Re: [TLS] ESNI/ECHO updates

Rob Sayre <sayrer@gmail.com> Mon, 24 February 2020 20:26 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84ABB3A1295 for <tls@ietfa.amsl.com>; Mon, 24 Feb 2020 12:26:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HuE6ec0tDn_y for <tls@ietfa.amsl.com>; Mon, 24 Feb 2020 12:26:15 -0800 (PST)
Received: from mail-il1-x12b.google.com (mail-il1-x12b.google.com [IPv6:2607:f8b0:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37E193A1293 for <tls@ietf.org>; Mon, 24 Feb 2020 12:26:15 -0800 (PST)
Received: by mail-il1-x12b.google.com with SMTP id f5so8859992ilq.5 for <tls@ietf.org>; Mon, 24 Feb 2020 12:26:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UrdLV5/OEgFkytyvOWtkJPFA7ytUDyA5qam71Itu2ZM=; b=JPwgXeFEoQIaNFovhPxMWbre0kmITjMZx/VY9S2sx4JYADFUVOIYxZPUsW49lNvPnq mqJd4/I5H3QdbHfu5v4zO1/Pw5ZqkR179F8CaFoxbBEXLaTLVU6NS7TJTbqwQ2FRKc59 cHk1LYOLAPRl5SQnmKFnf5usP2Y7NvrQ0wZT+8/iluX74UBop370Wwq1zuTIQfirkUgJ MLmx+Mkv6J2BwZuGK5DGx85nxOLGg87KvqEsyYqgrTF8QhPcG8G2Fv/EMDDXWCv7VJUr ayFI3Mgdhyh6VeNBDbx81dZ1aTTL/HsdodyPCVKW3LD9P/c2/PIKEclLbFyFfF5mO+/U 4EoQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UrdLV5/OEgFkytyvOWtkJPFA7ytUDyA5qam71Itu2ZM=; b=J7M1yW32pAlUMiN6OSGsffRkR2TTR8wacM0FgrEkbywoGiEHy9n5k9UYP5xelhQCfa 1usq8jy+cMZ9rB56c//g7VrVxyh1x1iFHuH4//ycjnAcc30SBGwuicVEdrhw6Es1KaMx MMI9V1RO95mD8Nl/ggHkADTVt7vJ5yMUIXq+jeTgfrTH3M0D4cUiOX+FG0U+DioU3rQA 3yDrgYnw/NvHYAECjbgyhInxGEs+mGnHLeDeFae9YOLkojc2bJbsa4T39Xzjf3E7orsu vsy9+Z/LI95xi+sCApxYxEgcIbqhepTYKfDmlhMX4oQ5zsMrKEewlWBWsk2f57dUs7bJ JBoQ==
X-Gm-Message-State: APjAAAUMSc1U6CmGnoiR0lXcz0WYgiOIU79ML5ReCJpxuD4QuUOfadga WITG2DDHvz7oWPPhOLwy/TXEn+13z7dAfXsidPQVXfJu
X-Google-Smtp-Source: APXvYqyF2dNTtybGwDKd+LaLm9yZS4HCzVR9hr051g/ec/GZqFqRX7YLPgoOaFErCpSo5eOfxx2I+QUXB8TB7GDLS24=
X-Received: by 2002:a92:9c1c:: with SMTP id h28mr57889765ili.189.1582575974225; Mon, 24 Feb 2020 12:26:14 -0800 (PST)
MIME-Version: 1.0
References: <CAChr6SzR8jJ2pwfb+SuHSOqP9+nhnypePCJFd5+1p=jL-sTOSw@mail.gmail.com> <412affff-54a9-d244-886b-ea44ad972c94@cs.tcd.ie> <ad38baa7-ab31-4562-a0fe-42ee054720e2@www.fastmail.com> <25f2f45a-2290-53ef-75e9-f4cb0967944c@cs.tcd.ie>
In-Reply-To: <25f2f45a-2290-53ef-75e9-f4cb0967944c@cs.tcd.ie>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 24 Feb 2020 12:26:03 -0800
Message-ID: <CAChr6SxTPU=E4-=SE=iM225G1VT_XXkWRhAU4795Sxm+P4iO0g@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c61da7059f582ee1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bmD_h2u-Dpzv91lOWArV8GFvB34>
Subject: Re: [TLS] ESNI/ECHO updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Feb 2020 20:26:17 -0000

On Mon, Feb 24, 2020 at 1:36 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 24/02/2020 03:57, Christopher Wood wrote:
> > We’re actively analyzing ECHO. As of now, we expect this to complete
> > in March,
>
> I would welcome seeing that done in a more open
> manner.
>

I took this to mean a ProVerif model--something like this:
https://github.com/chris-wood/encrypted-sni-model/blob/master/stable/esni_analysis_00.pdf

If that's what's going on, I don't see too much value in doing this work in
public, provided the WG can iterate a bit afterward. Maybe even check it in
to the tlswg repo when it's ready.

thanks,
Rob