Re: [TLS] Encrypted SNI

Eric Rescorla <ekr@rtfm.com> Sun, 06 December 2015 03:39 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B06B81B2FF3 for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 19:39:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ah5RUTGPQxJn for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 19:39:34 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77BD71B2FF2 for <tls@ietf.org>; Sat, 5 Dec 2015 19:39:34 -0800 (PST)
Received: by ykdv3 with SMTP id v3so162895498ykd.0 for <tls@ietf.org>; Sat, 05 Dec 2015 19:39:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=kV9C/RlFp3z7bkcY+xU5e6rB8om6oXS78VP4y44RRLY=; b=v5X5DcunZrrfMumd0Y1iwPE/H4WtmYbMv5uC/nOgq8IkQmR16AhIhkyODJ1erQ/yF6 mBmmwI+/5v0Q6VDrw4YugR4xCu0r4xWXbLyxyo7ALfhMAvjPdrr2zeOPiQC/KZI677fB 3jWTgJ/Gath1XRZSPd8QtfLUQLfrLr4AZpYzWEzHUouMa5Mlmmtp/Ky8h8zsu9AOPuNr 6E/uKrdp35ooa2rW+kVUaJGc/TZ1K6BV/WbkRCmhRGPh37KbHDm2ftJpEOjZFHHsAPtG dv8muzfnbHAPUOdKTITU1/y7ApWzPfmDHS7CMwFYSqgM6W9kKYsT4X7C6d5/oo9CrOxE bAiQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=kV9C/RlFp3z7bkcY+xU5e6rB8om6oXS78VP4y44RRLY=; b=a60b1H1ErpKVgGPAgTwC7ivuARtfQHTG5ozlEYpgMEgMdZzdoFp385Y+ClcG54aeRD CTOvtDFMF0lO4Cq7aPUvOrz0zSG+HESSFaBXzN/B/4W6xmyf94aPN+pi2mvqXFqQPxv3 Kiq2AZIyt6dZLV/hbbaadghK1Yqt1wMftvg2tw8VFI9wSI3QRaCZOnKs2x0hFJwK0sG2 75l5cQQAmio2WHK6weHwpeqR4COKSzwrhDpK3n7yOKg0vmHsMQlG83NKrDq07U/tvW1N FJ9EOtWW5v5cgJJU0DtPPGjlZFuwpBnIKvkqc3gWtBVFUoc+PaaV4kUkZmgUKa/hwtZP ErWg==
X-Gm-Message-State: ALoCoQnrk3OlhmsfilJtR0OX7wmdupXDhX4DC/Cqq7ygxfrreIeAV4yrkmdmNO1DYfyaOUkxGp4L
X-Received: by 10.129.148.3 with SMTP id l3mr2841417ywg.155.1449373173849; Sat, 05 Dec 2015 19:39:33 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Sat, 5 Dec 2015 19:38:54 -0800 (PST)
In-Reply-To: <36a3b8e463f444ec9fd10c552ce702c4@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CABcZeBPFAp4hD3ykY9pAA4=ELsAkNoa2yDhaoiSP917v5XgAiw@mail.gmail.com> <36a3b8e463f444ec9fd10c552ce702c4@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 05 Dec 2015 19:38:54 -0800
Message-ID: <CABcZeBOh==pQgy_5OTJkNU+WfCcFpoXWLODGWTxDW78PK6EwqQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="94eb2c07c8bc2cd4960526327d07"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GiUFnQLcHpKD7JTUYAa_xh3uaW8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Dec 2015 03:39:35 -0000

On Sat, Dec 5, 2015 at 5:58 PM, Salz, Rich <rsalz@akamai.com> wrote:

> Can we embed an EncryptedExtension inside an existing EE?
>

I'm not sure I understand the design you're suggesting.



>   That would let us do TOR purely within TLS, right?
>

See above.



>
> You said “in the interest of explicit signaling” but I think you meant in
> the interest of avoiding that, right?
>

No, I don't think so. One option would be to simply send a new tunneled
application data
type without any explicit signaling and the other would be to have an
(encrypted) extension which indicated that that is what you are doing. I am
endorsing the latter..



> I still think the “inner/real SNI” is simpler, but will have to think
> about the two.
>
>
>
> --
>
> Senior Architect, Akamai Technologies
>
> IM: richsalz@jabber.at Twitter: RichSalz
>