Re: [TLS] draft-ietf-tls-esni feedback

Ben Schwartz <bemasc@google.com> Wed, 23 October 2019 16:14 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74D521208E5 for <tls@ietfa.amsl.com>; Wed, 23 Oct 2019 09:14:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LEfYv58eIrYn for <tls@ietfa.amsl.com>; Wed, 23 Oct 2019 09:14:01 -0700 (PDT)
Received: from mail-il1-x133.google.com (mail-il1-x133.google.com [IPv6:2607:f8b0:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31844120A8F for <tls@ietf.org>; Wed, 23 Oct 2019 09:13:52 -0700 (PDT)
Received: by mail-il1-x133.google.com with SMTP id z10so19434594ilo.8 for <tls@ietf.org>; Wed, 23 Oct 2019 09:13:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=06Tpjaet4zUNitDBXFB1CfRay//DrYioIeqjoaVS7Yc=; b=vKLMoyl3lODR2ubQI0fShtLDV8vHYKqc9RCFhAud200Mt0tRavlkvb40mUK/IyBnzI XEwZ9hTtUzFV9Hzhfgz3+964oQkYwxpzPqbNJxTmbOvkuFB0QFs4ToHf1UX18IXCn0iR ndQzlBvZiUWGCfZbodj294Grk5uXDWtup4j+W+kJmLQDfTmgYBE23Zgp/8ktizbtRwy5 YsOzqj0CZDX8yZ+9HA2HVBvguMxVweyR5g/eDHBa5C8wO5p66qkT9tFQbxQiqRJ35lKJ 5QsimuHKI3BlKLn2dO5GFGLosoKnxjWCsFIKderHXZAwV1/d/+mQ1DtGE86yPXZh65RT D6Gg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=06Tpjaet4zUNitDBXFB1CfRay//DrYioIeqjoaVS7Yc=; b=D3TXVIP9lC/z8DFB+nbe0v3/yD6UVstkk/4faoD3R2MBuGmoIseJYcx19sN7PGAZHC pJlQNLuzB1FWdZQrkh72CC10T0q0VI3n7c2QgMHPOItTuDQaybFSaNAHpjfsv9u9Cimp vAet9A5gBAyZmUywAm5L+TihQWBcrBC2uks8rfLniOWdqbsWE4l/WU3EC1dFRhu1lqDO BLPjgw7N5xHjYxSuvtGmZqH5plS4FVQGqy7mo43IWaAj9cmp3a4fad2dNqKrhVN4ZTIj ghpzNlH/0nMuujZHKki3hdYjA5sGu6ajkUHFo15Jhi2Z79f2JolQ/CoE0520fMyl2hph IyLQ==
X-Gm-Message-State: APjAAAUgh5OZxwoz7hUs63/e9xVyN3EugFuynxH1XneL2nLJuZ26Ps9F RKoMXaDSRK8PqDK5JQ9CZWLN+952ezHUL1+/H+fqWg==
X-Google-Smtp-Source: APXvYqwBlCDoqzy1CgyPm8MPvboo9iCjM8YmslIyTYn4bJdHQFrJxocGLeoOQX8WQGmMsfiFHirXAbePUqcehOLCrdI=
X-Received: by 2002:a92:8dd9:: with SMTP id w86mr39864480ill.163.1571847231000; Wed, 23 Oct 2019 09:13:51 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SwM0cAH4ShJdw6WpV3rwLUPoaqB+imvv61XohLaLiS7jA@mail.gmail.com> <r480Ps-10146i-D05F1D3FC7BC4B899AE60F28D44FDF74@Williams-MacBook-Pro.local> <CACsn0cmhJ5yhZ7h7skgJLdbH9ykcOw6_9D+h7hx8Y8YE69nMaA@mail.gmail.com>
In-Reply-To: <CACsn0cmhJ5yhZ7h7skgJLdbH9ykcOw6_9D+h7hx8Y8YE69nMaA@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Wed, 23 Oct 2019 12:13:39 -0400
Message-ID: <CAHbrMsAFh6g+hAMcjmDqQ=JEv+PDQQaygTfBnHgwepaNJkZtSA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Bill Frantz <frantz@pwpconsult.com>, TLS List <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000e2278505959633e5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QNZzKxa9VUvo-A-Nm5RP6hFGfWk>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Oct 2019 16:14:08 -0000

On the topic of radical suggestions, here's another one:
https://github.com/tlswg/draft-ietf-tls-esni/pull/186

In brief, this replaces the variable-length name with a fixed-length
hash, plus some accommodations to allow *.example.com,
*.*.example.com, etc.

My hope is that this design would work in the architecture described
by Watson, while saving ~220 bytes in each ClientHello.

One interesting feature of this design is that it doesn't require each
wildcard domain to publish any unique DNS record.  Instead, all
third-level wildcard customers can share a configuration, all
fourth-level wildcard customers can share a configuration, etc.  This
distinction is not visible in the TLS handshake, so the anonymity set
is not reduced.

On Wed, Oct 23, 2019 at 10:53 AM Watson Ladd <watsonbladd@gmail.com> wrote:
>
> On Wed, Oct 23, 2019 at 7:35 AM Bill Frantz <frantz@pwpconsult.com> wrote:
> >
> > A perhaps radical suggestion:
> >
> > Make the server name field fixed length e.g. 256 bytes. Longer
> > server names are not supported and clients MUST NOT send them.
> > (Both client and server can't use them because they won't fit in
> > the fixed length field.)
>
> The limit of server name in DNS is 260 bytes, so that limit already
> exists. No reason to shorten it elsewhere!
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls