Re: [TLS] Alternative ESNI?

Eric Rescorla <ekr@rtfm.com> Sat, 15 December 2018 21:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52E6A130E19 for <tls@ietfa.amsl.com>; Sat, 15 Dec 2018 13:30:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.358
X-Spam-Level:
X-Spam-Status: No, score=-3.358 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FI_lpUNzheOC for <tls@ietfa.amsl.com>; Sat, 15 Dec 2018 13:30:57 -0800 (PST)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 684A212008A for <tls@ietf.org>; Sat, 15 Dec 2018 13:30:57 -0800 (PST)
Received: by mail-lj1-x22a.google.com with SMTP id s5-v6so7799601ljd.12 for <tls@ietf.org>; Sat, 15 Dec 2018 13:30:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=Nd0MXRExfEVTOXBvv+CntSFbBUSbl9KQlZZeeANAsXo=; b=w8hslNM7lqlzI9iB0I9N63NdjDGn0fKp6Y953YWjEFCZz5ZCuV8PPcA69OmXFDzNjs NhGEms0cFcMd5QDXOCbiRe8TgZz0Tnuw7t9em1U93XtEal5YSQjeUAsc2B43zvJRx6iZ npxX8w74Xc3lDHTtfEm/jYY4auLLv3y7aRSanbQQuoFoDr2DqkOnGP/k8vzIODd8NsOm lUvTN7zdGgYQaOV4biq4nwe2xXqnCDRQGI9rXjZnbr3ozZYiljgkOpmwCA1SQs/CYWbJ 9dK9IBsho27z4rZENryOTDJXJCyohwWNniKPtRqJPyPIXdl0zzFfrgUS4ITcT0l/dyEk PyjQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=Nd0MXRExfEVTOXBvv+CntSFbBUSbl9KQlZZeeANAsXo=; b=ZJF3ySOFGjYWv4eRbdQLxEU/jOXyALxLqZHfQyxxfu7x5gm2An9zbfmlhIFdAZimhW mt6WaKjewc/LONT7UxPEak9Z2fEbMgFbdYv8lCGgDJ/PlkJfmgkPIyyMN8H+OaUpDMB1 Hc6FS8fMymzLmRUJyhrP14BffPTugf+AXZRYTY29pk9wadVDUVsB2fyikF9zcgqLyXxk VgFeujWn4UvdFRUeFtN85SqoxRH3Egmn0c3gaWJZjA2nMgRtNz0xTS+zJhukTLFKw3jb qwBdC/iHXdh4kyZF6A7VDdFH0tUaysL2nlltVRIgda7jOoqxk8zkkVmL6reM+hf5IMAx PEww==
X-Gm-Message-State: AA+aEWafAhtRXDR/BEnjKBPbOfU5FCRm9nvlLmCHb3gpWMCY0EL1bJoj a1c4wKAl4X3A06S7wasLWAQh725Loz/7WBcyZOV3BHQj
X-Google-Smtp-Source: AFSGD/VWqmxcr5JJc8SVyB0KM4MvpmIQnxIFhfTX6hsH4Sig28AGLDKMMK/MOdyalYxgS+l1n9jVdAzzSbT3i2V+lek=
X-Received: by 2002:a2e:1551:: with SMTP id 17-v6mr4412811ljv.68.1544909455337; Sat, 15 Dec 2018 13:30:55 -0800 (PST)
MIME-Version: 1.0
References: <20181215025346.GJ15561@localhost> <d297696e-5199-779a-697c-a5c3249555f2@cs.tcd.ie> <970F5B55-A45D-4DFF-9D9D-C9E310D8E331@dukhovni.org>
In-Reply-To: <970F5B55-A45D-4DFF-9D9D-C9E310D8E331@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 15 Dec 2018 13:30:18 -0800
Message-ID: <CABcZeBPJb8gqK3vFimSZBEkPuBpqJkf9CBQRDBwF_ooZx5TJQA@mail.gmail.com>
To: IETF TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004bc703057d1643a3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wMdD6NozY5bxyNwwlpfRW9IPC-M>
Subject: Re: [TLS] Alternative ESNI?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Dec 2018 21:30:59 -0000

On Sat, Dec 15, 2018 at 12:01 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Dec 15, 2018, at 8:08 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
> >
> > I don't see any point in considering the variant with the easy
> > active attack though;
>
> For the record the easy MiTM attack requires on-path TCP termination,
> only discloses the SNI name, and the full handshake then fails.  It
> looks to me like the same happens with the current draft when the
> fronting key_share is not DNSSEC-validated.


As I said in my response to Nico, it depends on the threat model. If your
concern is the local network (which is quite common), then DoH addresses
the issue.

-Ekr