Re: [TLS] About encrypting SNI

James Cloos <cloos@jhcloos.com> Wed, 16 April 2014 18:44 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E3CD1A01DD for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 11:44:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QrQasjQfwb7r for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 11:44:35 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) by ietfa.amsl.com (Postfix) with ESMTP id 4A48E1A0201 for <tls@ietf.org>; Wed, 16 Apr 2014 11:44:35 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 0BFC71E0E1; Wed, 16 Apr 2014 18:44:31 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1397673871; bh=MXkSe/kJGcsSvgyrGBGOjaXfbY0FAl4PXiyAuzWzaBM=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=BJJerp8hoMjZe8wjNO1eReYz4tkn0rWBRx/6GZTD6Xm9j/Ra8X5jXglWAgL2swhqK 5vQk3NEkCUAU1zwHZyyjaYElOlgnR873JnvvczYgLF7hFX25pnh2lqhkg+utkCdmGl cJPjexYJ9I+AU7rHy4c+ya2PMa9smEooOC0xR524=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 5F42D6001D; Wed, 16 Apr 2014 18:32:13 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: tls@ietf.org
In-Reply-To: <CALCETrUch98b+4qxzkWiy6Hsyg5VBsks9DHv2J1jX08LC48tnQ@mail.gmail.com> (Andy Lutomirski's message of "Wed, 16 Apr 2014 10:22:08 -0700")
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <m2ppkhl08c.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrXuvA7XAu7O4QVGe1Ktzo8wfQq88j2g44bfc=MGYzY9BQ@mail.gmail.com> <ADBC94F9-0EBB-4F50-B49D-EDAFF8AD9313@akamai.com> <CALCETrUch98b+4qxzkWiy6Hsyg5VBsks9DHv2J1jX08LC48tnQ@mail.gmail.com>
User-Agent: Gnus/5.13001 (Ma Gnus v0.10) Emacs/24.4.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: ED7DAEA6; url=http://jhcloos.com/public_key/0xED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Wed, 16 Apr 2014 14:32:13 -0400
Message-ID: <m361m9p1kp.fsf@carbon.jhcloos.org>
Lines: 14
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:30:140416:tls@ietf.org::6qgFjilHpzyQET0p:0000iucPG
X-Hashcash: 1:30:140416:luto@amacapital.net::XpTUuTfJIgQAqnDP:00000000000000000000000000000000000000000WmzGu
X-Hashcash: 1:30:140416:bsniffen@akamai.com::N/RSN+UJTJf7XLmZ:00000000000000000000000000000000000000000ndYGL
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UxddXKMdGh1ffL5n9o1-KhYah9w
Cc: Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 18:44:40 -0000

>>>>> "AL" == Andy Lutomirski <luto@amacapital.net> writes:

AL> US-governement-preferred choice: ECIES/Elligator Squared on P-256,
AL> with AES-128-GCM.

DJB's parallel paper (http://cr.yp.to/snuffle/bruteforce-20050425.pdf)
implies all should s/AES-128/AES-256/g.  Especialy when there is a
significant quantity of traffic available for probabilistic attacks.

(I presume those who like NIST crypto will be happy with AES256-GCM-SHA384.)

-JimC
--
James Cloos <cloos@jhcloos.com>         OpenPGP: 1024D/ED7DAEA6