Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

Ralf Skyper Kaiser <skyper@thc.org> Thu, 07 November 2013 19:55 UTC

Return-Path: <skyper@thc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FB0411E8297 for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 11:55:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.425
X-Spam-Level:
X-Spam-Status: No, score=-0.425 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RDNS_NONE=0.1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mHlfB3dUo08V for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 11:55:04 -0800 (PST)
Received: from mail-ie0-x230.google.com (mail-ie0-x230.google.com [IPv6:2607:f8b0:4001:c03::230]) by ietfa.amsl.com (Postfix) with ESMTP id E46A911E8298 for <tls@ietf.org>; Thu, 7 Nov 2013 11:54:57 -0800 (PST)
Received: by mail-ie0-f176.google.com with SMTP id u16so1629148iet.21 for <tls@ietf.org>; Thu, 07 Nov 2013 11:54:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=thc.org; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=HPQHi4SU3yIhsErUDNFhYvsBGGjz7bHi7ADvGfKtQBQ=; b=D4QRMOeJwRVWtLwPUi0OpZ8tXizBdckGvGxc+r0W4m0pY6MZ2BME9R04x9vhBaL3E8 1V7tXpjt6e3DErf2ti2c/K8ZlcGC6tCLY6feOaQYX5UlzW+/Ul/MTZUOPjG2h/IbPhJH trpQIc3aZDbT1sM+7EN7+EpPRaRcdVJf/knrc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=HPQHi4SU3yIhsErUDNFhYvsBGGjz7bHi7ADvGfKtQBQ=; b=hpcFF8UhMFiW4EKST4MYbvDxSY3jb1/2N47bRg4pr7WweE1yzoUWRUtZjJGySRNkIG ePwrggOuzLw2NHlsH/x4+YFuRElyD9zyh1UuSBp3DuHOORDF5EcPKRnYRbxi/ZhsFk5s VqTD6z/GWDbdFhfIRTlfdmszHtCooK+m2ervuo0PkLr+7cBZACSX7hIJEQ05GVbqTGHC QQT8zM4MiNkZzIGzUEz+IuR5dPCm/azVFyTF/duhoCiE8ZGEDtqhhDl39V9TWAqOPuz/ CedhMpKBBmcobQ0viUV4zdIo9RQbXx/1LHl3xMXq/4GlYVQbNq/chm9QQ1tdbwR5Rmdv x/VA==
X-Gm-Message-State: ALoCoQmcsptx8tRbJsTj3VsH9wBxrugm4PaDvo8G1JHdy5bphettLgvbK50qC+AR/s/dw5qwvFrC
MIME-Version: 1.0
X-Received: by 10.42.227.72 with SMTP id iz8mr6443148icb.27.1383854097132; Thu, 07 Nov 2013 11:54:57 -0800 (PST)
Received: by 10.64.231.100 with HTTP; Thu, 7 Nov 2013 11:54:57 -0800 (PST)
X-Originating-IP: [70.102.70.79]
In-Reply-To: <68078EDD-F924-4AA5-A605-E7B688509EE3@checkpoint.com>
References: <CA+BZK2qUE3oS6Sbp1HbKZ7Wgen9gEjjdepON1egLhGqCPpoVBw@mail.gmail.com> <CACsn0c=VWmsfxvE_17+FyBASUXPCNrS1FQQ02fzhF5rA6zx4wQ@mail.gmail.com> <CA+BZK2oAj6FmXTbDoY0oRHpHFVzeN-NmDJde2mJTwOzBW0CdiQ@mail.gmail.com> <EEF0FE50-3032-4C7B-BA07-1845CDEDA155@checkpoint.com> <eb6ba436dfc994f6079ba798d048a02c@mail.gmail.com> <68078EDD-F924-4AA5-A605-E7B688509EE3@checkpoint.com>
Date: Thu, 07 Nov 2013 19:54:57 +0000
Message-ID: <CA+BZK2q_f_JrdkdJRC1MirPH2yzRL2Y_28fi4e2MGdc5Uxnksg@mail.gmail.com>
From: Ralf Skyper Kaiser <skyper@thc.org>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: multipart/alternative; boundary="001a11c3d304e224ab04ea9ba310"
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Nov 2013 19:55:08 -0000

Hi,


On Thu, Nov 7, 2013 at 7:46 PM, Yoav Nir <ynir@checkpoint.com> wrote:

>  IMO, if both sites are either collocated on the same machine, or hosted
> behind the same SSL accelerator, they already share enough that multi-SAN
> is not a bad thing.
>
>  With SNI is it currently stands, the site you are looking for is sent in
> the clear. If we keep the choose-certificate functionality in 1.3, we still
> leave it exposed in either the SNI or in the certificate that the server
> sends. A generic certificate is the only one that hides what the client is
> browsing.
> TLS mailing list
>

No, SNI can be send encrypted in TLS 1.3 with 'Reduced RT with Privacy' as
presented by Eric yesterday. Key Exchange is done before SNI is send and
auth is done as last. (What's now cleartext would then require
detectable-active attack).

regards,

ralf