Re: [TLS] TLS Encrypted Client Hello implementations?

Dan McArdle <dmcardle@google.com> Tue, 16 June 2020 16:38 UTC

Return-Path: <dmcardle@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3B243A00C1 for <tls@ietfa.amsl.com>; Tue, 16 Jun 2020 09:38:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S3tUQ_GZlnUl for <tls@ietfa.amsl.com>; Tue, 16 Jun 2020 09:38:28 -0700 (PDT)
Received: from mail-ej1-x62d.google.com (mail-ej1-x62d.google.com [IPv6:2a00:1450:4864:20::62d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 696043A00C0 for <tls@ietf.org>; Tue, 16 Jun 2020 09:38:28 -0700 (PDT)
Received: by mail-ej1-x62d.google.com with SMTP id l12so22187877ejn.10 for <tls@ietf.org>; Tue, 16 Jun 2020 09:38:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=pPqnGkh/0d073xaJ4s1F2nvXvfl0WVi+/HzEqioyOuk=; b=r90pGrSZNG9ozq3ivA1XAj4QsbJZ/xkJvvi5ZdsbR8CnAKdQ+kZjvN55J83ff0BNTL o57sVGT0QWSp8BaRqGXVsrasy1WFY/uN6RDv/nKaYUSDNJDINPhCWYH0ev/cUpADt2au Zvrugq0cHPsw/kwxI+v25JUqlU55Rc3PGyn5me+HgHLvUyxizR/A4lA4eXw0544JzsU7 N1yw9aMavdHsZv8e4z5Xanc643X89TpqRmOLHTU/rdjeNHxNQItoZ1UmxUnAnb8LsO67 hq27gaxEfniBtHTpP4rs2gLwXHhEm26NrDHP+M1GR6OqehLWl/cxzxphSy9QrZ8uALOT XCOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=pPqnGkh/0d073xaJ4s1F2nvXvfl0WVi+/HzEqioyOuk=; b=R5vLejmr1JbhytCetimDibUXRLWqb1ImH6Psw4TB5bPSfwQtF+C3p/Q0L/1q+JiC2X HrWVf2kSONwazFsWNhL2ynSoJX2p7BOR680dvTSxJWdWlewcwo48QqMr7uQVW0zWp6uy wdOxqg4KWP368uRWJt66MU1gcFCPDOI6CTpbIQFNWT9zt/SuM/YmZZQL9JSHnz1WNSxC W/gqH4Geo/AxxjaHp4BHePdwEqGH/LaPOYbnXCcypnkmA0mf1dAFLsVISRh9y5Fw4u45 NFyhMRKB+4qUrIzzWsZ/zQv335UUcHvfvVfb3MmlzRLAzha977hyIi3K7LV4oCe+Lw3V ZR5w==
X-Gm-Message-State: AOAM533bt9oJBPtvsTSuQJ6Vk2GpZhFWwtO/2M59E9gMP4+kAz4nmnzc xd2IwjjdDAFt7sAr43/VPGD5iA8/VH0eZbEQlmxRkw==
X-Google-Smtp-Source: ABdhPJw3QIwipkZvW+g4G5r27ykka48w1PlWXAJm+wAPacNl5Lk/0oSQUvtNOQeKJ9xg3wYldA6pyChgTPRFC9y1wTw=
X-Received: by 2002:a17:906:f8c2:: with SMTP id lh2mr3531948ejb.112.1592325506682; Tue, 16 Jun 2020 09:38:26 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SxOTm87wT60GoMOhxJC2jAqewwcZyFMNYp=Srs1mnFiKw@mail.gmail.com> <4f49f59e-0033-0bda-f7e9-3cae2ea7ed2f@cs.tcd.ie>
In-Reply-To: <4f49f59e-0033-0bda-f7e9-3cae2ea7ed2f@cs.tcd.ie>
From: Dan McArdle <dmcardle@google.com>
Date: Tue, 16 Jun 2020 12:38:10 -0400
Message-ID: <CAD_056nFHbonZmyCr=zhgsLcCHNRcSDY75Op87GR9YW74muDhQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Rob Sayre <sayrer@gmail.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000031d33105a8362cbd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I5m5rfb_JFNfC-YJlzN13YMnc-E>
Subject: Re: [TLS] TLS Encrypted Client Hello implementations?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2020 16:38:30 -0000

Chrome/BoringSSL is planning on implementing the latest ECH draft, though
we don't have a detailed plan to share yet. On the DNS side of things,
we're still working through early prototyping and experimentation for HTTPS
records, aka HTTPSSVC.

If anyone is working on server-side implementations, we'd be happy to
partner for interop testing, once we have a working prototype.

Thanks!
Dan

On Mon, Jun 15, 2020 at 5:00 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 15/06/2020 19:41, Rob Sayre wrote:
> > Are there public implementations that track recent drafts and/or the
> github
> > repository? Is anyone publishing DNS records that conform to the more
> > recent specifications and names?
>
> I've been busy on another thing but do plan to do that
> based on the latest draft soon as I get time.
>
> Cheers,
> S.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>