Re: [TLS] Encrypted SNI

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 02 June 2017 14:21 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52FDC12EBA8 for <tls@ietfa.amsl.com>; Fri, 2 Jun 2017 07:21:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HfcTKCzKLUah for <tls@ietfa.amsl.com>; Fri, 2 Jun 2017 07:21:40 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 88268128E19 for <tls@ietf.org>; Fri, 2 Jun 2017 07:21:40 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 127EF5FEC1; Fri, 2 Jun 2017 17:21:39 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id n7KL35GlFa5Z; Fri, 2 Jun 2017 17:21:38 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id D5F9E21C; Fri, 2 Jun 2017 17:21:38 +0300 (EEST)
Date: Fri, 02 Jun 2017 17:21:36 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Toerless Eckert <tte@cs.fau.de>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20170602142136.GA20535@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAHbuEH4Bwr13T-cBFvLmUmn6KRzuNf1su6VTeJguyssk6S2z3g@mail.gmail.com> <4d2f195a-c61b-4abb-9b33-bc36773775cd@cisco.com> <20170602084300.GB12522@faui40p.informatik.uni-erlangen.de> <CAL02cgS+eym_=TNupJo0f0qAFgZc14rXNfO=VdGzRX28jXVqkQ@mail.gmail.com> <20170602103151.GC12522@faui40p.informatik.uni-erlangen.de> <CAErg=HG8NFmuX7NUR3tLXbstzj2Spgc_dyh6b5DZqCFh73dt=Q@mail.gmail.com> <20170602132833.GE12522@faui40p.informatik.uni-erlangen.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20170602132833.GE12522@faui40p.informatik.uni-erlangen.de>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z9QjZXpF-OWOYw7RwESAWsZhiP0>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2017 14:21:42 -0000

On Fri, Jun 02, 2017 at 03:28:33PM +0200, Toerless Eckert wrote:
> On Fri, Jun 02, 2017 at 08:03:40AM -0400, Ryan Sleevi wrote:
> > > If a web service hoster does not provide any useful demultiplexer then it
> > > can of course not
> > > expect not to get blacklisted across services. Is it not already common
> > > practice to assign
> > > separate certificates to separate "web customers" ?
> > 
> > No. It's typically the opposite.
> 
> Thanks.
> 
> Btw: does TLS 1.3 mandate server side cert encryption or is this something server
> apps can decide ? 

It is required.

Of server messages, TLS 1.3 only leaves ServerHello unencrypted. SH
contains low-level connection parameters:

- TLS version used
- Server random value
- Record protection / PRF algorithm used
- DH key share (if DH is used).
- PSK identity selected (if PSK is used).


The certificate is sent in certificate message, which is always
protected (encrypted).


-Ilari