Re: [TLS] About encrypting SNI

Brian Sniffen <bsniffen@akamai.com> Mon, 12 May 2014 18:22 UTC

Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D9981A0766 for <tls@ietfa.amsl.com>; Mon, 12 May 2014 11:22:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.851
X-Spam-Level:
X-Spam-Status: No, score=-4.851 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gXWAFRIrRLG6 for <tls@ietfa.amsl.com>; Mon, 12 May 2014 11:22:41 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 6BFD61A075C for <tls@ietf.org>; Mon, 12 May 2014 11:22:41 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 21EA02861D; Mon, 12 May 2014 18:22:35 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 05B42285F0; Mon, 12 May 2014 18:22:35 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 01AC92026; Mon, 12 May 2014 18:22:35 +0000 (GMT)
Received: from Tereva.local (172.19.41.163) by usma1ex-cashub7.kendall.corp.akamai.com (172.27.105.23) with Microsoft SMTP Server (TLS) id 8.3.348.2; Mon, 12 May 2014 14:22:34 -0400
From: Brian Sniffen <bsniffen@akamai.com>
To: David Holmes <d.holmes@f5.com>, Eric Rescorla <ekr@rtfm.com>
In-Reply-To: <859F43324A6FEC448BFEA30C90405FA9037D56@SEAEMBX02.olympus.F5Net.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <CABcZeBOJ7k8Hb9QqCAxJ_uev9g_cb4j361dp7ANvnhOOKsT7NA@mail.gmail.com> <CA+cU71kFo6EihTVUrRRtBYEHbZwCa9nZo-awt4Sub2qXcKHC7g@mail.gmail.com> <m2k3apmjk2.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrU6zn52yX=Q-_h4epR6W9+f2oTr3yfyK1sxiwGa2dvWGw@mail.gmail.com> <CAKC-DJgNvF=hhwoyRNkJ3vKz9EZ_JpoM84bCip6eProLwsQsEg@mail.gmail.com> <CALCETrWY_-N+nM9N0_gbeffkX5Jo8vn7XKeFCezGiwq2A74Wjw@mail.gmail.com> <CAKC-DJg6kRLezM+Q60VLY=dBU9C_Q9hb_0u7WD-HHWVJ5Y6tRQ@mail.gmail.com> <CALCETrX7Dv9_+uM7VqotHGurS+k6K5wKzeXEj7zuekd8+0qOJQ@mail.gmail.com> <566E6D8E-ACD5-4B21-9586-84C149F6A1B9@akamai.com> <CALCETrUi+fc9LW1iqx0bFuAsgygmeorR9AnzLN+abGx08y152A@mail.gmail.com> <5204AB60-0B32-4953-9D3D-C2756883D39D@akamai.com> <CALCETrXOaNihRRNQ3RQsctbipAGq67cSUofOm0AOb-YWENFFwQ@mail.gmail.com> <m238hblob1.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CABcZeBN0i9Su1SuY6AZE7MBbPEPXRKAVQ1k7b+vOJKfpPEw3Ww@mail.gmail.com> <859F43324A6FEC448BFEA30C90405FA9037D56@SEAEMBX02.olympus.F5Net.com>
User-Agent: Notmuch/0.17 (http://notmuchmail.org) Emacs/24.3.1 (x86_64-apple-darwin12.4.0)
Date: Mon, 12 May 2014 14:22:34 -0400
Message-ID: <m2lhu6kgb9.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/qWNE6Ry76ER7HahQKxdEPkO9onA
Cc: "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 May 2014 18:22:44 -0000

David Holmes <d.holmes@f5.com> writes:

> ➢ so a server under load can, in the initial opportunistic encryption phase, push back to a client and ask for a puzzle to be solved?
>
> I was describing this idea to a colleague, and the first thing he said was "could you have the client mine some bitcoin for you? As a show of good faith?"

Bitcoin's also hard to check: if the client says it found no bitcoin in
a particular region, how do you know?  And a whole bitcoin's too much to
ask.

An identity scheme tied to giving away bitcoin---much like a credit
rating ties to many transactions profitable for the counterparty---has a
lot in its favor.  It would make a great (research) extension on top of
TLS 1.3, and I hope that any puzzle mechanism will be flexible enough to
support that.

-Brian

> Two problems sprung to mind with a bitcoin mining solution - unethical servers would be gaming clients to do computation for them. Second, this would also a cause a problem for mobile handsets where CPU = battery life.
>
> But I think the puzzle idea has merit, especially if it's not a required challenge = that is, only issued when server is under load.
>
>
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Eric Rescorla
> Sent: Thursday, April 17, 2014 2:20 PM
> To: Brian Sniffen
> Cc: tls@ietf.org; Andy Lutomirski
> Subject: Re: [TLS] About encrypting SNI
>
> On Thu, Apr 17, 2014 at 12:59 PM, Brian Sniffen <bsniffen@akamai.com> wrote:
> I hesitate to ask, but: is it plausible to re-open the proof-of-work
> conversation, so a server under load can, in the initial opportunistic
> encryption phase, push back to a client and ask for a puzzle to be
> solved?
>
> I don't think it's implausible (though I'm not completely sold yet).
>
> One concern I would have is whether we understand the problem well
> enough to actually specify this. I'm not an expert in this area, but weren't
> there a bunch of concerns about designing puzzles that were effective
> without being prohibitively expensive for mobile devices? How would
> we design a new kind of puzzle (As opposed to messing with the puzzle
> work factor) and then roll it out?
>
> -Ekr
>
>> I wonder if there's a way to test a large number of private keys at
>> once.  If so, then the cost drops to O(log N).  Off the top of my
>> head, I can't think of a cryptosystem with that property.
> I certainly don't expect to find any *pair* of cryptosystems with that
> property, and continue to maintain that in 3 years we won't find two big
> organizations willing to use exactly the same crypto.
>
> -Brian
>
> --
> Brian Sniffen
> Information Security
> Akamai Technologies
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>

-- 
Brian Sniffen
Information Security
Akamai Technologies