Re: [TLS] Encrypted SNI

Benjamin Kaduk <bkaduk@akamai.com> Sun, 04 June 2017 20:25 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66288126E01; Sun, 4 Jun 2017 13:25:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oQ9jNU31ZrJ0; Sun, 4 Jun 2017 13:25:55 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13AE41200E5; Sun, 4 Jun 2017 13:25:54 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v54KMOfR026533; Sun, 4 Jun 2017 21:25:49 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=qRy6BeeCQejrPTM9Y/hspBi+BPSQGBNkhPPWHf3Zqyk=; b=d0uDn+M0tDRPVmSSfiTiyzPxiKb4O7lZzIHvXkiXOcv0FBmmhAgQI2YPIKpVvH48vtpa 5+Bylz+rl86k1RTdN9VzS2ztgVYTdx3XBporzKzaoN/rxi0Z1/5jfgvvOxWYGQ1Qn63l rDLMB/XEEToNc82ytuoW5+F9SNzWcbmsSmbtjGLMNgtD++ohR/9S7WU258Oz54akehw2 bvR63/H6wybY+6UHd7s24iQ9+zSTSUPF5z5+XNXNIHXMNPel1EjEJPFQ9HpyOKZEYhtk 2Ideq9syh1Q6wugh3yUbyWTyelwEaP7s1y6+10eVe5k987sDtuVYr3sM/5Eh+HZyMZjt Qg==
Received: from prod-mail-ppoint1 (a184-51-33-18.deploy.static.akamaitechnologies.com [184.51.33.18] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2aunh86x7h-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 04 Jun 2017 21:25:48 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v54KLKoZ031705; Sun, 4 Jun 2017 16:25:47 -0400
Received: from prod-mail-relay11.akamai.com ([172.27.118.250]) by prod-mail-ppoint1.akamai.com with ESMTP id 2aureum1yg-1; Sun, 04 Jun 2017 16:25:47 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id BF52A1FC7B; Sun, 4 Jun 2017 20:25:46 +0000 (GMT)
To: Toerless Eckert <tte@cs.fau.de>
Cc: "ops-dir@ietf.org" <ops-dir@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>, Benoit Claise <bclaise@cisco.com>, "sec-ads@ietf.org" <sec-ads@ietf.org>, "ops-ads@ietf.org" <ops-ads@ietf.org>, ops-chairs@ietf.org
References: <CAHbuEH4Bwr13T-cBFvLmUmn6KRzuNf1su6VTeJguyssk6S2z3g@mail.gmail.com> <4d2f195a-c61b-4abb-9b33-bc36773775cd@cisco.com> <20170602084300.GB12522@faui40p.informatik.uni-erlangen.de> <CAL02cgS+eym_=TNupJo0f0qAFgZc14rXNfO=VdGzRX28jXVqkQ@mail.gmail.com> <20170602103151.GC12522@faui40p.informatik.uni-erlangen.de> <CAErg=HG8NFmuX7NUR3tLXbstzj2Spgc_dyh6b5DZqCFh73dt=Q@mail.gmail.com> <20170602132833.GE12522@faui40p.informatik.uni-erlangen.de>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <2f5c3b10-0ad0-466a-03ef-495fa6acb7bc@akamai.com>
Date: Sun, 04 Jun 2017 15:25:46 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <20170602132833.GE12522@faui40p.informatik.uni-erlangen.de>
Content-Type: multipart/alternative; boundary="------------97E0785567422C2D0666B8FD"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-06-04_15:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1706040392
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-06-04_15:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1706040393
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I-FJOtx7fUkBQ6_xj8iUfHwtO-I>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Jun 2017 20:25:56 -0000

On 06/02/2017 08:28 AM, Toerless Eckert wrote:
> Another candidate use case coming to mind eg: auditing tht is required in many eg: financial
> environments. In the past i have seen even the requirement for the whole data streams to be unencrypted
> for auditing. Maybe that market segment would also be able to get more privacy but maintain a
> relevant level of auditing if the auditing relevant class of information was visible via
> the cert.

That use case has been extensively discussed (look for the thread
"Industry Concerns about TLS 1.3", also a fair bit of hallway
discussions), and was not seen to provide a compelling argument for any
change in TLS 1.3.  There are purely server-side options that should be
able to provide the necessary functionality (crypto details omitted for
now).

-Ben