Re: [TLS] In support of encrypting SNI

Robert Ransom <rransom.8774@gmail.com> Thu, 15 May 2014 06:38 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB46A1A03DC for <tls@ietfa.amsl.com>; Wed, 14 May 2014 23:38:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 984IyEWUsBBZ for <tls@ietfa.amsl.com>; Wed, 14 May 2014 23:38:48 -0700 (PDT)
Received: from mail-qg0-x234.google.com (mail-qg0-x234.google.com [IPv6:2607:f8b0:400d:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F394D1A03E3 for <tls@ietf.org>; Wed, 14 May 2014 23:38:47 -0700 (PDT)
Received: by mail-qg0-f52.google.com with SMTP id a108so1001648qge.25 for <tls@ietf.org>; Wed, 14 May 2014 23:38:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=FQ5WfEl5tDrwhdNkmH60vceY29wG27ExEIC8xA/iE9I=; b=o/xp6aq8EEdrlHpLex0jeg1G+WY0hvhalXJ0DBg2hJfaaU773c0wwvbdohKyzT/iIr 7su7JHgu62WmmBZuMBf+JVVTvLPx3mvCHtR9qsKOZ3pyZro10nKcZntmyPm8O0lZh8Db E7pY2XGl9cC54xNqPdcNaoH/V6o5JLquJedjOVwA4DrAavKwZvnIA71HAoQzEYSjuyxx QVeZA1VWVL3P9rD2912s8GXx1VfOTQ0l+JHWcTmlSJaomcPnfRSZQYARIDMOyd9/GaR1 E4Q4LFKKCaeEOOiI9sw9npbAa6WIyTVjWOad1bhOd2E/n7QVv5Wp2bCwVPFXNGs0QD1p 7iyA==
MIME-Version: 1.0
X-Received: by 10.140.92.37 with SMTP id a34mr11545718qge.91.1400135920672; Wed, 14 May 2014 23:38:40 -0700 (PDT)
Received: by 10.140.107.161 with HTTP; Wed, 14 May 2014 23:38:40 -0700 (PDT)
In-Reply-To: <04d201cf7007$1c24ced0$546e6c70$@huitema.net>
References: <5373C4F3.3010602@blah.is> <5373d656.84c5440a.1a9b.25a0SMTPIN_ADDED_BROKEN@mx.google.com> <CACsn0cmOcJF=VmCD-=1iNg=gP+THU2ZBXn_wtPOWRhaG-BeQMg@mail.gmail.com> <498BFB9F-EF8D-48E2-92A9-4287491FB9B7@gmail.com> <04d201cf7007$1c24ced0$546e6c70$@huitema.net>
Date: Wed, 14 May 2014 23:38:40 -0700
Message-ID: <CABqy+sqJLbiWkGYKAT+s8_mQrWxhpotm8OBPND9a0gPg0oq-=A@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Christian Huitema <huitema@huitema.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UOvb9ii4gSCoQs2knfbBjYVaeB4
Cc: ietf tls <tls@ietf.org>
Subject: Re: [TLS] In support of encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 May 2014 06:38:49 -0000

On 5/14/14, Christian Huitema <huitema@huitema.net> wrote:
>> If a comprehensive solution to the surveillance problem also involve
> changes to
>> plug leaks by DNS, wouldn't it be reasonable that the TLS portion of the
> solution
>> depends on the DNS bits being deployed as well?
>
> This is a bit close to the "your side of the boat is leaking more than
> mine"
> argument. Let's plug both leaks, and not have each wait for the other.

That's what Fabrice was suggesting.  (Specifically: the pieces of text
quoted in that message describe solutions to the TLS leaks which
depend on having extra information pre-distributed in DNS.)


Robert Ransom