Re: [TLS] About encrypting SNI

Alyssa Rowan <akr@akr.io> Wed, 16 April 2014 17:31 UTC

Return-Path: <akr@akr.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC0D51A01C9 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 10:31:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TV-fdvNpkZXq for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 10:31:53 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 05BBB1A024F for <tls@ietf.org>; Wed, 16 Apr 2014 10:31:53 -0700 (PDT)
Message-ID: <534EBE88.2000700@akr.io>
Date: Wed, 16 Apr 2014 18:31:52 +0100
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: tls@ietf.org
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <m2ppkhl08c.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrXuvA7XAu7O4QVGe1Ktzo8wfQq88j2g44bfc=MGYzY9BQ@mail.gmail.com> <ADBC94F9-0EBB-4F50-B49D-EDAFF8AD9313@akamai.com>
In-Reply-To: <ADBC94F9-0EBB-4F50-B49D-EDAFF8AD9313@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/vs3xX87sV2EUZyfahnZQRr2-U1A
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 17:31:57 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 16/04/2014 17:54, Sniffen, Brian wrote:

>> The idea is that the same key would be used for hello encryption
>> for all domains served by the same IP addresses.
> Oh, I see.  But the US government customers want a key to a NIST
> scheme generated with Dual_EC, and the notional non-government
> entities want anything but that.

Let them have a parallel cryptosystem, then? We can put a cryptosystem
ID in the DNS record (as I just see, while replying, that Andy has
suggested). That also provides scope for agility.

I'm not sure approval (or otherwise) from any government in particular
should stifle developments in this WG, especially in today's climate.

Perhaps NIST would consider adopting our work, when it is finished.
After everything that's happened, even being mindful of the general
effect they have on the market, I think you can understand that the
other way around is far less palatable.

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=+Dff
-----END PGP SIGNATURE-----