Re: [TLS] Working Group Last Call for ECH

Christopher Patton <cpatton@cloudflare.com> Tue, 12 March 2024 00:21 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE8FEC14CF1F for <tls@ietfa.amsl.com>; Mon, 11 Mar 2024 17:21:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yp0BEzh2arHi for <tls@ietfa.amsl.com>; Mon, 11 Mar 2024 17:21:25 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30FD3C14F6E3 for <tls@ietf.org>; Mon, 11 Mar 2024 17:21:25 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id d75a77b69052e-429de32dad9so38384861cf.2 for <tls@ietf.org>; Mon, 11 Mar 2024 17:21:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1710202884; x=1710807684; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Eu8YDjsat9agy/QhgBe1POq3zslS3KGNndqyIUssrgg=; b=fqrEAQDGAcrRVtO4BXniPjwg96K71Lt0314fUb8aiZWwsc34qpowxgJ8KSqOAwhl2y quYXRibfM+2UNSU4qMzXjRdYUx+9ggIZCDYe5T/YjRYzpCaemUbs5G3liD2bDDXPG4RX 1o36Xc4LQrQJzdSa4OIDF0eOm0wf0FLxrJF2ZLR9xlcqcZbrBAyfxpCR6yJQyDZFQ/qu uVZou4M4lFXnLE+/s8jeywrMs7mLC3+n+yXuUb1u3PQofVPvYDorPTC2ZYI/WojTagIu vZGlBFM95sQQNOOSbWQez2L7tUnG032q4xrvIW3PB4d+o/YEKMiQZYhvwZ1uZpnfagZa X/jA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710202884; x=1710807684; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Eu8YDjsat9agy/QhgBe1POq3zslS3KGNndqyIUssrgg=; b=GBBu1/akAss5jO2Z5GpwwpgrSRa1m5j8YFGFeeM3he/EcQcj6MiF35NBZLhCcnXN1Q N0AyOauFkkKYv2epb4gORbYs05m9I3psJGhgk1N0fK/kV1rZhIFV0VA1EduSmIDY5xbq o9sXj70Hs7aWBZSSuvFxebAYcYzWT5+WcQ82zOxnEJFsqwnwcyr6AzExl5l3PN3Phfup 4YAvLiFQE8LoQb3SvL8Xa6j1PQgKJIr/SQnvmJVb/qAA6cxiLBC3vCIad+ruyAw7ApcK YZjwQkfB2zIeXOKqKKeDscUTZ9N0/BCBgeove02DVLNqxGMDWYp15B0vVvIwLSkYQPqT y0Dg==
X-Forwarded-Encrypted: i=1; AJvYcCXyvyE9DgmJwgTwoMVwceK4vUPkp/j8qN+lW9RtuYjGxF8kNKS8mmakIb+nfRlcMExFfg8uN3vR8hwIQj8=
X-Gm-Message-State: AOJu0YwspMWO1hqby/8rftZ0kbniJzH9Rn0Py+hPn+LsFYro9IgzI+Np IJKBHawVgoG1cDVlvGZ8W38GyXusntE/LA+aJ5e/Pf0wmdhoR7S8tN3fDLJUfw6H75IQQRRmhUw lAU4lgj9oqvB7f/JUQEeNSWBTXEUc4S/X+ISOmA==
X-Google-Smtp-Source: AGHT+IGa6kSIGKI9K5E0L0lW5fWyLoTaAP4Cj7bwD3130sOFfhmZ7AGp9hRKEaYrKZ+dhYTXeAiUPnxU98URn2FIvuQ=
X-Received: by 2002:a05:622a:489:b0:42e:ed96:fc06 with SMTP id p9-20020a05622a048900b0042eed96fc06mr9282442qtx.8.1710202884236; Mon, 11 Mar 2024 17:21:24 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com> <CAChr6SzdcXTuUpjifniwVZcE6yJ+eUMokXy--Y-YcyYqU5TotA@mail.gmail.com> <CAChr6SzepG0bihTdV9dXbaHF9fE4mHrfJfwA1qC_rFaK0ZHTqg@mail.gmail.com>
In-Reply-To: <CAChr6SzepG0bihTdV9dXbaHF9fE4mHrfJfwA1qC_rFaK0ZHTqg@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Mon, 11 Mar 2024 17:21:13 -0700
Message-ID: <CAG2Zi20q2csHdRXpFGd323FmMP2_1QDX8O+6HyjmdJrNMKcRgg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000068cb6106136ba373"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eTrgZS1M6ZXTIkQ0nsE3Xb-hL8I>
Subject: Re: [TLS] Working Group Last Call for ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 00:21:29 -0000

I don't believe there were any changes from draft 13 to 18 that would
invalidate security analysis for draft 13:
https://author-tools.ietf.org/iddiff?url1=draft-ietf-tls-esni-13&url2=draft-ietf-tls-esni-18&difftype=--html

Chris P.

On Mon, Mar 11, 2024 at 3:12 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Mon, Mar 11, 2024 at 3:08 PM Rob Sayre <sayrer@gmail.com> wrote:
>
>> I also believe there was supposed to be some formal proof work done, and
>> I'm not sure that's complete
>>
>
> Ah, I see this was done:
> https://dl.acm.org/doi/abs/10.1145/3548606.3559360
>
> So, I guess the only question is whether this needs to be done again for
> the latest specification.
>
> thanks,
> Rob
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>