Re: [TLS] About encrypting SNI

Andy Lutomirski <luto@amacapital.net> Wed, 14 May 2014 16:13 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 340571A02DA for <tls@ietfa.amsl.com>; Wed, 14 May 2014 09:13:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oypGoCKa7Cv2 for <tls@ietfa.amsl.com>; Wed, 14 May 2014 09:13:28 -0700 (PDT)
Received: from mail-vc0-f170.google.com (mail-vc0-f170.google.com [209.85.220.170]) by ietfa.amsl.com (Postfix) with ESMTP id 1F4641A02E5 for <tls@ietf.org>; Wed, 14 May 2014 09:13:27 -0700 (PDT)
Received: by mail-vc0-f170.google.com with SMTP id lf12so2731494vcb.15 for <tls@ietf.org>; Wed, 14 May 2014 09:13:20 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=dZ3qtKHg+gm6c2zRqG2edr3OQoE/I5wpnDRxzoEEwG4=; b=kA8z0lVWLoJ2Cr30UWWI3OO/lCXEZahS8i6yUYH2ckUJSxgjXtSriwH4/KkwVF3sqT MYyeMvEqYT/NlvpR8BouxNtLix6jLgLlIODswgrhlNyWe8/6z0GbWgivHqhpxNsoB9Dc WGcx3G8R3t8On+niMyOhq5Zc/B9/cHO4titM+R1CHo5mNJaCUYZ9199e2G037iR0leEv qWX1vHC2Nm4ogiRsprqmCZtixkhfZL3brv/WxR3s6lJuDKbEZyDdQbmO/pacQ+SMZ8hS h/Y533kP3+5icrCBpM/wPM1FuG1mzmm/rpno5hqL082mw1z+JVnu7f1aUNv00vCABvx2 il8w==
X-Gm-Message-State: ALoCoQmrxQGncHrszxc1maNLElwVWtY4qM4cbwavLyZJGPWirKIKSr7irHByu3lUbcD1Ib2SO4Ai
X-Received: by 10.58.198.75 with SMTP id ja11mr511591vec.59.1400084000111; Wed, 14 May 2014 09:13:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.58.246.39 with HTTP; Wed, 14 May 2014 09:13:00 -0700 (PDT)
In-Reply-To: <53738AFC.4060904@cs.tcd.ie>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <CABcZeBOJ7k8Hb9QqCAxJ_uev9g_cb4j361dp7ANvnhOOKsT7NA@mail.gmail.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <CAK3OfOi1x9huaazwcO=d72mfOFuV_RyXnfHmFRduhhbJE2miYw@mail.gmail.com> <CALCETrWukS2QJSb01n7OpXD2iaK43OhZr4E8YZyJ6JaorCdBKw@mail.gmail.com> <CAKC-DJjgFrAmxkC-MsmL+-uRWpN_mDPGkV_g-6DhbVH+69EQEQ@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7130ABEA050@USMBX1.msg.corp.akamai.com> <53725C34.8060105@fifthhorseman.net> <1400053497.2757.12.camel@dhcp-2-127.brq.redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C7130ABEA62A@USMBX1.msg.corp.akamai.com> <53738AFC.4060904@cs.tcd.ie>
From: Andy Lutomirski <luto@amacapital.net>
Date: Wed, 14 May 2014 09:13:00 -0700
Message-ID: <CALCETrXFJRGH5Qawkuq0traS8+gG4uPhvg0h26nyHuJgT_LLNg@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/n7slN5DTlm9i1bmtn2NgFmrDftQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 May 2014 16:13:36 -0000

On Wed, May 14, 2014 at 8:25 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
>
> On 14/05/14 16:13, Salz, Rich wrote:
>>> Load balancers and redirectors will need to terminate TLS in order
>>> to redirect the traffic to the proper host.
>>
>> Which we know have been interdicted by various national security
>> adversaries.
>
> True. However, there's also tempora as well, so there may be
> benefits even if not all adversaries are countered. I'm not
> saying we have a good enough way to do that yet, but increasing
> the costs to the adversary and forcing what was covert to be
> more overt is part of the game too. Something that only worked
> against passive things like tempora could in principle be
> worthwhile if it forced the adversary to have to get their
> stuff into the CDN/data-center. If we could do better that'd
> be great. If we can only counter a tempora-like attack and
> the costs for doing so are quite high then there would be a
> case to be made for living with tempora perhaps, but I'd
> rather not myself.

My argument is that the cost of countering attacks that don't involve
compromising an endpoint should be quite low if done sensibly, and I
think that this type of protection could be quite valuable.

I agree that having the client cache some kind of public key will be a
mess and might not offer any protection, but I don't think that's
necessary.

If done right, exactly the same protocol change could also counter
active attacks based on forging certificates.

--Andy