Re: [TLS] Possible blocking of Encrypted SNI extension in China

Rob Sayre <sayrer@gmail.com> Tue, 11 August 2020 08:39 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 167813A0E7D for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 01:39:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W82nonwH4H7i for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 01:39:03 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E8F73A0E77 for <tls@ietf.org>; Tue, 11 Aug 2020 01:39:03 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id k4so3356994ilr.12 for <tls@ietf.org>; Tue, 11 Aug 2020 01:39:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wG0fp+tt8NOVoEdgy72bwLSZZeqBjwdxDfMugiGcvpA=; b=s1NdjpKqj49a7h4w4Fe5zJ6QcNXgGwK6Rh04nCTSb/pL7fhmBvDhgyybv+fhd0F1ck J4VnIBnxIk4pL8XmANzLs5heFvSjcpwmmbvW3Sd0Exk5mg4geSQsA08Lqj/4KKEDZJr+ g1xDDCeJcLwjf3PL6pCsYOZAoBGjxhYUphUXsgfgbZGOUNQUeLlIMLDO3tPvRfT1UOld ltzbk7l/h/Z+FV3i0D8/mKB7AnRDxafixmbsUCv31nLof1IPWG9O4hvbq6d5PTVWQZrM L2t0zFZux4y78URFpe1GFbRCa1Xrk3qQ1mmtbGmTX1vRIXGAs57R7wwnXE3OTevgPd9m cTEw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wG0fp+tt8NOVoEdgy72bwLSZZeqBjwdxDfMugiGcvpA=; b=Lm537npKRwcH/XY4Ptq+/LPxz4AXwPkKRGpgnTSL/fP2jFtJkCSHMzNd38P+PbR7KM wtRt+VwhTsFBG8Not1DsV6oZLnSoNbg1iyiWJg+MMMlrHJUpGNyWDDGETmUa0Jnh26U3 bcBHcVtqWGvMesHHtTCzxodtEKn/rQsHznflW3BkDA6l2H9AtNxNTNncfqElVZdhfdd+ m7FpQeM4mn4cWEmocRTxcJ6mP4TzYvJMIPyAGMmf5f73LkzXxmIvGxWivQVDTd8OunI+ kLxD+dqX6EOzoPQHD9Da5WJUe5oKJ8DfJlB8rfrHlMaYrm648fSGj+Oo1QwY2tDREJzf JSqQ==
X-Gm-Message-State: AOAM53278+wfzck2w+c9la7+84ZwCL7kBXxqVKGQPnyITvD3Kl5RU6Jz YA25NlLn8cpGeecZo7ObJAVF0RROokRdkPu9MXd77s53nVetGg==
X-Google-Smtp-Source: ABdhPJy1QMefEZULKOP6FKE+6FEvYxEPJolsNKZsUgk0NWUXVxADq1YwBkXKEVISRNBBVcJUzuMsT+KhZ9JpGzcm97g=
X-Received: by 2002:a92:c904:: with SMTP id t4mr21944769ilp.257.1597135141308; Tue, 11 Aug 2020 01:39:01 -0700 (PDT)
MIME-Version: 1.0
References: <uGJxvVQRPcgn2GZKsKuuVN4SyTe7EOiV3iEK3Cq3Izo0ZstAh1LxEzMKrDZ_0VTrLqeYXQb4k1Qy5uJmEy04zNgngoHBONhVZnvddYYybt8=@iyouport.org> <71e4d18d-9ad8-fd72-729c-db5a0cf7593b@huitema.net> <20200809153526.vf5zlongieoswb22@bamsoftware.com> <1597030308337.61220@cs.auckland.ac.nz> <67d52e25-71ed-4584-b2c3-6a71a6bdd346@www.fastmail.com> <1597119980162.55300@cs.auckland.ac.nz> <b32110f8-c9ba-e8db-f136-7cc60eba54e4@huitema.net> <1597123970590.77611@cs.auckland.ac.nz> <CAChr6SzzuyB7sxXJQ4gNJwa3iaQcC5jGPE3-sgfY_EkB7DoykA@mail.gmail.com> <1597125488037.97447@cs.auckland.ac.nz> <CAChr6SxLAJyweEDHL48-hT3X=d5E6jNrWZheOt+fSydpS=HhQw@mail.gmail.com> <c7e033d9-aa39-1293-2233-4ebb8d1502dc@huitema.net> <1597130085200.4129@cs.auckland.ac.nz>
In-Reply-To: <1597130085200.4129@cs.auckland.ac.nz>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 11 Aug 2020 01:38:50 -0700
Message-ID: <CAChr6SypqD+J0LjJWxOQNQhXAvR7R4oLZQCKq_0PPbs+xjiSwg@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Christian Huitema <huitema@huitema.net>, Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c1921605ac9600ca"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mUwa7_pekpiv5sxX8sn-Q1SINQ0>
Subject: Re: [TLS] Possible blocking of Encrypted SNI extension in China
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 08:39:05 -0000

On Tue, Aug 11, 2020 at 12:14 AM Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

>
> As Yuri Totrov, a.k.a the shadow director of personnel at the CIA, showed:
>
> https://mindmatters.ai/2018/11/how-the-kgb-found-cia-agents/
>
> the only way to hide A as B is if you become B.  Which means you can't be A
> any more.


I'm confused. That seems to be a bunch of boilerplate surrounding a Salon
article from 2015:

https://www.salon.com/2015/09/26/how_to_explain_the_kgbs_amazing_success_identifying_cia_agents_in_the_field/

It also contains references to supplementary material, like whether
Intelligent Design can be linked to information theory:

https://mindmatters.ai/2018/10/does-information-theory-support-design-in-nature/

I am not sure this issue is on topic for this list.


> There was a paper that looked a traffic morphing published a year
> or two ago that came to the same conclusion, to look like you're Skype or a
> SIP VoIP call you need to actually be Skype or a SIP VoIP call.
>

You could link it, perhaps.

thanks,
Rob