Skip to main content

Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
draft-ietf-tls-sni-encryption-09

Approval announcement
Draft of message to be sent after approval:

Announcement

From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Cc: draft-ietf-tls-sni-encryption@ietf.org, The IESG <iesg@ietf.org>, tls-chairs@ietf.org, Sean Turner <sean@sn3rd.com>, Joseph Salowey <joe@salowey.net>, kaduk@mit.edu, joe@salowey.net, rfc-editor@rfc-editor.org, tls@ietf.org
Subject: Document Action: 'Issues and Requirements for SNI Encryption in TLS' to Informational RFC (draft-ietf-tls-sni-encryption-09.txt)

The IESG has approved the following document:
- 'Issues and Requirements for SNI Encryption in TLS'
  (draft-ietf-tls-sni-encryption-09.txt) as Informational RFC

This document is the product of the Transport Layer Security Working Group.

The IESG contact persons are Benjamin Kaduk and Roman Danyliw.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/


Ballot Text

Technical Summary

   This draft describes the general problem of encryption of the Server
   Name Identification (SNI) parameter.  The proposed solutions hide a
   Hidden Service behind a Fronting Service, only disclosing the SNI of
   the Fronting Service to external observers.  The draft lists known
   attacks against SNI encryption, discusses the current "co-tenancy
   fronting" solution, and presents requirements for future TLS layer
   solutions.

Working Group Summary

Some working group members are not in favor of encrypting the SNI.  However,
the working group has consensus for continued work on the general topic of SNI encryption.

Document Quality

This document describes the problem and does not define a protocol. 
The document has been reviewed by the TLS working group.

Personnel

Document Shepherd: Joseph Salowey
Responsible AD: Ben Kaduk

RFC Editor Note