Re: [TLS] In support of encrypting SNI

Watson Ladd <watsonbladd@gmail.com> Fri, 16 May 2014 05:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0AC4E1A011D for <tls@ietfa.amsl.com>; Thu, 15 May 2014 22:19:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QPdfbfBQkNhg for <tls@ietfa.amsl.com>; Thu, 15 May 2014 22:19:51 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 019EA1A011C for <tls@ietf.org>; Thu, 15 May 2014 22:19:50 -0700 (PDT)
Received: by mail-yk0-f175.google.com with SMTP id 131so1747636ykp.6 for <tls@ietf.org>; Thu, 15 May 2014 22:19:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=L6SrVUpTirjUNp3fcr8Fe5ZuqV+9ZzkVJSqzIl3V+z8=; b=Tb0ZAyCr36YZsYSm/ZmDDMQBmslBgsKLIHplh9ZT89L/bkSk8wQCVVb9NPG1ctaJQO nGaLNpu6wmvlzmrfRjoZvdByU7s9sS/X9eoayeedlhUuWoIYO8ZGBY061XoP/SAb4F6V bX7EriwNy/O2nIiXvUmUXziDq6eEBeQt8EuEdax5F6+9o/wkkc0+wBEY6lMjhOnDglEr Jvftsq0LncLlHbbdl3T9zZNsPOAvKs255SkvwbK10gL+z6E9N02Fnr0VRAKofclpOQ0w 8nOjZ2/0dbsAShneEFFLsTGO38mjBxJtERSyMeyz3E3yvm1pNSl+vxhJikD6K4AO6ecb rp5A==
MIME-Version: 1.0
X-Received: by 10.236.139.70 with SMTP id b46mr21976250yhj.63.1400217583194; Thu, 15 May 2014 22:19:43 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Thu, 15 May 2014 22:19:43 -0700 (PDT)
In-Reply-To: <20140516043801.C2FCF1AD06@ld9781.wdf.sap.corp>
References: <53749388.80009@cs.tcd.ie> <20140516043801.C2FCF1AD06@ld9781.wdf.sap.corp>
Date: Thu, 15 May 2014 22:19:43 -0700
Message-ID: <CACsn0c=-R4551zgu_k80gt3bckM1Qf5MpZcRbqRtAy225g1qCg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/_zdCbkkYcpogklp4ECg7S4hhiIU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] In support of encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 May 2014 05:19:53 -0000

On Thu, May 15, 2014 at 9:38 PM, Martin Rex <mrex@sap.com> wrote:
> Stephen Farrell wrote:
>>
>> Say if the client sent "hash-algId,H(tolower(SNI)||stuff)"
>> or similar rather than sending just "SNI" (where "stuff"
>> is maybe something to distinguish http vs imap perhaps).
>
> The underlying idea is in principle correct:
> if the client does not want to disclose the server's hostname, then the
> client plain and simple MUST NOT send that hostname in TLS extension SNI.
>
> It is conceivable that the client could send something else instead,
> that the server could use for dispatching the TLS session to the
> correct virtual host (independent of whether that is physicial or
> logical routing of the TLS session).
>
>
>>
>> And of course if we had a structure like "f-algId,f(SNI)"
>> then other algs (e.g. encrypt with public key from DNS)
>> could be added later if we can't use 'em now, so even
>> adding this minimal bit of "protection" might provide
>> the right hooks for later, better work.
>
> While something like publishing an RSA public key in DNS and
> using an encryption transform with random padding (PKCS#1 BT02 or OAEP)
> could provide the functionality, this would also significantly
> increase the server's workload (make TLSv1.3 session resumes as
> expensive as TLSv1.2 static RSA full handshakes) and make the
> key management (the rollover) a magnitude more difficult from
> what it is now (not counting the accompanying code complexity).
>

There are proposals out there (DH channel, authentication through
signing shared key) that require the server to do two exponentiations,
at the cost of multiple round trips. That's more performant in CPU
time than RSA-2048, and doesn't involve DNS keys. (Yes, I'm aware most
people don't use ECDSA: but why moan about speed when you haven't
already used the fastest option there is?).

Furthermore, many of the proposed changes in TLS 1.3 reduce
complexity: one padding scheme instead of three, dramatically reduced
numbers of allowed flows, obviate the need for secure renegotiation by
fixing the underlying problem, eliminate ciphers whose security has
been called into question, remove some little-used certificate
options, and hopefully simplify administration even further.

If you want simplicity CurveCP can be implemented in ~1,00 lines of
C+100*140 characters of underlying crypto. It has similar security
properties to the handshakes were are discussing now, and much more
performance.

I share your concern about ubiquity in HTTP: that's being fixed with
opportunistic HTTPS/not popping up a great big warning sign for
self-signed certificates. I don't think protocol complexity is what's
holding back deployment today so much as the cost of certificates
(which DANE addresses) and the complexity and hassle of management of
keys.

Sincerely,
Watson Ladd

> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin