Re: [TLS] About encrypting SNI

Nick Mathewson <nickm@torproject.org> Mon, 14 April 2014 18:56 UTC

Return-Path: <nick.a.mathewson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B41E1A06FA for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 11:56:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.621
X-Spam-Level:
X-Spam-Status: No, score=0.621 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m8hddU5180h9 for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 11:56:54 -0700 (PDT)
Received: from mail-la0-x236.google.com (mail-la0-x236.google.com [IPv6:2a00:1450:4010:c03::236]) by ietfa.amsl.com (Postfix) with ESMTP id EAB9F1A0670 for <tls@ietf.org>; Mon, 14 Apr 2014 11:56:53 -0700 (PDT)
Received: by mail-la0-f54.google.com with SMTP id mc6so5985753lab.41 for <tls@ietf.org>; Mon, 14 Apr 2014 11:56:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=AXHZknIDqYdRgZALxyOiMG5alHENqVVZ/f52P20hLDE=; b=JbVZQW2NyBfve91BTuenwco6RMBM0BVkS2RivZ75fD8LQfDwkwxY00t2DSsyLKbqvt /QRUebA4AQkGJ1R7c7DhITYOENJhFQMiLam/XMFdKaiHtbA3csA+EO88NRxPTcCZiHPD L6O2GRMh2I8iG4VpGjaK89v4Cttx6YfTlEMsexnJMt4winc5itxyBQU0gp3ZSPbADjNN 6HUC7MmgqfqgsRudjcLVg0iHszM3KKnQmp9349YvrQpSf/auomt1eKAVkiF7DgIFhZoQ e9gH4J1loT5ak5g+PUdVyJIKqp1VolTSPiFgZ3DlXvmv7610dSeyLDfXitgiShreaZ4R OKGw==
MIME-Version: 1.0
X-Received: by 10.152.2.131 with SMTP id 3mr30641956lau.20.1397501810823; Mon, 14 Apr 2014 11:56:50 -0700 (PDT)
Sender: nick.a.mathewson@gmail.com
Received: by 10.112.90.5 with HTTP; Mon, 14 Apr 2014 11:56:50 -0700 (PDT)
In-Reply-To: <534C2B62.7080301@akr.io>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <CACsn0cksJP-cxLKam=r_LGYG5_psL-ecxVxV=pCERn8rbHaGsw@mail.gmail.com> <0B76075A-D9F1-4780-8834-7FF0A1C82999@vigilsec.com> <CABcZeBM4putSnhE7_kCVF9hOsUTW9-nc8-TXj-zfhaZcnkrL5Q@mail.gmail.com> <534C2B62.7080301@akr.io>
Date: Mon, 14 Apr 2014 14:56:50 -0400
X-Google-Sender-Auth: RJ3cVjLAd6La1Ckbu1BuYZ3JT1Q
Message-ID: <CAKDKvuwHjQM8_jrCWKXqaPXCOAA+LWxkTbvZN+-MgNRArTtYfg@mail.gmail.com>
From: Nick Mathewson <nickm@torproject.org>
To: Alyssa Rowan <akr@akr.io>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/GzY_ySEl7Zrr1Nho50fcs-6RKac
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 18:56:58 -0000

On Mon, Apr 14, 2014 at 2:39 PM, Alyssa Rowan <akr@akr.io> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> On 14/04/2014 18:13, Eric Rescorla wrote:
>
>> I'm not sure that this addresses the requests I have heard for SNI
>> encryption which is to conceal the sites people are going to by
>> default rather than as a special case for the privacy conscious.
>
> Precisely.
>
> Tor (for example) wants to look like a common-or-garden browser to
> avoid Eve fingerprinting it (and real, actual jackboots knocking doors
> in as a result). This means, say, browsers should make - and be able
> to make - the most privacy-preserving choices, too. That benefits
> everyone.

[marginally offtopic from the rest of the thread.]

In the case of Tor, that's no longer exactly the case.  We don't want
to deviate _too much_ from typical browser behavior, but we no longer
consider "emulate a browser talking TLS to a webserver" to be a viable
way to achieve censorship-resistance.  We've found, over the years,
that there are simply too many degrees of freedom in TLS and X.509 to
make this trick work well.

Our current link-anticensorship architecture relies instead on a
pluggable layer to handle superencipherment and protocol
obfuscation/emulation.

I don't claim to know what implications this might or might not have
for SNI (non-)encryption.

cheers,
-- 
Nick Mathewson