Re: [TLS] Encrypted SNI

Dave Garrett <davemgarrett@gmail.com> Sun, 06 December 2015 07:42 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 988041A1AFC for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 23:42:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8uT2tJy9p3oI for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 23:42:54 -0800 (PST)
Received: from mail-qg0-x230.google.com (mail-qg0-x230.google.com [IPv6:2607:f8b0:400d:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 551621A1ADC for <tls@ietf.org>; Sat, 5 Dec 2015 23:42:54 -0800 (PST)
Received: by qgec40 with SMTP id c40so122235761qge.2 for <tls@ietf.org>; Sat, 05 Dec 2015 23:42:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=iZ3+D0egYAqgIfFs/nLvcW0Yx3VRHTSKiJw9oYHHCY0=; b=UqcvQ51pFUFSP8Yta0LHtSmUYfnaDeWSTMtNpvd/j4dlT2sVd66XbmIKMV4Akja9Ae CwJgviD5cXBqeDR1hMvhxFOMe1fp2p0YAboC1dCqaShTeHv0sfmoWya4p2lgsI6rGznF n8uonvyXjyR/G+FMaOpi57F4SMIhlNHFYfD3cuqhdoOzN/D9HKu26tmh30kqCE6pScSr 9iP0qO084yoHdrfl4InV3RmxAPrOCSizp9rpZQpqEbu3FOhTbhmmjCB25mpqUFysKe0l e8uc3kndxb1Th1O0uHWKjuSSeWHC6uwnsCiAnN8JbeiMq2ROY1nYk0fzWfFn8XG9JA1H ttYg==
X-Received: by 10.140.232.65 with SMTP id d62mr30993635qhc.27.1449387773598; Sat, 05 Dec 2015 23:42:53 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id j89sm9173355qgj.35.2015.12.05.23.42.52 (version=TLS1 cipher=AES128-SHA bits=128/128); Sat, 05 Dec 2015 23:42:53 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sun, 06 Dec 2015 02:42:51 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBPFAp4hD3ykY9pAA4=ELsAkNoa2yDhaoiSP917v5XgAiw@mail.gmail.com> <36a3b8e463f444ec9fd10c552ce702c4@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <36a3b8e463f444ec9fd10c552ce702c4@usma1ex-dag1mb1.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201512060242.51979.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/w9f8GhFRhxcq1Hgq5k0dh05Ya2w>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Dec 2015 07:42:55 -0000

On Saturday, December 05, 2015 08:58:58 pm Salz, Rich wrote:
> Can we embed an EncryptedExtension inside an existing EE?  That would let us do TOR purely within TLS, right?

If clients are allowed to send any encrypted extensions other than the tunneling extension (that contains the tunneled hello), then we would have to allow sending an EncryptedExtension through it, otherwise tunneled peers would have less capabilities than non-tunneled. I don't see anything in this design that would prohibit recursively doing this as many times as desired. (e.g. tunnel of a tunnel of a tunnel of a...) That does sound somewhat TOR-like, though obviously, lots more would be needed to actually do anything with that. If this can actually be done, it sounds very promising.


Dave