Re: [Add] ECS privacy concerns, alternatives?

Brian Dickson <brian.peter.dickson@gmail.com> Wed, 17 April 2019 18:17 UTC

Return-Path: <brian.peter.dickson@gmail.com>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A30012004D for <add@ietfa.amsl.com>; Wed, 17 Apr 2019 11:17:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mdMDie-fKDJi for <add@ietfa.amsl.com>; Wed, 17 Apr 2019 11:17:08 -0700 (PDT)
Received: from mail-qt1-x835.google.com (mail-qt1-x835.google.com [IPv6:2607:f8b0:4864:20::835]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A97C9120006 for <add@ietf.org>; Wed, 17 Apr 2019 11:17:08 -0700 (PDT)
Received: by mail-qt1-x835.google.com with SMTP id k14so28501061qtb.0 for <add@ietf.org>; Wed, 17 Apr 2019 11:17:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qPhCF8WzghGwG3qFx7seaTgC032x8Fk9jL88Y7pQLFg=; b=KS/Wh4gwys2BWaz7BUzW2zM5DRyOky4PCUAliQGuHR5buBcvD1ujmxk+gBCFRdoUsD akjn2ok3pMdEuoZ+7YUn78Aqc5tEDYHNEaur6z6ZJ0SOLsSenTdhzqNKSX3hJfiBSYMu d6MsioqVY7FaXLK1wp9p7YJRTsKQnp76UTfKDZ+X4qW+7PIMP+glmVCc5zAYiW1gGbaR 2U6ju/1OWrt5xDUQMxREC9nWLjeKdQtXHIiytx5Z+2l3arLs5hME1wRhzjHxod+mnr3x sUwLwpV+GGMooJlmtU2ZIgunHvFuDgfBBQgohAgmVdJlm275uJQaNtgwIBgyW7ugJ9Yc TuGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qPhCF8WzghGwG3qFx7seaTgC032x8Fk9jL88Y7pQLFg=; b=tykfBE405bQMTykS6q5n8n4DSX35Z/A94LeWWPatzFwnhDDR/4K+tB2hkXifTBb+fH V8SAs+y0KSdwBrIxE6pahxorXoYbha0L7Dih/clhyRmltXLBmqKZOIRsORnw0glwI4aT +IrdfzwmeelouAfg/PUQ9t20LsSj+RMJ2/hw3FWs+eWsgPkpsMsxxErMEp1JtbEbDGeK Qwqo/RV/8GfJQWuAzuJi5yDiMAGwjF6mLaKlhBtCQvoSSAQyfOIfan91upXi+lGzhc16 +/ObTeNIN6o9LTHIZAQ4aKxhGoZG4/EVKfEGBSWkLPDbD0xvNABVbsT9LMpsIyHwvm+u Th7w==
X-Gm-Message-State: APjAAAXSc+4JJg9r13gM7koKRxMsNh4RHEiDIcMHjXG9QIfMdp+s2ZUI jnBXiCHqdwdTVDcyE+GUE9HAoA0oB21gEDLrYUI=
X-Google-Smtp-Source: APXvYqxdqVrL+jAdMV2s+cJXmbWKCfo//LmgiP32HWm/8ZJLIhfvJUBZqioC8Nu2QTDxINQx7INS2rCdOOsZbKMOFkQ=
X-Received: by 2002:ac8:1707:: with SMTP id w7mr72695508qtj.324.1555525027843; Wed, 17 Apr 2019 11:17:07 -0700 (PDT)
MIME-Version: 1.0
References: <297C80CE-F017-4F4A-80E2-79941E8B9E02@icann.org> <b64761dc-dfab-e4e1-4bfb-82d607efa590@riseup.net> <alpine.LRH.2.21.1904101324530.9940@bofh.nohats.ca> <64aeff58-6d68-4c4f-b991-2b2f62d193a0@www.fastmail.com> <90A5C5C4-373C-4B39-80C2-C115CD23CB4D@fl1ger.de> <994839978.18707.1554973716877@appsuite.open-xchange.com> <af5f5c76-0095-65a0-39d1-d29d4bb0e906@mozilla.com> <ybl36mn8b54.fsf@w7.hardakers.net> <f9d0cd98-db0c-7f42-d351-d9a5002c4765@mozilla.com> <21C5261E-9DE0-4CFD-A949-6E91DD0C2552@cable.comcast.com> <9FDAE487-6E98-4332-BB57-A626A02A6402@cable.comcast.com> <CAH1iCiqPqWCEmT0DSyzu-DRtna_p1SZXuiK15HHyTrjnX1iUaA@mail.gmail.com> <CAKC-DJgmb1J281Z2j4q1NbBgf+S5PmvkJfXPDkhfX_sT6cn_PA@mail.gmail.com>
In-Reply-To: <CAKC-DJgmb1J281Z2j4q1NbBgf+S5PmvkJfXPDkhfX_sT6cn_PA@mail.gmail.com>
From: Brian Dickson <brian.peter.dickson@gmail.com>
Date: Wed, 17 Apr 2019 11:16:56 -0700
Message-ID: <CAH1iCiqMOJ0M1EiGKORf2VKysFEtWV69tP2G+W6M9CEPzf4QWA@mail.gmail.com>
To: Erik Nygren <erik+ietf@nygren.org>
Cc: "Livingood, Jason" <Jason_Livingood@comcast.com>, "add@ietf.org" <add@ietf.org>, Peter Saint-Andre <stpeter@mozilla.com>, "Plonka, David" <dplonka@akamai.com>
Content-Type: multipart/alternative; boundary="000000000000b951c00586bde467"
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/ul96AnKDzW6DB6hHJGsW4ywkACY>
Subject: Re: [Add] ECS privacy concerns, alternatives?
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2019 18:17:11 -0000

On Wed, Apr 17, 2019 at 9:04 AM Erik Nygren <erik+ietf@nygren.org> wrote:

>
> On Tue, Apr 16, 2019 at 2:31 PM Brian Dickson <
> brian.peter.dickson@gmail.com> wrote:
>
>>
>>
>> On Tue, Apr 16, 2019 at 9:00 AM Livingood, Jason <
>> Jason_Livingood@comcast.com> wrote:
>>
>>> And for ease of any replies, I have a separate question on CDN
>>> localization via ECS. The 6th privacy requirement suggests that ECS cannot
>>> be used unless there is encryption between the resolver and the
>>> authoritative server, presumably via DoT. This suggests that the privacy
>>> concern isn't that the network/geographic hint provided by ECS is
>>> problematic in and of itself, but that it should not be observable along
>>> the network path used in recursion.
>>>
>>> But if TRR-to-auth recursion is not available via DoT, I wonder what the
>>> recommended mechanism is for providing a more privacy-protective
>>> network-geographic hint to an authoritative server, in order for example
>>> for a CDN to dynamically respond with a localized response. Maybe something
>>> new needs to be standardized? What options do folks suggest?
>>
>>
>> That's a great question. Apologies in advance for always providing long
>> answers. :-)
>>
>> IMHO, the privacy issue is the IP portion, not the geo portion, of geo-ip.
>>
>> I may be oversimplifying the situation, but I believe the vast majority
>> of authority DNS services (or proxy services in front of those) structure
>> their internal representation of things as geo->answer mappings, and
>> generally have some flavor of ip->geo mapping on their front-end(s).
>>
>
> Unfortunately, Geo is only one of the dimensions used.  At least some of
> the common and heavily used CDNs and other DNS-based routing services also
> need to use both ASN and in some cases the regional network location within
> the ASN.
>

Okay, so I did oversimplify. My bad.

Let's consider what the situation is, for authority servers.

Some (not all, not none) are CDNs. Some (not all, not none) are not doing
ECS at all. Some (not all, not none) are doing ECS, but only using
"vanilla" ECS functionality, via third-party IP->GEO databases/services.

The potential trade-off(s), as I see them, are:

   - possible exposure of privacy information via ECS (as currently is done
   today)
   - possible scaling problems caused by requiring encryption, to
   authorities not doing ECS, or who do ECS but could equally do "GEO"
   - public resolver/browser requirements/agreements imposing changes on
   third parties (encryption)

Given that the driver for these changes is "ADD" (applications doing DNS,
specifically here browsers), I'm interested in whether there are ways of
handling these that can balance those issues.

For example, if the public recursive required that the authority support
encrypted transport before doing ECS, and had the ability to fall back to
GEO over non-encrypted transport, would that be feasible?
The public resolver would probably need to keep track of authority servers
that do/don't support encryption, as an optimization.
If the fall-back didn't ever result in ECS over unencrypted sessions, that
would make it mostly immune to downgrade attacks.
This would also provide for a smooth deployment scheme; this could be logic
deployed even before the resolver-to-auth encryption is standardized, with
no "flag day" required.

Since this suggestion has implications to public resolvers, it clearly
requires buy-in from them, and possibly the blessing of the browser folks
that GEO is acceptable from a privacy policy perspective. Feedback is
welcome and sought.

Thoughts?
Brian