[Coin] A few notes on draft-kunze-coinrg-transport-issues

"Diego R. Lopez" <diego.r.lopez@telefonica.com> Thu, 28 November 2019 09:07 UTC

Return-Path: <diego.r.lopez@telefonica.com>
X-Original-To: coin@ietfa.amsl.com
Delivered-To: coin@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A682C120088 for <coin@ietfa.amsl.com>; Thu, 28 Nov 2019 01:07:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telefonica.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OLJcMfoFwwQ5 for <coin@ietfa.amsl.com>; Thu, 28 Nov 2019 01:07:51 -0800 (PST)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40105.outbound.protection.outlook.com [40.107.4.105]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82A5F120018 for <coin@irtf.org>; Thu, 28 Nov 2019 01:07:50 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VSwuJAC4YAQFe11mDJgdgComfYYl9NZczsLVODrnpApUnSaQrnsaDx+UGtrnN0xbAtL/klPCFYe+qlaIU26ZA55mUomcvHSKc7GT2YfosxUVJ61hETTqEAoRLq9UPi7S7zubxMXs2SFnXQjA8sFGy2Hv1fOCzJZjX6VM+ysVTOaLMtEe+psiHsNSMdhU+eDO0Q71g9PAq5uUu0ih7iXvPoDe7CrpoWB7PY+IYMZvGmRo5IDmVjJ9tMNpT68ySRM5Rcx6huz5GqseDFTLMTCq6mPViUtGfXfU1jQGuJeBk8+DEUqB5RkhFIlPQQSbOjFEl1HYhtxvhuTIGMgp5nIkaA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6RjAJG1SYXGwAM+Ctj0xtj1xC+Olzqvwuoav6eMAFs8=; b=gR0Rm46zMrazgAlo3LTIPvkEIPks8kHoCr3rsDcXZYsGKPGqRi9JtqtQU/KwXZecBfARkIZRLz3lckyO8T6D+vV5gQ/MekkgJe1hCHreiAjRLgxrn1CQsFEhlVGb782ibMFal6mAx+RTfiJOqJHhmrJIeFuTRaYZTquf6t1K1PR7bHkoLrUOQzQJMCSWpJivVKmhhYmydR7TOvXeqZMrKrR37AkUREj69fi0YaHawu95TXLJG6zETEKOCz99tjdX7xFyvcIsAHdHIPTbyo7enR2nz0DNnO6xPHsZn1YGD6eE7XajbhXtlooyPXWkLyVdvven/wsL/dVIbdnxBmfkNg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=telefonica.com; dmarc=pass action=none header.from=telefonica.com; dkim=pass header.d=telefonica.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telefonica.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6RjAJG1SYXGwAM+Ctj0xtj1xC+Olzqvwuoav6eMAFs8=; b=cXOcoBD9FU6+pZZWso8v8BJxqzMk3NrSCRE0hrqFfEdJPwrqbHlBvgis+H1FJNqWnWCvGA/XXgeUfL3B82ZZkwl44bEW/8QjCa5N1DYzr0Fz4G2pe2vsasN0F+ULTZj10rXWZ6ZAIxLChqILC7iFqXx89tdwg8jG4ysn1hg9bHs=
Received: from DB3PR0602MB3788.eurprd06.prod.outlook.com (52.134.70.148) by DB3PR0602MB3755.eurprd06.prod.outlook.com (52.134.69.33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2495.18; Thu, 28 Nov 2019 09:07:48 +0000
Received: from DB3PR0602MB3788.eurprd06.prod.outlook.com ([fe80::110f:5653:9dc2:14ee]) by DB3PR0602MB3788.eurprd06.prod.outlook.com ([fe80::110f:5653:9dc2:14ee%7]) with mapi id 15.20.2474.023; Thu, 28 Nov 2019 09:07:48 +0000
From: "Diego R. Lopez" <diego.r.lopez@telefonica.com>
To: Ike Kunze <Ike.Kunze@comsys.rwth-aachen.de>, Ivan Vidal <ividal@it.uc3m.es>
CC: "coin@irtf.org" <coin@irtf.org>
Thread-Topic: A few notes on draft-kunze-coinrg-transport-issues
Thread-Index: AQHVpctNqa+hduNDB0qGJRGknfTUUg==
Date: Thu, 28 Nov 2019 09:07:47 +0000
Message-ID: <C377953A-EA57-48C9-B1C1-D96759648B19@telefonica.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.10.10.191111
authentication-results: spf=none (sender IP is ) smtp.mailfrom=diego.r.lopez@telefonica.com;
x-originating-ip: [195.235.92.33]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 949c98e4-2937-4683-8f4b-08d773e2706f
x-ms-traffictypediagnostic: DB3PR0602MB3755:
x-microsoft-antispam-prvs: <DB3PR0602MB37555CE06DC58F9E88F9F668DF470@DB3PR0602MB3755.eurprd06.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0235CBE7D0
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(4636009)(136003)(396003)(346002)(376002)(39860400002)(366004)(199004)(189003)(40134004)(54896002)(6306002)(81166006)(81156014)(6506007)(6512007)(561944003)(236005)(33656002)(102836004)(8936002)(186003)(26005)(66066001)(3846002)(6116002)(790700001)(91956017)(76116006)(66946007)(66476007)(66556008)(64756008)(5660300002)(2906002)(36756003)(66446008)(4326008)(8676002)(99286004)(14444005)(256004)(786003)(66574012)(71190400001)(71200400001)(58126008)(110136005)(2616005)(86362001)(6486002)(7736002)(6436002)(25786009)(966005)(478600001)(316002)(606006)(14454004)(45080400002); DIR:OUT; SFP:1102; SCL:1; SRVR:DB3PR0602MB3755; H:DB3PR0602MB3788.eurprd06.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: telefonica.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: pnZV9wv9LTnjw4LvGX21IbpreUBhC7VaRvvrr7pCX7RW5PvXZqE8Oa5cexBTBx6gof1JrYC7KzwQOuVjM0pN8qBRbqPM0ElY4Bi62yxCufN3kKwEkggvzwQW8JaMek7z3zMr+yGrMcNp6jXihN5qrZ2O8MThrUB2+m5DeH24JuWwm7gH3yawUD2G05hllDEHAY14L/hMfNCHot0lSpFFsQRP1cFYySDLPfcOrU6uPvAg3gpGeV3+wXxbgqVc4Auf/Nk/MGN0WBwDSLHwb0pD8jUaXHbYwuoL6+Ll4GjPa+AN/qx0SGJlJyktxuRLMYNpyzP2YIplPtnTTCo3nbc8ytLvqgfjjaEUx0z5AmR73wcBXJORiZ/ft37WojAFVpRGlLC0xmIggql0d6QXb3ikA+AQcjJ8fyi62+YCGJrQWN0J6Q0Y+bu/IBZ4v/S874wLY45QiG3CSv/u+VKzb94eB+G6aeO/M0zHRMQzG/eLtFI=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_C377953AEA5748C9B1C1D96759648B19telefonicacom_"
MIME-Version: 1.0
X-OriginatorOrg: telefonica.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 949c98e4-2937-4683-8f4b-08d773e2706f
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Nov 2019 09:07:47.9678 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 9744600e-3e04-492e-baa1-25ec245c6f10
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: LCzPN5A7I0ZneIS2GMUihMIlYMkukAdaMaVN0itRS0kjUAUUcDdkyDlZmqV6T03CqOnUDRkm6dLnIS+Y9ehFgR95VYGk3rYF4sV1OCsgook=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0602MB3755
Archived-At: <https://mailarchive.ietf.org/arch/msg/coin/QD10Hl4WI5WSh_QcvdSMZ6OC2jw>
Subject: [Coin] A few notes on draft-kunze-coinrg-transport-issues
X-BeenThere: coin@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "COIN: Computing in the Network" <coin.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/coin>, <mailto:coin-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/coin/>
List-Post: <mailto:coin@irtf.org>
List-Help: <mailto:coin-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/coin>, <mailto:coin-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Nov 2019 09:07:54 -0000

Hi,

This message is a continuation of the brief comments I made at the COINRG meeting in Singapore, regarding the security aspects (and a few others) you pointed in your presentation. Let me go into a bit more of detail on some results that I think could be useful, and include Ivan Vidal in the loop, who has been working with us in most of the matters mentioned below, and can help in analyzing possible applications to the transport issues in the draft.

  *   PoT (proof-of-transit) is a technique being standardized in the SFC WG within IETF that I think can address some of the points you made when talking about authentication. See draft-ietf-sfc-proof-of-transit. BTW, the order-verifiable version of the PoT approach was recently demonstrated using a QKD deployment on commercial fiber infrastructure. Quantum crypto is not so far away…
  *   There has been some work in multi-context security (mcTLS, mbTLS or ACCE-AP are the most salient approaches I am aware of) and I think could be applicable for addressing the encryption issue. This work was originally motivated by the goal of retaining manageability in an environment with default E2E encryption at the transport layer, and mostly focused on web browsing, and the obvious privacy issues have limited their applicability to enterprise environments. But other, more recent work has been focused on more lightweight approaches to multi-context that I think could be applicable here, in particular the SCoT approach (the reference paper on this proposal is titled “SCoT: A secure content-oriented transport”)
  *   When it comes to retransmissions and path enhancements, I’d suggest to have a look to the LOOPS proposal and, in particular, to some work (led by Ivan) we have been recently making on transparent interconnection of virtualized network functions. I have no reference to this, but we’d be happy to discuss it if there is interest in it.

Be goode,
--
"Esta vez no fallaremos, Doctor Infierno"

Dr Diego R. Lopez
Telefonica I+D
https://www.linkedin.com/in/dr2lopez/

e-mail: diego.r.lopez@telefonica.com<mailto:diego.r.lopez@telefonica.com>
Tel:         +34 913 129 041
Mobile:  +34 682 051 091
----------------------------------

________________________________

Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.

The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.

Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição