Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt

Dmitry Belyavsky <beldmit@gmail.com> Wed, 20 February 2019 11:06 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66F91124B0C; Wed, 20 Feb 2019 03:06:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mrRXKhIl0fsP; Wed, 20 Feb 2019 03:06:24 -0800 (PST)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 797F612DDA3; Wed, 20 Feb 2019 03:06:24 -0800 (PST)
Received: by mail-ed1-x534.google.com with SMTP id j89so10106091edb.9; Wed, 20 Feb 2019 03:06:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HzSX3Q+rFzHbR5GhhBiQ5kLhu+EPgFAVL7k0WUVz4nI=; b=ckLWU1RsDfzkzBRjOLfypD/I2e6HRR3kh/dMhWntx+MJLJ2hKp9IC4yCTeP84VrcYV O966fCfsnnmBPlH4rku43CLfT7sA4MhZFrRzMrzF8F8P0xN5dzxSI9q3wI9eYCt+mGL7 fah6A/sn1Xbww2f351N+fHjm+oQqA0Uu1PhektmtFoPdh1FbWi4f8lFLWeU1Kb3cHXlf gkGh8vykjmhR3rhm+X60Lt2m2pXxjiJNWBPLwtiZE8SUHmqGHpby/EaOOidV+wvnYtlH fb6NfXfCWQV4xGXJJnEo5k6FGP0OgVKRvN2EclR3A3rQTf9G72CyxzYffPE/0ZDCpfNu FBEA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HzSX3Q+rFzHbR5GhhBiQ5kLhu+EPgFAVL7k0WUVz4nI=; b=Q5f6zOxr87NSrnAPOrs7VNStg6RDDuZvaaep6S+HRNZP4K8uXHUzueYCYxZ0aTfQEH F0ldaVmleigYedo/J8ST+sTSGiid0aF3opsYCWasMiOQ553s6py8dW/HRf3lK8aN9C9n clImzLkdVR42/A1h15NcfMbWUYUG4JPYS3Zk+5ShE05guSoVDJApvNYxu4Z0TwjU7+jH 08UrikPJWMdt8Y2qkLuOy4Ydvc/a0rZs/DsGATNSqPYzx+TpXwOKbCVaE2G8rQ6EPwhq Pwj5qhsiBHIGyPPLDUVxD1zrPikTM8yTP3IVtnKtHmcOqcOSE3dY/VKR/83aDP3s8Lhg JCVg==
X-Gm-Message-State: AHQUAuZeN1BxmtLAE9sC3N3lb1WhkkGjDjTjMs/fdfBvgBH1wA1/CSgZ lqOtt2Z4UKpkTG3BzquwT5GsoO73nQcZAqgajUU=
X-Google-Smtp-Source: AHgI3IapKPELsuAcrkE6rNRarNBIsY2DhEPQnlyIp8vpaEFYtaxdzTsuS0jDTdYKTr656X9vzl7OQaAexoq6ISZxrjY=
X-Received: by 2002:a50:b6f4:: with SMTP id f49mr1667322ede.80.1550660782820; Wed, 20 Feb 2019 03:06:22 -0800 (PST)
MIME-Version: 1.0
References: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com> <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com> <1550634231892.18369@cs.auckland.ac.nz> <CADqLbz+zYNTwCidJhrR9DFaj3NqJszdx4bg=qkzwptMY9mYXrg@mail.gmail.com> <1550647276159.53158@cs.auckland.ac.nz> <CADqLbzKppD9MjQ9fX=gbXNFXgKkFE5jeLVnWcyoAt8ZZHAPX4w@mail.gmail.com>
In-Reply-To: <CADqLbzKppD9MjQ9fX=gbXNFXgKkFE5jeLVnWcyoAt8ZZHAPX4w@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Wed, 20 Feb 2019 14:06:20 +0300
Message-ID: <CADqLbzL6epMoAs4Pe0XYB8XjrTJ52zLY_TGdpq0yMAs2Ax9_ug@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: TLS Mailing List <tls@ietf.org>, "secdispatch@ietf.org" <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000020938a05825159be"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tsvge7mvwoXJIW2hXb2v9phY1TI>
Subject: Re: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Feb 2019 11:06:27 -0000

On Wed, Feb 20, 2019 at 10:35 AM Dmitry Belyavsky <beldmit@gmail.com> wrote:

>
>
> On Wed, Feb 20, 2019 at 10:21 AM Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
>
>> Dmitry Belyavsky <beldmit@gmail.com> writes:
>>
>> >Fake SNI is delivered out-of-band for the handshake
>>
>> But then won't the DPI check the out-of-band source as well?  If you've
>> got a
>> MITM sitting there then they can do the same lookups and whatnot that the
>> client does, unless you're relying on the client being off-path, which
>> seems a
>> bit of a leap.  You'd need to implement it via some sort of subliminal
>> signalling mechanism that the DPI can't detect.
>>
>>
> In fact if DPI begins to poll domains whether FakeSNI record is present,
> we have a race between changing the value in FakeSNI and DPI polling.
> And DoH/DoT ensures that DPI has to poll.
>
>
Let me clarify. I understand that the solution I propose is not perfect.
But there is no silver bullet, and this is just another way to make a life
of DPI harder.

-- 
SY, Dmitry Belyavsky