Re: [TLS] About encrypting SNI

Marsh Ray <maray@microsoft.com> Mon, 12 May 2014 18:31 UTC

Return-Path: <maray@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49C5C1A0735 for <tls@ietfa.amsl.com>; Mon, 12 May 2014 11:31:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Um59el9QzgnD for <tls@ietfa.amsl.com>; Mon, 12 May 2014 11:31:21 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2lp0208.outbound.protection.outlook.com [207.46.163.208]) by ietfa.amsl.com (Postfix) with ESMTP id 057381A0728 for <tls@ietf.org>; Mon, 12 May 2014 11:31:18 -0700 (PDT)
Received: from BY2PR03MB554.namprd03.prod.outlook.com (10.141.141.156) by BY2PR03MB553.namprd03.prod.outlook.com (10.141.141.155) with Microsoft SMTP Server (TLS) id 15.0.934.12; Mon, 12 May 2014 18:31:03 +0000
Received: from BY2PR03MB554.namprd03.prod.outlook.com ([10.141.141.156]) by BY2PR03MB554.namprd03.prod.outlook.com ([10.141.141.156]) with mapi id 15.00.0939.000; Mon, 12 May 2014 18:31:03 +0000
From: Marsh Ray <maray@microsoft.com>
To: Brian Sniffen <bsniffen@akamai.com>, David Holmes <d.holmes@f5.com>, Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] About encrypting SNI
Thread-Index: Ac9SbYXhdiDYEiy3R5ypSW7DwlHnYAFrg7cAAAF5JoAAAihjAAAEDgQAAAduIoAABKNTgAAjtNIAAAtlDQAAFRL3gAABWWmAAABDDoAACPT9gAAAc8kAAA/5B4AAAMGRAAAVQESAAANUywAAA59MgAAAme4AAAaECQAAALFTAATkec2AAAC47AAAAAbk0A==
Date: Mon, 12 May 2014 18:31:03 +0000
Message-ID: <15d5a50ed2244e8595edfa57d7055e2b@BY2PR03MB554.namprd03.prod.outlook.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <CABcZeBOJ7k8Hb9QqCAxJ_uev9g_cb4j361dp7ANvnhOOKsT7NA@mail.gmail.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrU6zn52yX=Q-_h4epR6W9+f2oTr3yfyK1sxiwGa2dvWGw@mail.gmail.com> <CAKC-DJgNvF=hhwoyRNkJ3vKz9EZ_JpoM84bCip6eProLwsQsEg@mail.gmail.com> <CALCETrWY_-N+nM9N0_gbeffkX5Jo8vn7XKeFCezGiwq2A74Wjw@mail.gmail.com> <CAKC-DJg6kRLezM+Q60VLY=dBU9C_Q9hb_0u7WD-HHWVJ5Y6tRQ@mail.gmail.com> <CALCETrX7Dv9_+uM7VqotHGurS+k6K5wKzeXEj7zuekd8+0qOJQ@mail.gmail.com> <566E6D8E-ACD5-4B21-9586-84C149F6A1B9@akamai.com> <CALCETrUi+fc9LW1iqx0bFuAsgygmeorR9AnzLN+abGx08y152A@mail.gmail.com> <5204AB60-0B32-4953-9D3D-C2756883D39D@akamai.com> <CALCETrXOaNihRRNQ3RQsctbipAGq67cSUofOm0AOb-YWENFFwQ@mail.gmail.com> <m238hblob1.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CABcZeBN0i9Su1SuY6AZE7MBbPEPXRKAVQ1k7b+vOJKfpPEw3Ww@mail.gmail.com> <859F43324A6FEC448BFEA30C90405FA9037D56@SEAEMBX02.olympus.F5Net.com> <m2lhu6kgb9.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
In-Reply-To: <m2lhu6kgb9.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ed31::2]
x-forefront-prvs: 0209425D0A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009001)(6009001)(428001)(199002)(189002)(51704005)(54356999)(50986999)(4396001)(76176999)(21056001)(15975445006)(79102001)(81542001)(76576001)(64706001)(87936001)(74316001)(33646001)(2656002)(92566001)(85852003)(99286001)(99396002)(83072002)(74502001)(15202345003)(77982001)(19580405001)(101416001)(80022001)(86362001)(46102001)(81342001)(77096999)(83322001)(76482001)(19580395003)(31966008)(20776003)(74662001)(3826001)(24736002); DIR:OUT; SFP:1101; SCL:1; SRVR:BY2PR03MB553; H:BY2PR03MB554.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=maray@microsoft.com;
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/RLoo6mAaQXj4tLMIdqkJ9da61RU
Cc: "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 May 2014 18:31:23 -0000

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Brian Sniffen
>
> Bitcoin's also hard to check: if the client says it found no bitcoin in a
> particular region, how do you know?  And a whole bitcoin's too
> much to ask.
> 
> An identity scheme tied to giving away bitcoin---much like a credit
> rating ties to many transactions profitable for the counterparty---
> has a lot in its favor.  It would make a great (research) extension
> on top of TLS 1.3, and I hope that any puzzle mechanism will be
> flexible enough to support that.

Years back, Microsoft was looking into a proof-of-work scheme for antispam sender-pays email.
http://research.microsoft.com/en-us/projects/pennyblack/

One challenge is that botnets (that are conduits for most of the spam) also have plenty of spare CPU capacity.

- Marsh
------------------------
Boilerplate disclaimers apply.