[hiprg] 答复: A question of the identity privacy

Dacheng Zhang <zhangdacheng@huawei.com> Thu, 04 February 2010 07:16 UTC

Return-Path: <zhangdacheng@huawei.com>
X-Original-To: hiprg@core3.amsl.com
Delivered-To: hiprg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6AEAE28C0DF for <hiprg@core3.amsl.com>; Wed, 3 Feb 2010 23:16:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.322
X-Spam-Level: ***
X-Spam-Status: No, score=3.322 tagged_above=-999 required=5 tests=[AWL=-3.817, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, CN_BODY_35=0.339, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, MIME_8BIT_HEADER=0.3, MIME_CHARSET_FARAWAY=2.45, RDNS_NONE=0.1, SARE_SUB_ENC_GB2312=1.345]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j6f4KBU9yszK for <hiprg@core3.amsl.com>; Wed, 3 Feb 2010 23:16:58 -0800 (PST)
Received: from szxga01-in.huawei.com (unknown [119.145.14.64]) by core3.amsl.com (Postfix) with ESMTP id 57D853A6D18 for <hiprg@irtf.org>; Wed, 3 Feb 2010 23:16:57 -0800 (PST)
Received: from huawei.com (szxga01-in [172.24.2.3]) by szxga01-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 2.14 (built Aug 8 2006)) with ESMTP id <0KXB00H542X54I@szxga01-in.huawei.com> for hiprg@irtf.org; Thu, 04 Feb 2010 15:17:30 +0800 (CST)
Received: from huawei.com ([172.24.2.119]) by szxga01-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 2.14 (built Aug 8 2006)) with ESMTP id <0KXB00GMP2X534@szxga01-in.huawei.com> for hiprg@irtf.org; Thu, 04 Feb 2010 15:17:29 +0800 (CST)
Received: from z00133208 ([10.111.13.7]) by szxml04-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 2.14 (built Aug 8 2006)) with ESMTPA id <0KXB00DCX2X5RH@szxml04-in.huawei.com> for hiprg@irtf.org; Thu, 04 Feb 2010 15:17:29 +0800 (CST)
Date: Thu, 04 Feb 2010 15:17:27 +0800
From: Dacheng Zhang <zhangdacheng@huawei.com>
In-reply-to: <4B6A574D.7040306@hiit.fi>
To: hiprg@irtf.org
Message-id: <006301caa56a$1b7417f0$070d6f0a@china.huawei.com>
MIME-version: 1.0
X-MIMEOLE: Produced By Microsoft MimeOLE V6.00.2900.3350
X-Mailer: Microsoft Office Outlook 11
Content-type: text/plain; charset="gb2312"
Content-transfer-encoding: quoted-printable
Thread-index: AcqlWMEqhtB5PT/xQmWjtaJjD39bDQAEUbCA
References: <7CC566635CFE364D87DC5803D4712A6C4C1F48A6F2@XCH-NW-10V.nw.nos.boeing.com> <006101caa550$38c6a670$070d6f0a@china.huawei.com> <4B6A574D.7040306@hiit.fi>
Subject: [hiprg] 答复: A question of the identity privacy
X-BeenThere: hiprg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "Host Identity Protocol \(HIP\) Research Group" <hiprg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/listinfo/hiprg>, <mailto:hiprg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/hiprg>
List-Post: <mailto:hiprg@irtf.org>
List-Help: <mailto:hiprg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/hiprg>, <mailto:hiprg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Feb 2010 07:16:59 -0000

>1. Blind negotiation (Initiator uses, Responder uses, both use) that is  
>not prone to downgrade attack. Probably the best way is just to use  
>control header flags.

Yes, this is similar what I wanted to ask. In practice, a HIP host may
intend to protect the privacy of its identity while its communicating
partner does not have such a requirement. So, I want to know whether it is
wise for (or whether it is the right time for) us to make BLIND more
flexible so that a HIP host can decide whether to protect its privacy in
communicating with others. 

I think an issue with Blind negotiation is how an initiator can find out
whether the identify privacy of the host which it tries to contact needs to
be protected. Do you have any idea of it?

Thank Mikka and Pekka for your kindly reply. ^_^


Dacheng

-----邮件原件-----
发件人: hiprg-bounces@irtf.org [mailto:hiprg-bounces@irtf.org] 代表 Miika
Komu
发送时间: 2010年2月4日 13:13
收件人: hiprg@irtf.org
主题: Re: [hiprg] A question of the identity privacy

On 04/02/10 06:12, Dacheng Zhang wrote:

Hi,

> Hello, everyone:
> 
> I just read a paper “BLIND: A Complete Identity Protection Framework for
> End-points” which proposes a solution to protect the privacy of HITs of
> both communicating hosts. I believe that the privacy protection of HITs is
> desired in many scenarios. But, I am a bit concerned whether BLIND is
> suitable in a client/server model. Normally, a server should public its
> access information to DNS, and it may not make a big sense to protect the
> identity and location privacy of a server. Apart from Blind, I didn't find
> any other papers about the identity privacy issues with HIP.

Please have a look at:

Janne Lindqvist and Laura Takkinen, Privacy Management for Secure
Mobility (short paper), in Proceedings of the 5th ACM CCS Workshop on
Privacy in Electronic Society - WPES 2006, Alexandria, Virginia, USA,
October 30, 2006. [Online (ACM)]

> Here, I have three questions. First, do you think the identity privacy
> protection can be desired for HIP? If it is, do you think it is a good
idea
> to propose a simplified protocol as a complement of BLIND, which only
> protects the identity privacy of the initiator? In addition, do you know
> whether there is any other related work?

I believe BLIND is already as simple as it gets and the code changes to
existing HIP software are quite small. You can have a look at the code
changes in HIPL or hip4inter.net (if Ericsson's BLIND is publicly
available). I think it would be useful to complement BLIND with:

1. Blind negotiation (Initiator uses, Responder uses, both use) that is
not prone to downgrade attack. Probably the best way is just to use
control header flags.
2. UPDATE extensions
3. Middlebox analysis (see draft-heer-hip-middle-auth)
4. Comparison of disposable identities vs. blind

I believe the first one is pretty close to what you originally asked but
I don't know exactly what you have in mind.
_______________________________________________
hiprg mailing list
hiprg@irtf.org
https://www.irtf.org/mailman/listinfo/hiprg