Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt

Dmitry Belyavsky <beldmit@gmail.com> Wed, 20 February 2019 07:35 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79561130DC2; Tue, 19 Feb 2019 23:35:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p2A1f2JBua0Q; Tue, 19 Feb 2019 23:35:47 -0800 (PST)
Received: from mail-ed1-x536.google.com (mail-ed1-x536.google.com [IPv6:2a00:1450:4864:20::536]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4786B12F1A2; Tue, 19 Feb 2019 23:35:47 -0800 (PST)
Received: by mail-ed1-x536.google.com with SMTP id c55so1266688edb.0; Tue, 19 Feb 2019 23:35:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Bpds3bAYsMVY7XlAaaU2wh6ufd1aQ8Kc4B/QfNRLibI=; b=TuvFzWBJOjj1u4Tt5KdypxLKPCtzB5zVmPgS3Rs6Kw7dTWqWusSRGsO5OiCYZ8DN2e YYejcjlx/OarXboO/G/wiZmqkmyegTWVXW3DkOtr66NnZAbtxcj6wiA0UOVZsCDAHFIN MWcuccJhm686CbiV20vKG1jePvT2iNGrQ+Ab7ptzFf/ohQp0abOjIO2wVzAw8rw84Mhg MMLCAao1X1SLbJhuM8kOTjd2dd6bgPIVM7EatlLylepgSRUSg8UiN5gAbABVd4Pn2ZNr Ha6lyP+BuzPyHyK4p2S+T3QPcfXZTJZWU56gpiMWCQwnMfnB/rNjY3zGKuNrHOtVGL/F RJPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Bpds3bAYsMVY7XlAaaU2wh6ufd1aQ8Kc4B/QfNRLibI=; b=Lw98m3fYPQ83JpwtBj3NL5M16gHouRfiVBuQKhkPBDFQNv+6hm/vUQjScsfXKzTiAe cn0aZOfT6ya9xH3oWS8SZTn7NvaB+6XUs8bGfHDN1gEaOBbOv0OAJdsNRZBrP+dUYzvy sX4cGOFtJJg0W9nA1dt3C/IIDvdbTkRI74hrytnpPszF6i6gmYyce7YxnG2ij1ZIGrIs KPZ5twF12iJiJwgsFKHoUe1i6tOfpMkDcMrOwdLwGq0EaQk9GpUydQ0dyZvRRplYLTo3 oxTUl891hLm3zVFecrk697dwGpqvaWlQ43bBmsfx6VFWEjv1vuEsORo4+1dsNmMDEpXm zr8A==
X-Gm-Message-State: AHQUAub8DHg2aiQa4o2qd266MorP3RgMx3HUooDz/yc2rFly64DirRhA KCb7YHs3Ey3urh+kLcNF+vZ8FBeSDyHyZmz3O6k=
X-Google-Smtp-Source: AHgI3IYXlMMRlkid9FbtXSvH1tmRFVkEzaHn3Wti3zj/WfznQZ2eqhKoCz4vDXP+K+e9rMPa6p0FmK8/gxJBF4h9QOo=
X-Received: by 2002:a05:6402:1682:: with SMTP id a2mr12283222edv.158.1550648145402; Tue, 19 Feb 2019 23:35:45 -0800 (PST)
MIME-Version: 1.0
References: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com> <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com> <1550634231892.18369@cs.auckland.ac.nz> <CADqLbz+zYNTwCidJhrR9DFaj3NqJszdx4bg=qkzwptMY9mYXrg@mail.gmail.com> <1550647276159.53158@cs.auckland.ac.nz>
In-Reply-To: <1550647276159.53158@cs.auckland.ac.nz>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Wed, 20 Feb 2019 10:35:34 +0300
Message-ID: <CADqLbzKppD9MjQ9fX=gbXNFXgKkFE5jeLVnWcyoAt8ZZHAPX4w@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: TLS Mailing List <tls@ietf.org>, "secdispatch@ietf.org" <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e0e10105824e67eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oUr7VrVZGhjOPYFBhEDfTGygDMc>
Subject: Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Feb 2019 07:35:50 -0000

On Wed, Feb 20, 2019 at 10:21 AM Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Dmitry Belyavsky <beldmit@gmail.com> writes:
>
> >Fake SNI is delivered out-of-band for the handshake
>
> But then won't the DPI check the out-of-band source as well?  If you've
> got a
> MITM sitting there then they can do the same lookups and whatnot that the
> client does, unless you're relying on the client being off-path, which
> seems a
> bit of a leap.  You'd need to implement it via some sort of subliminal
> signalling mechanism that the DPI can't detect.
>
>
In fact if DPI begins to poll domains whether FakeSNI record is present,
we have a race between changing the value in FakeSNI and DPI polling.
And DoH/DoT ensures that DPI has to poll.


-- 
SY, Dmitry Belyavsky