Re: [TLS] I-D Action: draft-ietf-tls-esni-09.txt

Christopher Patton <cpatton@cloudflare.com> Wed, 16 December 2020 16:20 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F59C3A109E for <tls@ietfa.amsl.com>; Wed, 16 Dec 2020 08:20:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TbDvVb5tOkty for <tls@ietfa.amsl.com>; Wed, 16 Dec 2020 08:20:12 -0800 (PST)
Received: from mail-qk1-x735.google.com (mail-qk1-x735.google.com [IPv6:2607:f8b0:4864:20::735]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39D773A109C for <tls@ietf.org>; Wed, 16 Dec 2020 08:20:12 -0800 (PST)
Received: by mail-qk1-x735.google.com with SMTP id n142so23000375qkn.2 for <tls@ietf.org>; Wed, 16 Dec 2020 08:20:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HQ5tOYGnohUN21Kv8Q3hnPo9kRScLg2Oc6JEXVBx+OA=; b=x0cVyE4YUHevhJBmGdE8d6/n413HMhz8mWUWZ1TLL5Jwxg33RUVAHMiHNZDC5CFJ9D VNKuSZrUT8ahjpy/bpOt3eboIj0mUakOGs9+KmfXnHn7R+WhqrlNXnf89/MBT5LrD8hV QaPHGIMmgpXxYKrv4SNJtc4AhArsyPs4zew/U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HQ5tOYGnohUN21Kv8Q3hnPo9kRScLg2Oc6JEXVBx+OA=; b=CY4uEmJ4ou5A7lWBTpGO9LY3UB0s16cUTYZBhxJ0J2kgMEM7Sqw9E6HAW7dTQUqkW7 Tzd1YBWKpyYoDY1CVOqqD6Bbu6wXPiq0iZs/P/XGT1DJiYzirL264x1dq3zKFbLdS4F0 rPC2R3uY3ElD4UK1g8S6XZ57sJe1ib6sCIrqfM6PLX5qrU0eOrSMHjisjN71N4M4D4XY XbTAvhs35sDl4yteZly8P4LWrdOK2AHB6wYxxYvoTAFP3u0WVvzi5CYDq7yl1kIg+0iS hB5UG0SbR4Mn+siO7spVc7WiaN9vAIOIY8e+sY2BzLy635NWnjkaXczTrgatnnAvN3Tb GtGw==
X-Gm-Message-State: AOAM533+B7C9tR9+z/2hXKWxFK6j4zO6WYNU3cmV8/SnjNnBV0f2jtgI t0Cs2LKIwXlE3pnko9eFzgNT3I10Cr7MUGU7sMHdbIQgvbIrvQ==
X-Google-Smtp-Source: ABdhPJyUDlZYsQmEZj8093Z8n+xp9A3OgwnMyitiumxycFe6O+O6BfiQDQwb1SmruhoawEgVcq5Og3jXTGhHeB+2az8=
X-Received: by 2002:a05:620a:7c9:: with SMTP id 9mr45189092qkb.329.1608135611263; Wed, 16 Dec 2020 08:20:11 -0800 (PST)
MIME-Version: 1.0
References: <160813457114.15664.5818734693989159951@ietfa.amsl.com> <80562a4f-89d0-cc29-579d-1bf730ce58a3@cs.tcd.ie>
In-Reply-To: <80562a4f-89d0-cc29-579d-1bf730ce58a3@cs.tcd.ie>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Wed, 16 Dec 2020 08:20:00 -0800
Message-ID: <CAG2Zi211Au9MOg5vmbufsytbVZVQeX7XmWVVOjCnOTEmgHUVGg@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dc639405b6973fe2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kV4Xee1kXhRGG8TYCbf401avDY4>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-esni-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2020 16:20:14 -0000

Hi Stephen,

ECH-09 is meant to use HPKE-07, as declared in the body:
https://www.ietf.org/archive/id/draft-ietf-tls-esni-09.html#name-encrypted-clienthello-confi

Although it looks the draft didn't get updated in the references somehow:

[I-D.irtf-cfrg-hpke] Barnes, R., Bhargavan, K., Lipp, B., and C. Wood, "Hybrid
Public Key Encryption", Work in Progress, Internet-Draft,
draft-irtf-cfrg-hpke-06, 23 October 2020, <
http://www.ietf.org/internet-drafts/draft-irtf-cfrg-hpke-06.txt
<https://www.ietf.org/internet-drafts/draft-irtf-cfrg-hpke-06.txt>>.

Also, +1 for targeting ECH-09 for interop!

Chris P.

On Wed, Dec 16, 2020 at 8:13 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> I'd like it were this version to be aiming to be for
> interop. But it refers to hpke-06 when hpke-07 was
> published ~90 minutess before this.
>
> So, if we do want interop for this, I guess it'd be
> best to push out -10 before the holidays with a ref
> to hpke-07? Or to just declare that the interop target
> is esni-09 with hpke-07? Or, are we not aiming for
> interop still?
>
> S.
>
> On 16/12/2020 16:02, internet-drafts@ietf.org wrote:
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Transport Layer Security WG of the IETF.
> >
> >          Title           : TLS Encrypted Client Hello
> >          Authors         : Eric Rescorla
> >                            Kazuho Oku
> >                            Nick Sullivan
> >                            Christopher A. Wood
> >       Filename        : draft-ietf-tls-esni-09.txt
> >       Pages           : 40
> >       Date            : 2020-12-16
> >
> > Abstract:
> >     This document describes a mechanism in Transport Layer Security (TLS)
> >     for encrypting a ClientHello message under a server public key.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
> >
> > There is also an HTML version available at:
> > https://www.ietf.org/archive/id/draft-ietf-tls-esni-09.html
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-esni-09
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>