Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

Sean Leonard <dev+ietf@seantek.com> Tue, 12 November 2013 02:35 UTC

Return-Path: <dev+ietf@seantek.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F20E211E80D9 for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 18:35:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Qbl-rQWjBTX for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 18:35:18 -0800 (PST)
Received: from mxout-08.mxes.net (mxout-08.mxes.net [216.86.168.183]) by ietfa.amsl.com (Postfix) with ESMTP id D06C811E8191 for <tls@ietf.org>; Mon, 11 Nov 2013 18:35:17 -0800 (PST)
Received: from [192.168.123.7] (unknown [76.173.239.154]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 740F650A84 for <tls@ietf.org>; Mon, 11 Nov 2013 21:35:08 -0500 (EST)
Message-ID: <528193BC.9060804@seantek.com>
Date: Mon, 11 Nov 2013 18:34:36 -0800
From: Sean Leonard <dev+ietf@seantek.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130307 Thunderbird/17.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <20131112005546.D6E781AA7B@ld9781.wdf.sap.corp>
In-Reply-To: <20131112005546.D6E781AA7B@ld9781.wdf.sap.corp>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms060600090701020701050009"
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2013 02:35:24 -0000

On 11/11/2013 4:55 PM, Martin Rex wrote:
> Ralf Skyper Kaiser wrote:
>
>> SNI can be transmitted encrypted and should be transmitted encrypted (see
>> recent plenary sessions at IETF88).
> What you seem to want to do is not SNI, but something else.
>
>
>> Martin, with your argument why should we fix anything at all in any product
>> or design?
> Don't fix it if it ain't broken.  SNI is not broken.
>
>
>> The proposed solution FIXES passive pervasive surveillance in TLS 1.3.
> [...]
>> Let's make pervasive passive surveillance harder.
> To me, this is self-illusion.  Why should NSA look at SNI at all?

Okay so here's the thing. A passive observer of the network can probably 
figure out that a particular TLS connection is intended for a particular 
hostname.

The client and server IP addresses are in the clear. No question.

To figure out the server's IP address from its hostname, the client must 
do a DNS lookup. This will be in the clear. Even if a particular client 
doesn't go over the (surveiled) public Internet to do the DNS lookup 
(due to local DNS server caching), for any nontrivial amount of 
connections, the DNS record will float through the public Internet in 
the clear at some point.

Thus an eavesdropper can easily correlate the reverse lookup, IP address 
-> hostname(s), in a minimal amount of time.

So, the fact that SNI is in the clear, is not really leaking additional 
information that a passive (but consistent and pervasive) eavesdropper 
would have figured out in the first place.

Unless of course you are using SNI to stuff in side-channel information 
(i.e., something other than a hostname)...but then you are not obeying 
the SNI protocol in the first place.

FWIW, I would prefer that all metadata (whether SNI or otherwise) not be 
in the clear. But as Martin Rex said, it being in the clear is not fatal 
to security.

-Sean