Re: [TLS] About encrypting SNI

Martin Thomson <martin.thomson@gmail.com> Thu, 17 April 2014 17:00 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A00931A02F2 for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 10:00:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bkNeAmdPNCm3 for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 10:00:19 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 57DC21A0304 for <tls@ietf.org>; Thu, 17 Apr 2014 10:00:19 -0700 (PDT)
Received: by mail-wi0-f175.google.com with SMTP id cc10so3226690wib.8 for <tls@ietf.org>; Thu, 17 Apr 2014 10:00:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QSHSXo/rfer22W+pTshEe5qtwHNPIkREQ7gAw9xiR4w=; b=kebWwJW/soFkazjGERUclglF5wLveP4fVUKE5KiwPGm8Qwt1h7PeloQhkJxYUbGjAn LTWCD0KQtCxb/LsoaVSrKxufmgAi0VBHt0FyaiX3psGCzeVkwDuiG1fQR5bTb4wLugXg SALcJdXPtRLCHfyPodjZRHfCNfmPCOKZkT4waqz5zKmkXbbOEdvW7v0U9Cog2U4i6Bb9 uV+3kBVKvBA1UhR4i+VmFYp3HQzjFlH575Qs42UnPzqkRrJN8kYKDoqn3h7B9oS/j4yr 1XIWjS5ADK5CnB4jbxD3eWm+bXxEGV8zypCNk55NLc97Gmrn73moEJcp75SNTdpfcNbk hr8g==
MIME-Version: 1.0
X-Received: by 10.194.171.198 with SMTP id aw6mr5069258wjc.23.1397754015225; Thu, 17 Apr 2014 10:00:15 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Thu, 17 Apr 2014 10:00:15 -0700 (PDT)
In-Reply-To: <CAKC-DJgqxVsW1jhGvq=04025j_7RLh2m7-CdYRYkTdi0kCvKgQ@mail.gmail.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <CABcZeBOJ7k8Hb9QqCAxJ_uev9g_cb4j361dp7ANvnhOOKsT7NA@mail.gmail.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrU6zn52yX=Q-_h4epR6W9+f2oTr3yfyK1sxiwGa2dvWGw@mail.gmail.com> <CAKC-DJgNvF=hhwoyRNkJ3vKz9EZ_JpoM84bCip6eProLwsQsEg@mail.gmail.com> <CALCETrWY_-N+nM9N0_gbeffkX5Jo8vn7XKeFCezGiwq2A74Wjw@mail.gmail.com> <CAKC-DJg6kRLezM+Q60VLY=dBU9C_Q9hb_0u7WD-HHWVJ5Y6tRQ@mail.gmail.com> <CALCETrX7Dv9_+uM7VqotHGurS+k6K5wKzeXEj7zuekd8+0qOJQ@mail.gmail.com> <566E6D8E-ACD5-4B21-9586-84C149F6A1B9@akamai.com> <CALCETrUi+fc9LW1iqx0bFuAsgygmeorR9AnzLN+abGx08y152A@mail.gmail.com> <CAKC-DJgqxVsW1jhGvq=04025j_7RLh2m7-CdYRYkTdi0kCvKgQ@mail.gmail.com>
Date: Thu, 17 Apr 2014 10:00:15 -0700
Message-ID: <CABkgnnWDrDKED43Enw3etidmbEUvk2dROf9-q__5T8j5sqN5Xg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Erik Nygren <erik+ietf@nygren.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UC3TC681RTuYpmNz5dTs80sZkmg
Cc: "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 17:00:24 -0000

On 17 April 2014 08:05, Erik Nygren <erik+ietf@nygren.org> wrote:
> 4) Send a long byte-string key label which allows the server to pack in
> enough information to allow it to be time-variant (eg, a timestamp plus an
> encrypted version of the timestamp and more detailed routing information)

Isn't that what draft-ekr-tls-new-flows effectively proposes?