Re: [TLS] About encrypting SNI

Brian Sniffen <bsniffen@akamai.com> Mon, 14 April 2014 18:18 UTC

Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B5041A0203 for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 11:18:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.172
X-Spam-Level:
X-Spam-Status: No, score=-2.172 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M_D8Ew6yyoOo for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 11:18:33 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 413071A0297 for <tls@ietf.org>; Mon, 14 Apr 2014 11:18:32 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 6927648282; Mon, 14 Apr 2014 18:18:29 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (unknown [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 5D5AF481DD; Mon, 14 Apr 2014 18:18:29 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 45CFB1E03E; Mon, 14 Apr 2014 18:18:29 +0000 (GMT)
Received: from Tereva.local (172.19.41.77) by usma1ex-cashub5.kendall.corp.akamai.com (172.27.105.21) with Microsoft SMTP Server (TLS) id 8.3.342.0; Mon, 14 Apr 2014 14:18:28 -0400
From: Brian Sniffen <bsniffen@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>, Russ Housley <housley@vigilsec.com>
In-Reply-To: <CABcZeBM4putSnhE7_kCVF9hOsUTW9-nc8-TXj-zfhaZcnkrL5Q@mail.gmail.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <CACsn0cksJP-cxLKam=r_LGYG5_psL-ecxVxV=pCERn8rbHaGsw@mail.gmail.com> <0B76075A-D9F1-4780-8834-7FF0A1C82999@vigilsec.com> <CABcZeBM4putSnhE7_kCVF9hOsUTW9-nc8-TXj-zfhaZcnkrL5Q@mail.gmail.com>
User-Agent: Notmuch/0.17~rc2+11~g8a10ca6 (http://notmuchmail.org) Emacs/24.3.1 (x86_64-apple-darwin12.4.0)
Date: Mon, 14 Apr 2014 14:18:27 -0400
Message-ID: <m2sipfojv0.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YFUQ-FX8et9SlulGP3dykGt8yV0
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 18:18:38 -0000

Eric Rescorla <ekr@rtfm.com> writes:

> On Mon, Apr 14, 2014 at 7:51 AM, Russ Housley <housley@vigilsec.com>
> wrote:
>
>     
>     > I think Rich Salz has outlined very compelling reasons not to
>     support SNI.
>     
>     
>     While I might quibble with a detail here or there, I do agree with
>     the conclusion. If you need to protect SNI, then TOR or to a
>     lesser extent TLS-in-TLS can be used.
>
> I'm not sure that this addresses the requests I have heard for SNI
> encryption which is to conceal the sites people are going to by
> default rather than as a special case for the privacy conscious.

It sounds like the information about who is visiting which sites will
leak to a passive adversary either from DNS, or from unencrypted SNI, or
from which server IP address is used---as long as servers have different
opinions about crypto.  And as long as the Fed-compliant sites have NIST
crypto and the "subversive" sites avoid NISt crypto, they'll have to be
on different addresses.

A design to preserve anonymity-style privacy from even purely passive
adversaries can't fit into the TLS layer---or else Tor wouldn't have so
hard a problem.

-Brian

-- 
Brian Sniffen
Information Security
Akamai Technologies