Re: [TLS] In support of encrypting SNI (off-topic)

S Moonesamy <sm+ietf@elandsys.com> Sun, 18 May 2014 18:14 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4D6B1A02D3 for <tls@ietfa.amsl.com>; Sun, 18 May 2014 11:14:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.259
X-Spam-Level:
X-Spam-Status: No, score=0.259 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, RP_MATCHES_RCVD=-0.651, T_DKIM_INVALID=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mJ--NOaoFGQL for <tls@ietfa.amsl.com>; Sun, 18 May 2014 11:14:38 -0700 (PDT)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C9D11A027D for <tls@ietf.org>; Sun, 18 May 2014 11:14:38 -0700 (PDT)
Received: from SUBMAN.elandsys.com ([197.224.156.60]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s4IIE6e0006916 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 18 May 2014 11:14:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1400436867; bh=FYkAN6YSRvSLXKBox2pVDq4MIA5PobXMTtNOTncNffM=; h=Date:To:From:Subject:In-Reply-To:References; b=xnwQBGIeA5bRfzaaFcPQWXy/yes/8Y+NHL3brF3f9hwrqqtVuh9XQ0/E34XBLabib UlBwSuB3kESLxwHoZDrRPuehdMl2dY+n11Y28g5ZDIDTDPz8rNzN8wvZSA2MOlx6Ks IL3do0lSQLx3TFepFO7+faea20r17Hjhkq7OlUYQ=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1400436867; i=@elandsys.com; bh=FYkAN6YSRvSLXKBox2pVDq4MIA5PobXMTtNOTncNffM=; h=Date:To:From:Subject:In-Reply-To:References; b=v0mDYaO46W71/PHq4oxxGyJRaZf41nDdE6XJHppuPRqXcikEeK7POb4TzTUEhWBmn /QEAg2rsAIGnD5YBaP7lVz/UHMiKTY4ntQPg58hTsnr7aCNIdoPnK48W+VQzXEdapP cnJExyRikEpAiFRS9cDSqsZUecrbLZ8sIftvuN1Q=
Message-Id: <6.2.5.6.2.20140518090340.0c1a97d0@resistor.net>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Sun, 18 May 2014 10:12:57 -0700
To: Michael Carbone <michael@accessnow.org>, tls@ietf.org
From: S Moonesamy <sm+ietf@elandsys.com>
In-Reply-To: <5377BE89.6000807@accessnow.org>
References: <5373C4F3.3010602@blah.is> <6.2.5.6.2.20140517075513.0bc6bfa8@resistor.net> <5377BE89.6000807@accessnow.org>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EHCVSKFCLLpVJRAPp1iOpP_MyDk
Subject: Re: [TLS] In support of encrypting SNI (off-topic)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 May 2014 18:14:48 -0000

Hi Michael,
At 12:54 17-05-2014, Michael Carbone wrote:
>I'm not exactly sure what you are suggesting, but that's why Access is
>here -- to help highlight the importance of this proposal to the folks
>who are actively involved in the discussion and consideration of
>proposals for the specification.
>
>Waiting and assuming that an encrypted TLS handshake by default will
>appear in the TLS 1.3 specification seems like a non-ideal approach,
>given that without discussion, a proposed implementation, and support,
>it will likely not get there. We recognize honing a proposed
>implementation is a lot of work and we want to support those who are
>currently discussing and drafting one. It is worthwhile, and the
>real-world impact will be tangible.

I agree that waiting and assuming that the outcome of a specification 
would be favorable is a non-ideal approach.

>It's difficult for these communities to ensure their needs are taken
>into account given that they are non-technical, unaware of the IETF, and
>obviously not part of the process. We want to make sure such users are

Yes.

Although it might not be the intent the message came out as designing 
a TLS specification to bypass censorship for political 
reasons.  There were two organizations [1] which posted comments 
along those lines.  I suggested framing the comments as technical 
input and avoid the political advocacy angle.

Note that I am okay with encrypting the SNI as the average user would 
expect that the information being sent can only read by the endpoint 
on the other side.

Regards,
S. Moonesamy

1. I am aware of how affiliation works in the IETF.  I used the word 
in my explanation for clarity.