Re: [TLS] ESNI: Tracking and blocking via record_digest

Rob Sayre <sayrer@gmail.com> Mon, 25 November 2019 20:38 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 622BC120F69 for <tls@ietfa.amsl.com>; Mon, 25 Nov 2019 12:38:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZSsdKsH_hyoj for <tls@ietfa.amsl.com>; Mon, 25 Nov 2019 12:38:16 -0800 (PST)
Received: from mail-il1-x133.google.com (mail-il1-x133.google.com [IPv6:2607:f8b0:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D380D120F65 for <tls@ietf.org>; Mon, 25 Nov 2019 12:38:08 -0800 (PST)
Received: by mail-il1-x133.google.com with SMTP id y16so7938983iln.0 for <tls@ietf.org>; Mon, 25 Nov 2019 12:38:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=B3Jm5fps5z9xyF/r7Qj74lgU75rg0Vexj65MPMw/5Uc=; b=JtQuhtFOp9Ym3RL8P5kJ9VgH9gx3XvWwN3L3lhtkZZ8U2de+NNbNwUuBpcLnwgIF0B RB0Ekrijm6MZBPq1IeVHJy7Lx1QeT30Cg+2HuUSRw942hzyYySQRHuOi8LqegnwKJvCq hTfsMfDgZzbwRC9G8jhDZ13LH5men1Sn5+ypvuuHboPCN86MmqZtK+Uf2DF32VALJ1su k9030MT1UPYczrSzvUnUmc9dotH5Z5zZShxh8BzOVP8XpHrZuK7WYBmNtf3h/DG24YiB FASDJ8aUQ+7IMgb1gqyhxF0e2LVaw0cE6jDjZo3lAeslNxoMW6U1PH7aZN/4HH1ilLuU Oz1w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=B3Jm5fps5z9xyF/r7Qj74lgU75rg0Vexj65MPMw/5Uc=; b=mKKdJsc1eiV6DJQweAfE6eYcDAywVRFjJDqH+Eu6hq8OcPF8iaxlfsW8U6CC67bDsI DzPjWV/VdFW5yGnQtNn//bP4KaYZ+ztrdXn5lYpaTftumopnJzlLo6ZLyIyK4A5RxBG8 rwHjS2OoZna+eU374P1h7jNU+B9NC4vRmtMGatW8FCVxlguJ5cpuzO/BSiZ1taZ5CXM8 +KS28WiRjOosBJZEH+hE46/ohAWaMPQNyZ7NKAS8c6IdKQeuaKUNfWNYlNOQA7HHbBon kHHd3y3aUm3D1poWTZ6IxZIhpmTGCSHov9sT2RIB4E+P0mVBfJgVMPkoh9KuIX94aolL Jxpg==
X-Gm-Message-State: APjAAAV2BNfnAWJvx3XF7AhxWgUvqjHT5XEnlQ3FeWtcajPfN3Xxhrzg d7KAt1TlRhDpFEtJAaNcQgn8LxSsGctpUBq6Rlg=
X-Google-Smtp-Source: APXvYqxp5mGRZA6MhJDHsXPiRx49NWOgCOcuAZEh7i4F13qWO7l2icnNZCfBSHYuKePKp5Qk3xE14OmoKcyjodmI58s=
X-Received: by 2002:a92:cb49:: with SMTP id f9mr21786959ilq.189.1574714287993; Mon, 25 Nov 2019 12:38:07 -0800 (PST)
MIME-Version: 1.0
References: <CAChr6Sxm3fcZUxm8XwZ-UzvxTMxK8TfyK7JBonz8MG2LMpRGjw@mail.gmail.com> <CAHbrMsC8=5fKmmKaNSPiZY42vLmfVLdUYNiwWqox3jJ0H53bxg@mail.gmail.com>
In-Reply-To: <CAHbrMsC8=5fKmmKaNSPiZY42vLmfVLdUYNiwWqox3jJ0H53bxg@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 25 Nov 2019 12:37:56 -0800
Message-ID: <CAChr6SzTL4JLiO6H=6MiPO_eJBKHQVEvv-HWsFcHS+uVAPHybA@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c239c4059831bd9d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hmJZWDf0hXuy3sjYH12SKGMqdEE>
Subject: Re: [TLS] ESNI: Tracking and blocking via record_digest
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Nov 2019 20:38:18 -0000

You're right, this is all there in the draft. It's just scattered around a
bit, and "anonymity set" is used only once and not defined.

I filed an issue https://github.com/tlswg/draft-ietf-tls-esni/issues/204 in
case the editors want to consolidate text on this concern.

thanks,
Rob


On Mon, Nov 25, 2019 at 11:25 AM Ben Schwartz <bemasc@google.com> wrote:

> The record_digest, like the ESNIConfig itself, is intended to be constant
> across all domains that form an anonymity set (i.e. O(1) ESNIConfigs per
> CDN).  Thus, the record_digest reveals no additional information to an
> onlooker who can observe the server IP.
>
> On Mon, Nov 25, 2019 at 2:03 PM Rob Sayre <sayrer@gmail.com> wrote:
>
>> Hi,
>>
>> I see the issue of tracking and blocking via record_digest has come up a
>> few times in the github repository, but I don't understand the resolution.
>>
>> If someone wanted to observe or block traffic to "example.com", couldn't
>> they retrieve the ESNI keys, calculate the record_digest themselves, and
>> then use that to spot traffic to "example.com"?
>>
>> Is the idea that DNS providers will vary the shared keys?
>>
>> thanks,
>> Rob
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>