Re: [TLS] Encrypting record headers: practical for TLS 1.3

Ryan Carboni <ryacko@gmail.com> Sat, 05 December 2015 22:26 UTC

Return-Path: <ryacko@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 383F01A90BE for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 14:26:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oNti0t_SN-dq for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 14:26:30 -0800 (PST)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4A0F1A90BD for <tls@ietf.org>; Sat, 5 Dec 2015 14:26:29 -0800 (PST)
Received: by wmww144 with SMTP id w144so106641302wmw.0 for <tls@ietf.org>; Sat, 05 Dec 2015 14:26:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to:content-type; bh=2qVaAYpMgbLaBKwVSyRODG5BeAGwDKX/scuM84Cogtg=; b=n7C2D6izEQJMDW+sWqGfD4eUFRMVSHbczGvIjovGSUCHWJ1imXpjoYLuPqFucoCLfm F+Q/xat43nyvLJB44Z/v5hOOTL94HIWyXCC1cJ+enhC11ge5sZYcZ/RFu9u4Mt3GIKgW 7+HpEt1WG+TV5lRNZMq968avXCtuomNlqtkDq8vOSwKXSjtOa1n6PwQ60ykGlflyj1hr fstkiRC+NASVmfG0uaW7p4/eKI6fVV5cwHMEPQBCJLuWUYSuK8ezKWUgzRfb/fe35gRV DTZrIdnSOUfAsbg2Y7ypyVrdJpMohCRlxgaxwc8MAQ0WsSkEh6m+eJahNhEfn5ty1rJh KQoQ==
X-Received: by 10.194.78.212 with SMTP id d20mr26810773wjx.70.1449354388365; Sat, 05 Dec 2015 14:26:28 -0800 (PST)
MIME-Version: 1.0
Received: by 10.194.33.138 with HTTP; Sat, 5 Dec 2015 14:25:48 -0800 (PST)
From: Ryan Carboni <ryacko@gmail.com>
Date: Sat, 05 Dec 2015 14:25:48 -0800
Message-ID: <CAO7N=i2kOnwV43f8GNQ8_E2_x4UpSm-5DYPsESi9Mb2gT88wSQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>, jacob@appelbaum.net, "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7bfcefb078e6df05262e1db5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lRF8zH_-e2voNR5Lu34i0jooNzQ>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Dec 2015 22:26:31 -0000

>
> If Akamai wants to leave their users insecure, I look forward to
> another CDN offering privacy options. Such choice is missing if that
> isn't an option and it isn't on as a strong default.


The NSA has contracts with ISPs to have access to their user's content.

Is a CDN an ISP?