Re: [TLS] "Encrypted" SNI

Roland Zink <roland@zinks.de> Wed, 10 May 2017 22:03 UTC

Return-Path: <roland@zinks.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06A0E129A90 for <tls@ietfa.amsl.com>; Wed, 10 May 2017 15:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=zinks.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TAcwq4Kc9DQI for <tls@ietfa.amsl.com>; Wed, 10 May 2017 15:03:23 -0700 (PDT)
Received: from mo6-p00-ob.smtp.rzone.de (mo6-p00-ob.smtp.rzone.de [IPv6:2a01:238:20a:202:5300::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 705BF1292C5 for <tls@ietf.org>; Wed, 10 May 2017 15:03:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1494453801; l=1141; s=domk; d=zinks.de; h=Content-Transfer-Encoding:Content-Type:In-Reply-To:MIME-Version: Date:From:References:To:Subject; bh=sOBo4JVp20HIk0j3i7vnAy/aYhj5e/Ztb7JVpCyntxk=; b=fZDtCOIU0kQTRcyUrKS7vWa/gDi40js3OEBtkSANZ+FooXjXx5bD12RxK40hVaVlI9 lrMqFU/NF1YJ+tHm9ZiFZ2dmDKkHk9/pQwfg0t4xl8s2ICElNHmia/3TCn5WlSywPMk5 WQQfa2Biq3wn+2SeItmfW/noubLCCipizV8XI=
X-RZG-AUTH: :PmMIdE6sW+WWP9q/oR3Lt+I+9KAK33vRJaCwLQNJU2mlIkBC0t1G+0bSVECAiLyIweUns/Oqm8M2XeLgRv9qu3DB7g==
X-RZG-CLASS-ID: mo00
Received: from [IPv6:2001:4dd0:ff67:0:9c05:2dc6:bb3c:d4e3] ([2001:4dd0:ff67:0:9c05:2dc6:bb3c:d4e3]) by smtp.strato.de (RZmta 40.6 AUTH) with ESMTPSA id 90a140t4AM3EVMz (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (curve secp521r1 with 521 ECDH bits, eq. 15360 bits RSA)) (Client did not present a certificate); Thu, 11 May 2017 00:03:14 +0200 (CEST)
To: Christian Huitema <huitema@huitema.net>, tls@ietf.org
References: <3768598.32hupQ9b2b@pintsize.usersys.redhat.com> <a6029246-46f6-d698-983f-b668d70e2780@zinks.de> <1be2b15e-2e96-89f4-fe72-7f35a03ae99b@huitema.net>
From: Roland Zink <roland@zinks.de>
Message-ID: <95423440-7d9a-6568-0e80-e58e3e27a373@zinks.de>
Date: Thu, 11 May 2017 00:03:15 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <1be2b15e-2e96-89f4-fe72-7f35a03ae99b@huitema.net>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/P_pAZ-03LWR58T7MB46OVBubB_c>
Subject: Re: [TLS] "Encrypted" SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 May 2017 22:03:25 -0000

Not necessarily as you may for example use the path part of a URL to 
distinguish between services.


Roland




Am 10.05.2017 um 23:50 schrieb Christian Huitema:
>
> On 5/10/2017 2:40 PM, Roland Zink wrote:
>> The SNI extension is optional, so you don't have to send the literal
>> value. Indeed quite some number of apps do not send it. Browsers
>> currently can't know if the SNI is required by the origin servers and
>> usually send this, but there could be some signal to not send it. One
>> example could be a HTTP header to tell the browser that SNI should be
>> send and if it isn't present then no SNI is send. Unfortunately this
>> would break current sites but still it can be done the other way
>> around e.g. send a header to not send SNI.
> Yes. But this is only possible when each service has a separate IP
> address. The privacy gain occurs precisely when several services share
> the same address, but that's exactly when the SNI is required. If the
> SNI was somehow encrypted, adversaries would not be able to use it to
> find which service the user is connecting to.
>
> -- Christian Huitema
>