Re: [TLS] Tonight's Encrypted SNI Hangout Session

Flemming Andreasen <fandreas@cisco.com> Wed, 15 November 2017 03:16 UTC

Return-Path: <fandreas@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D67B31252BA for <tls@ietfa.amsl.com>; Tue, 14 Nov 2017 19:16:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.519
X-Spam-Level:
X-Spam-Status: No, score=-14.519 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sd18760hZFTY for <tls@ietfa.amsl.com>; Tue, 14 Nov 2017 19:16:05 -0800 (PST)
Received: from alln-iport-1.cisco.com (alln-iport-1.cisco.com [173.37.142.88]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1647A12711E for <tls@ietf.org>; Tue, 14 Nov 2017 19:16:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=5616; q=dns/txt; s=iport; t=1510715765; x=1511925365; h=subject:to:cc:references:from:message-id:date: mime-version:in-reply-to; bh=ORchBVYrfpqrTNGq6ncfNtOfWmYA1xMBqsslC4P1vkA=; b=YykE9X+v6FS5nb02GN3Mx/91pvEftxXKX3H2pr5SH1x0rYRqLEEr6Lxm sh/KnzuS/tbkfPgG2iefSrlRNP3gT44YTkUl1xI0Ijl2X5BsE08HciQ1b n2jgHg+1FuLWdFD2vxfkEOVa1TYcmU26d7XhqZ/swEhEph48iM3+PeP7k Y=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CmAAAhsAta/4YNJK1dGQEBAQEBAQEBAQEBAQcBAQEBAYJERC5kbieDfoofjzGBfZEOhUmCEQoYAQqFGAKFAT8YAQEBAQEBAQEBayiFHwEBAQMBASFLCxALGCoCAicwBg0GAgEBF4l7DRCqW4InJopyAQEBAQEBAQEBAQEBAQEBAQEBARoFgzSBZiGBVYFpKYF0gQ2ILYJjBZMDjzGVBoIVhgiDYIdFliuBOR84gXNVJRVJgmSEfSM2AYhmAQEB
X-IronPort-AV: E=Sophos; i="5.44,398,1505779200"; d="scan'208,217"; a="31559595"
Received: from alln-core-12.cisco.com ([173.36.13.134]) by alln-iport-1.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 15 Nov 2017 03:16:04 +0000
Received: from [10.82.171.139] ([10.82.171.139]) by alln-core-12.cisco.com (8.14.5/8.14.5) with ESMTP id vAF3G1tT020363; Wed, 15 Nov 2017 03:16:02 GMT
To: Bret Jordan <jordan.ietf@gmail.com>, "Salz, Rich" <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <CAPCpN4t4m9M6u=E29u=TQnBScjRTfA91K9pdyPG3nvyi+GHC3w@mail.gmail.com> <20171113175533.d2ncygry5imzqdw3@LK-Perkele-VII> <6FEBB0BE-24F1-4902-893B-7900A78E5625@gmail.com> <20171113191111.6gf2iigtbg4qqg5w@LK-Perkele-VII> <44058361-FA9C-4DAF-87F6-7198B78D2C44@akamai.com> <CAPCpN4vODnRZvMv3FbUofrPrs+F3D2B--QoWrRFP0Wxomoj91w@mail.gmail.com>
From: Flemming Andreasen <fandreas@cisco.com>
Message-ID: <91f25af9-68f2-e91c-da17-50d22d9f5582@cisco.com>
Date: Tue, 14 Nov 2017 22:16:02 -0500
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <CAPCpN4vODnRZvMv3FbUofrPrs+F3D2B--QoWrRFP0Wxomoj91w@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------C813BEDC81EFAFC0752A2FF5"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PwyE7RPKto7LP9a3FjjLhY2F2To>
Subject: Re: [TLS] Tonight's Encrypted SNI Hangout Session
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Nov 2017 03:16:07 -0000

Please see https://www.ietf.org/id/draft-camwinget-tls-use-cases-00.txt 
for some example use case scenarios impacted by encrypted SNI.

As Ekr subsequently pointed out, it would be useful to make a 
distinction between conformant and non-conformant use case scenarios 
(which we plan to do in the next version).

Thanks

-- Flemming



On 11/13/17 8:16 PM, Bret Jordan wrote:
> What I think I am more worried about right now is jumping in to 
> designing a technological solution before we know and understand what 
> is going to break and is a solution going to actually solve the 
> perceived problem(s) or make them worse. Technological changes do not 
> always make things better.
>
> Open Questions:
> 1) Is encrypted SNI the best solution to address the perceived problem(s)?
> 2) Do we fully understand the problems we are trying to solve and 
> understand the best way of solving them?
> 3) Will this make things better or worse for the majority of use-cases?
> 4) Does it incur so much collateral damage that it hurts the average user?
> 5) If we make it client opt-in (which seems like a fundamental 
> requirement), does this single out the client for extra scrutiny by a 
> well funded threat actor or nation state?
>
> Just some food for thought
>
> Bret
>
> Sent from my TI-99/4A
>
> PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls