO6ffb0VAgzomwTnrs 5mN+kuKu4B3y+qNRWP2oNM1Luzm5gopL0U5MRYFvjenmlcxkPmXECRT8YofFFvC+ L3wWME+ThnYq8C9ii/VX7vdA6i1d18gjk3lVZWu5SPRXXzvX3Gg6/ucXRyRwWcyb 7YVdnqj7n7oZYU1s6rL0DbvDZDdYebyJ59IJIUc37ZPxIAKx0aG5zZC+Lu6JrYCr AbLf3KNBhqMMfe+SQXwPd94xbq71GY823YjvLgtGABPKM9WAeULCjzCiWsoKsb13 zmXUSkcWL53frf/w2g92TUJMAOn1ic3RCut7dAQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=ybqEvA LfEJ+XG2QW0t7COXBPx9Vlf52pOP3wnLhBBGQ=; b=mZWZUJUo6WC+DchmqK0zUI w0Osz+lnyRs38vE152IWmVo4wYO1tIexXC+E2AlR3sb/HGSd6JQY8QJ2YYiAG0q6 hQLImeyle7f8q6sMppnCjRZd63aIvJzPIY8mnUb621iWt9y+6l5t2v5v6dIhXQgU l/123iWR9ZaZsimPtBgRGTrLLEysxvKz4LQZ5RzaLu+a577SCwaYf+FKvc2ycqhV yJ6KvdnXUgDRSuJu2BSNcG0Ta0eTcEKu8IyfovJxEpWjeRVgKd2MO9AMVlm3hBgj 4CRDsmzlrLFQCZfM36FZc/pCOA2xaoEKrcuxzuH0EOaGEqxK7VOTZxdczM17WLSQ ==
X-ME-Sender: <xms:rEnWXrazUITodEoF4FJThl5YH-l7hYOi57ab6gWEVrqQOOTLpFI2cw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudefjedggedvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpefgveeggeffvd eugeevvefgveffleduleffgeejudffhfefkeeguedugedtvefftdenucffohhmrghinhep ihgvthhfrdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilh hfrhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:rEnWXqYkkJ85TSzb15IXcGW-gDm35PyMwb6PiNVUa15kV83C3zkB5Q> <xmx:rEnWXt8WtSUpOs3E0__Qxqg3fAwPXBHacSbITaP4IjLL_no35EcemQ> <xmx:rEnWXhqDHn2XNQf0jtZVPiSUR3J2ysDm8Nb09nkrNljDfmOlDtVocg> <xmx:rEnWXn4FUktls0_xPVWqkAuTX7AZLXoJHFCVKx8thACy5tWDa2IYXw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 6C5DB3C00A1; Tue, 2 Jun 2020 08:44:28 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-519-g0f677ba-fm-20200601.001-g0f677ba6
Mime-Version: 1.0
Message-Id: <c7a41e95-8b21-4620-806e-db144eac2fa3@www.fastmail.com>
In-Reply-To: <af75a707-3b6c-a1af-14c4-6e766cb4e572@huitema.net>
References: <159104051676.18465.12498199656412028384@ietfa.amsl.com> <af75a707-3b6c-a1af-14c4-6e766cb4e572@huitema.net>
Date: Tue, 02 Jun 2020 05:44:08 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DycnMuUcu1blIgKiv0xeXaanxNk>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-esni-07.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jun 2020 12:44:31 -0000

On Mon, Jun 1, 2020, at 10:06 PM, Christian Huitema wrote:
> This draft looks really good. I just have two questions of clarification.
> 
> I am not sure that I understand the point made in appendix B, Total 
> Client Hello Encryption. The text in that appendix explains that "The 
> design described here only provides encryption for the SNI, but not for 
> other extensions, such as ALPN." This seems to contradict the design 
> description in the introduction, "The design in this document 
> introduces a new extension, called Encrypted Client Hello (ECH), which 
> allows clients to encrypt the entirety of their ClientHello to a 
> supporting server." Am I correct to assume that the text in appendix B 
> is a leftover from the previous version of the draft?

Yep! I'd opt to remove this text entirely, but if others want to keep it I suppose we can update the text accordingly. 

> I am also not sure on how we could implement the "Optional Record 
> Digests and Trial Decryption" methods described in section 10.3. The 
> syntax description in section 5 specifies the record digest as "opaque 
> record_digest<0..2^16-1>", and defines that field as containing "A 
> cryptographic hash of the ECHConfig structure from which the ECH key 
> was obtained". Would it be correct to implement the "optional record 
> digest" method by just encoding a zero length field?

Indeed, that was the intent. Would you prefer a different way?

Best,
Chris

> 
> -- Christian Huitema
> 
> On 6/1/2020 12:41 PM, internet-drafts@ietf.org wrote:
> > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>         Title           : TLS Encrypted Client Hello
>         Authors         : Eric Rescorla
>                           Kazuho Oku
>                           Nick Sullivan
>                           Christopher A. Wood
> 	Filename        : draft-ietf-tls-esni-07.txt
> 	Pages           : 31
> 	Date            : 2020-06-01
> 
> Abstract:
>    This document describes a mechanism in Transport Layer Security (TLS)
>    for encrypting a ClientHello message under a server public key.
> 
> 
> The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
> 
> There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-tls-esni-07
> > https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-07
> 
> A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-esni-07
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>