Re: [TLS] Encrypted SNI

"Salz, Rich" <rsalz@akamai.com> Sun, 06 December 2015 01:59 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85E2B1B2E85 for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 17:59:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fzmezSoQTjg4 for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 17:59:00 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 8CBFA1B2E7D for <tls@ietf.org>; Sat, 5 Dec 2015 17:59:00 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 87A31425DB7; Sun, 6 Dec 2015 01:58:59 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 6C92A4F0D6; Sun, 6 Dec 2015 01:58:59 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1449367139; bh=4iPAr4o0QY1zvRojYbb/C7ZQL5ueh7IQZg4x5Qh4fGI=; l=5388; h=From:To:Date:References:In-Reply-To:From; b=bn+H/7eGs/OLC/QW5nndzEQYKIO09f6AijWFTUcGDtg79/U6DJSJ1Z05bGpnJ//Cd wVlJAyt+BkFzGkskPSTtRQ6FSXM5l2Y132Tqv1zbFr+IJEtvYRqrbXuyKQg4hiBwA/ eqBsepkPy55IQYh0D1tQGHUElh7UDqPufqTlZM3Y=
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 65DAE2049; Sun, 6 Dec 2015 01:58:59 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sat, 5 Dec 2015 17:58:58 -0800
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Sat, 5 Dec 2015 20:58:58 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Encrypted SNI
Thread-Index: AQHRL4uDpc0zH797cEKmUXkuJX2tg569MnbA
Date: Sun, 06 Dec 2015 01:58:58 +0000
Message-ID: <36a3b8e463f444ec9fd10c552ce702c4@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CABcZeBPFAp4hD3ykY9pAA4=ELsAkNoa2yDhaoiSP917v5XgAiw@mail.gmail.com>
In-Reply-To: <CABcZeBPFAp4hD3ykY9pAA4=ELsAkNoa2yDhaoiSP917v5XgAiw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.200]
Content-Type: multipart/alternative; boundary="_000_36a3b8e463f444ec9fd10c552ce702c4usma1exdag1mb1msgcorpak_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iB0PrMRnYfCR9ajTB-bbTq0SymA>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Dec 2015 01:59:02 -0000

Can we embed an EncryptedExtension inside an existing EE?  That would let us do TOR purely within TLS, right?

You said “in the interest of explicit signaling” but I think you meant in the interest of avoiding that, right?

I still think the “inner/real SNI” is simpler, but will have to think about the two.

--
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz