Re: [TLS] ESNIKeys over complex

Eric Rescorla <ekr@rtfm.com> Wed, 21 November 2018 13:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 410241277CC for <tls@ietfa.amsl.com>; Wed, 21 Nov 2018 05:52:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ExIWlvT74P3C for <tls@ietfa.amsl.com>; Wed, 21 Nov 2018 05:52:08 -0800 (PST)
Received: from mail-lf1-x131.google.com (mail-lf1-x131.google.com [IPv6:2a00:1450:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DCEA126CB6 for <tls@ietf.org>; Wed, 21 Nov 2018 05:52:07 -0800 (PST)
Received: by mail-lf1-x131.google.com with SMTP id z13so4021134lfe.11 for <tls@ietf.org>; Wed, 21 Nov 2018 05:52:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=SW6RijOKThGrwZOH1gjJS34Mtwh/40Lx5O35BFQIHP0=; b=ixYXsMumxhCFe45GDNfvDyh/tBvbQa/UFk3s8XUVd0ZDFgC2EMKlURt6oBrSKa3Eit g1qLRbBMiQpTHLfym2XPks+lnXNlUEG/dCRQq7H/gzkpHCQxqyWWkaRPAtyOWiQ6B5Ss O6GkLDAbLb8tMflByT9sEQC5d7v2sk/czIKObS0nbFm2h/5KW4rgIgROg8iAVx+xMuMx exBdQTSj7oMjq6GnB6NxYKqrTQV4SsA5tjRc6S5dbL4GSsPnZO9YnERPRqvmnqwfiGkv Kjy52POi6I4yFjb+AlqQUeO/c2kHJHBzRwNBQQtEPPTQPttnu0aCfQ/Il3iBlncP5bl9 KmVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=SW6RijOKThGrwZOH1gjJS34Mtwh/40Lx5O35BFQIHP0=; b=c4AdBJ0iX9fI8WOiq6XfyOfwEZvKhiEQpEGNcBdpDlI5Bo1c8zrS7NGAc1uOA7f+Nt J5fiZrlWgH9x7eIS0ad8zn6IZ7Tzloakoglv7lkZ09Au+fnLAi4fQZOKCV99/HiUhmzB Qh1+4wh30KICfzrIbBu9nJ9kINwy2nNl+PYAJ785PdIymptxfsIYtIpuIuUZOvOkGMhH JN9KMZMYo3tT1ShuwzevkKlwcwUwu1MbGL2Ul+3fhoO9cmegWbW/jVwMc6yU5digXFPK sAIld2k77hkjkhZ4G5v49DbejJdT4WN1cukYe/aNE38Ojn05P2qmmYxeXg2ZCvhxfBUe C5zw==
X-Gm-Message-State: AGRZ1gLHiz+s2SqAUn8qJrLpdavePHHr2QWfrwT9k9Wh9RReWpO2K9I0 maRy+JGRY+VqZfggiDFnyS3JgxGCRgWsBAhOLwg3Xw==
X-Google-Smtp-Source: AJdET5dnmbZJws/oICroiQ0TJucWSrrkH7YxL8YaIFT31G5ZWtGGEXrN8qTlycyEffg2rY/2qiU7XQM0NypdJaoHDFE=
X-Received: by 2002:a19:5a05:: with SMTP id o5mr4133424lfb.140.1542808325865; Wed, 21 Nov 2018 05:52:05 -0800 (PST)
MIME-Version: 1.0
References: <797cd94d-b5be-24fd-923c-53b614cbc2c5@cs.tcd.ie> <CABcZeBMNqkepLzdoPFV7UTuKUqPU6_AJjU7iMnUhDpdK6qr6RA@mail.gmail.com> <70290643-cf98-44de-ca6e-2cae4584d750@cs.tcd.ie> <CABcZeBOp+auFAwc7_+DjEy0JJbvqzs-1Z30h-tFveesm9gwHEg@mail.gmail.com> <8546c227-a5e1-e17b-edce-ca173c8cfa81@cs.tcd.ie> <alpine.LRH.2.21.1811210215540.4260@bofh.nohats.ca>
In-Reply-To: <alpine.LRH.2.21.1811210215540.4260@bofh.nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Nov 2018 05:51:28 -0800
Message-ID: <CABcZeBOL7hG0iCQhar=xtqMgTpuHbp3QzwSVuppbt_5LJwpn_A@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000385d06057b2d0ee9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zzXJbZpJNf8FWRO5v7vIAO-V2uQ>
Subject: Re: [TLS] ESNIKeys over complex
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Nov 2018 13:52:10 -0000

On Tue, Nov 20, 2018 at 11:28 PM Paul Wouters <paul@nohats.ca> wrote:

> Although, if I am correct, the epectation is that all of this data
> will be used without mandating DNSSEC validation, so all these
> security parameters could be modified by any DNS party in transit
> to try and break the protocol or privacy of the user.
>

Yes, because being able to modify the A/AAAA records is generally
sufficient to
determine the SNI. See:
https://tools.ietf.org/html/draft-ietf-tls-esni-02#section-7.1

-Ekr