[TLS] Fwd: New Version Notification for draft-huitema-tls-sni-encryption-00.txt

Christian Huitema <huitema@huitema.net> Thu, 22 June 2017 04:25 UTC

Return-Path: <huitema@huitema.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51F29126BF3 for <tls@ietfa.amsl.com>; Wed, 21 Jun 2017 21:25:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VYduEpK46nqE for <tls@ietfa.amsl.com>; Wed, 21 Jun 2017 21:25:29 -0700 (PDT)
Received: from mx36-42.antispamcloud.com (mx36-42.antispamcloud.com [209.126.121.30]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3551F120721 for <tls@ietf.org>; Wed, 21 Jun 2017 21:25:29 -0700 (PDT)
Received: from xsmtp12.mail2web.com ([168.144.250.177]) by mx36.antispamcloud.com with esmtps (TLSv1.2:AES128-SHA:128) (Exim 4.86) (envelope-from <huitema@huitema.net>) id 1dNtgN-0000uI-GB for tls@ietf.org; Thu, 22 Jun 2017 06:25:28 +0200
Received: from internal.xmail11.myhosting.com ([10.5.2.49] helo=xmail11.myhosting.com) by xsmtp12.mail2web.com with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256) (Exim 4.82) (envelope-from <huitema@huitema.net>) id 1dNtgJ-00063J-A4 for tls@ietf.org; Thu, 22 Jun 2017 00:25:26 -0400
Received: (qmail 26332 invoked from network); 22 Jun 2017 04:25:22 -0000
Received: from unknown (HELO [192.168.1.106]) (Authenticated-user:_huitema@huitema.net@[172.56.42.228]) (envelope-sender <huitema@huitema.net>) by xmail11.myhosting.com (qmail-ldap-1.03) with ESMTPA for <tls@ietf.org>; 22 Jun 2017 04:25:22 -0000
References: <149810504637.30481.937244297632371838.idtracker@ietfa.amsl.com>
To: "tls@ietf.org" <tls@ietf.org>
From: Christian Huitema <huitema@huitema.net>
X-Forwarded-Message-Id: <149810504637.30481.937244297632371838.idtracker@ietfa.amsl.com>
Message-ID: <422ef2c7-4d99-20d2-8a39-ffd61277e0bd@huitema.net>
Date: Wed, 21 Jun 2017 21:25:21 -0700
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <149810504637.30481.937244297632371838.idtracker@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------4E64420BBEBA63C626602835"
X-Originating-IP: 168.144.250.177
X-SpamExperts-Domain: xsmtpout.mail2web.com
X-SpamExperts-Username: 168.144.250.0/24
Authentication-Results: antispamcloud.com; auth=pass smtp.auth=168.144.250.0/24@xsmtpout.mail2web.com
X-SpamExperts-Outgoing-Class: ham
X-SpamExperts-Outgoing-Evidence: Combined (0.04)
X-Recommended-Action: accept
X-Filter-ID: PqwsvolAWURa0gwxuN3S5YEa3T7JuZT23fGO2rGt3ZgTCGhDnudOJ80D1c8rffxrus7BTv7Ss8cH d2IQQuvdbtM+m4WpRRDP6YzwkAPgQJbMzHFUa97P3bfY1LzB69ykND46yZLY9QyX+cRXmooQ3hum JwiT+2brWmQlzkLIcXivpIH4ag6BM/+u9ym+BA23+2xzyYwF4OD4fWj6viVZCZzZ8rfsXcrYidfw YfZGgWI4a3erO6t2fQxZkXetsmUlYOEkjsX7F8KmpUaZQHV+SaoNpL7PRmmTib7l1mO88Em2G5Pj 7iQJEmtNUzH3idZ6uMF2OhyCCCV83x+RZrKIj0QqMGQOSwmEPwP4wBzM77N8GvkYGGDFjg9NrmGY yNnXsSjdYwfRhjHqxQXDsBKLpCbsjdvAic40+cHi4LtB9yD6lO4FGen962xgCFRckncKfg1XSK9P 1z/R6plfrFWGydcTRWfLWxROAuCJSpTvxp3eNHk15VolAGHS5rCXQKDym+Gab6cuAPzLi/SdAxlO dgkraHgbbAuZgv0Q6mJ3vUcipz1IT62ZEk6+MmovaufbiR3bHfnMCIEU+nrglojKwMr3vOY18GvB wSXAfWcj236N2IVdgBdepwvDBBcDOz9LNdSMuNhZC3X/nGdDKYyg+xII1yJ8udUSd8siDlV+9cBL pGLKbiMLMKI7KIsgfDrl6J1fhOzjF0b4LXcjJZ5lorSoCYRNcdNYFM9Dkt7piwO7IVXITpPh1qZI 46Rz116sVsEMP/VCYoG832SoDCsEjl9e6qt4y0llDRDaFA2tZcPw1eMmeklA3MQEw0NwP6IDPa8Q GWJY81iEsidlXaP4/sbpzuwjGHyC+YDvAYilEDNpxNDZdajQS3WSizkDbMOPTRpUChnn7dZMk3sz 8NLrGw==
X-Report-Abuse-To: spam@quarantine5.antispamcloud.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PRexYESQndjq-cXXgGXO-zdoneE>
Subject: [TLS] Fwd: New Version Notification for draft-huitema-tls-sni-encryption-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jun 2017 04:25:31 -0000

We has many discussions of SNI encryption on this list recently, and
that was enough motivation to write a draft about it. I am pretty sure
that this will be met with wide approval and no discussion at all :-).

-- Christian Huitema

-------- Forwarded Message --------

Subject: 	New Version Notification for
draft-huitema-tls-sni-encryption-00.txt
Date: 	Wed, 21 Jun 2017 21:17:26 -0700
From: 	internet-drafts@ietf.org
To: 	Christian Huitema <huitema@huitema.net>, Eric Rescorla <ekr@rtfm.com>



A new version of I-D, draft-huitema-tls-sni-encryption-00.txt
has been successfully submitted by Christian Huitema and posted to the
IETF repository.

Name:		draft-huitema-tls-sni-encryption
Revision:	00
Title:		SNI Encryption in TLS Through Tunneling
Document date:	2017-06-20
Group:		Individual Submission
Pages:		19
URL:            https://www.ietf.org/internet-drafts/draft-huitema-tls-sni-encryption-00.txt
Status:         https://datatracker.ietf.org/doc/draft-huitema-tls-sni-encryption/
Htmlized:       https://tools.ietf.org/html/draft-huitema-tls-sni-encryption-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-huitema-tls-sni-encryption-00


Abstract:
   This draft describes the general problem of encryption of the Server
   Name Identification (SNI) parameter.  The proposed solutions hide a
   Hidden Service behind a Fronting Service, only disclosing the SNI of
   the Fronting Service to external observers.  The draft starts by
   listing known attacks against SNI encryption, and then presents two
   potential solutions that might mitigate these attacks.  The first
   solution is based on TLS in TLS "quasi tunneling", and the second
   solution is based on "combined tickets".  These solutions only
   require minimal extensions to the TLS protocol.

                                                                                  


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat