Re: [TLS] Call for adoption of draft-vvv-tls-cross-sni-resumption

Victor Vasiliev <vasilvv@google.com> Mon, 23 November 2020 20:04 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09CC83A09D1 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2020 12:04:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.699
X-Spam-Level:
X-Spam-Status: No, score=-15.699 tagged_above=-999 required=5 tests=[DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zqUO2VrL0wPL for <tls@ietfa.amsl.com>; Mon, 23 Nov 2020 12:04:36 -0800 (PST)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 405C33A09CC for <tls@ietf.org>; Mon, 23 Nov 2020 12:04:36 -0800 (PST)
Received: by mail-lj1-x22c.google.com with SMTP id s9so19350253ljo.11 for <tls@ietf.org>; Mon, 23 Nov 2020 12:04:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jscJ11ZDC/wVYIZ/HfIwPYaUggFdnxySIOgd9TThup4=; b=t5vLEIDjp/suWbTfLPwlCzyBb73l8ADDShp+Avy1Bp1AUzHtsqPrB8qcWlzbYerjeK cJ34ENPXwLm3NxNdaej+1fGigeh6/dXhDutt/bVu4yt5VqhZlFI1gleU2rK5iBI4Vb6x LA0adB2eWOlJOP6yAHl4JnG81uqcQ2tx3ZE5nglmX4zqyqBGb1ZAAEsG8w1/nJRcopXa 5xx7esyZ22MnDfIyuc+5JbfJ7FV5DgJaGOhyp02BiC6lu5KxC/qgGNFV27tNBkMz03yt of/efMtngpKd+iQMrXFqKNOTOj24i6SVGCzMKSg7zStEYDyhCUxTUWUugVcSxQaKEicp 7h3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jscJ11ZDC/wVYIZ/HfIwPYaUggFdnxySIOgd9TThup4=; b=Kwv44fmE8Xz//VNoTk8kC1NDSfkI7oH8JUn0QpmX4i8Ve5p+gK029nSpg82N6sz/Oo P2aDyuWgP895U87n3kBvs+7hfdNYnG+sCdMDPEt861MGrndTR/ksBlNaIsbCR4RP6tXX Ou2dmDA/kWexAvsVc5xt2clUlO2CObSuAWrNC6OYOs8nz8Vqo+6caQdHkvHexSvhJsk2 vUC1dlgCClSO7TKy+SJocyVrh7ejHLfYvRPZBRqjHPGHZ6HJvDr9NDqxngxOiZBggvvH YUQVa++VqTg9u7UxjkB6krEec1o+uECgjUkyTrhELntNmggOqVvw5Cci9hFkS3ZY542q N70A==
X-Gm-Message-State: AOAM532I+bA6ra8vyZnwvMDx5Dvl9hZZARQ3ynoRAFHgdRGo+b5J6Vu3 xhXzlKtatjWvcDrdF7g0W2M6xgqI9sOwsY5voz2c9HGGiyHZcu0e
X-Google-Smtp-Source: ABdhPJxMdofR+rlAYxgLDoa/oIw9i5Gmr1RuD+RA3YpQqhuT0TC2Pu3Xwzp4jioe2zpbGhBMHHQv1WmR7mLgF9gRUcU=
X-Received: by 2002:a2e:93cd:: with SMTP id p13mr418885ljh.313.1606161873981; Mon, 23 Nov 2020 12:04:33 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoATi+jFy53x5W4T6ai=xjH4VufhWaoABT5g_w=_72N8HA@mail.gmail.com> <9c0beec7-1f07-4919-a488-b06a39354d0f@www.fastmail.com> <CAAZdMacR7DCCA8uFxyGBhCXCK1BJpSRQB_OpKt1NUgM4myu=Wg@mail.gmail.com> <e58a9eac-3ad7-42c2-b9de-f667c82df4d4@www.fastmail.com>
In-Reply-To: <e58a9eac-3ad7-42c2-b9de-f667c82df4d4@www.fastmail.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Mon, 23 Nov 2020 15:04:22 -0500
Message-ID: <CAAZdMac0oDHOQDn2Vws2JBVNTNvXszEHeGze-iS_PpimOuwqtg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f3c13705b4cbb31d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XBEpReR--H4mz1PJcpT3SsuETak>
Subject: Re: [TLS] Call for adoption of draft-vvv-tls-cross-sni-resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2020 20:04:38 -0000

Hi Martin,

I wrote up a PR directly discussing this issue:
https://github.com/vasilvv/tls-cross-sni-resumption/pull/1

Does this address your concern?

On Tue, Nov 10, 2020 at 5:37 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Wed, Nov 11, 2020, at 09:28, Victor Vasiliev wrote:
> > > Thus, the draft needs to include privacy considerations, particularly
> regarding cross-origin tracking.  I am also of the opinion that it should
> use flags, but that would depend on changes to the flags draft.
> >
> > I considered that.  This particular attack seems to be fairly
> > web-specific, and since the mitigation (network partition keys
> > <https://fetch.spec.whatwg.org/#network-partition-keys>) relies heavily
> > on Web concepts, I'm not sure a TLS draft would be a good place for
> > describing it (compared to, say, Fetch).
>
> A one sentence reminder that using this capability allows for transfer of
> information between what might otherwise be isolated server identities is
> all I'm asking for.  I'm not asking for a full breakdown of storage
> isolation and fetch integration, just the hooks that would ensure that
> people know to think about this problem.  Browsers are probably amply
> covered in this regard, but the problem exists more generally.
>