Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 20 February 2019 07:21 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF879130DC2; Tue, 19 Feb 2019 23:21:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HYfDWJXwGmr8; Tue, 19 Feb 2019 23:21:27 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 099B112F1A2; Tue, 19 Feb 2019 23:21:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1550647287; x=1582183287; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=ZAbqX3gG/waC4UUJev2pUilAgMUEmLfeHplbPGyziKs=; b=bSufxJOcJleAoI+Te9FXysoKO38ZtLAXLNGKaGBwxFD5XENPJGAiz1p4 vaez3JvC/iXgVaHKJ3qbcSs74lnjn2He4fbvqZzfwMo2h436XoqYITvVr xvHvtwaQkO2wG+/eCYXlgBzyvUe9W0O/OrWX2TKrzIHLXkpD/i1x0WMwB GUFZYznbQt3tFgZ+B9zKW/U0NB6Cu0YD820NOuG81U4spMuPS2BppCgff L+lPQNXD7IJV9VeMX+GL3wNxwJgcvjHOX5M+hVkFymX8RLrQJaTm97zs7 FT5yTQA6n5q4umM9+v58uL0YOD3Z/ZdlGkLDIERs2n1W6NOitDk3x1+1C A==;
X-IronPort-AV: E=Sophos;i="5.58,388,1544439600"; d="scan'208";a="49003002"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from uxcn13-tdc-e.uoa.auckland.ac.nz ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 20 Feb 2019 20:21:21 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 20 Feb 2019 20:21:21 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Wed, 20 Feb 2019 20:21:20 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Dmitry Belyavsky <beldmit@gmail.com>
CC: TLS Mailing List <tls@ietf.org>, "secdispatch@ietf.org" <secdispatch@ietf.org>
Thread-Topic: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
Thread-Index: AQHUyI5pabpF922zn0mI1OlKDvKL0qXoC8MR//9dbACAAN8ehw==
Date: Wed, 20 Feb 2019 07:21:20 +0000
Message-ID: <1550647276159.53158@cs.auckland.ac.nz>
References: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com> <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com> <1550634231892.18369@cs.auckland.ac.nz>, <CADqLbz+zYNTwCidJhrR9DFaj3NqJszdx4bg=qkzwptMY9mYXrg@mail.gmail.com>
In-Reply-To: <CADqLbz+zYNTwCidJhrR9DFaj3NqJszdx4bg=qkzwptMY9mYXrg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lsT2NIraTnpLKVAYcWmcCKHa6ME>
Subject: Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Feb 2019 07:21:30 -0000

​Dmitry Belyavsky <beldmit@gmail.com> writes:

>Fake SNI is delivered out-of-band for the handshake

But then won't the DPI check the out-of-band source as well?  If you've got a
MITM sitting there then they can do the same lookups and whatnot that the
client does, unless you're relying on the client being off-path, which seems a
bit of a leap.  You'd need to implement it via some sort of subliminal
signalling mechanism that the DPI can't detect.

Peter.