Re: [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?

George Michaelson <ggm@algebras.org> Wed, 04 January 2023 09:35 UTC

Return-Path: <ggm@algebras.org>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DE36C19E3D7 for <ietf@ietfa.amsl.com>; Wed, 4 Jan 2023 01:35:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=algebras-org.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XjFYjBaBUH1Y for <ietf@ietfa.amsl.com>; Wed, 4 Jan 2023 01:35:20 -0800 (PST)
Received: from mail-oa1-x33.google.com (mail-oa1-x33.google.com [IPv6:2001:4860:4864:20::33]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 827C3C14CF1F for <ietf@ietf.org>; Wed, 4 Jan 2023 01:35:20 -0800 (PST)
Received: by mail-oa1-x33.google.com with SMTP id 586e51a60fabf-14455716674so39378463fac.7 for <ietf@ietf.org>; Wed, 04 Jan 2023 01:35:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=algebras-org.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=QdH9tTja5PH7AnK+kHXipvPDJNVspmxN9yXKFSuVe+M=; b=6WGNM/MFgZFj5ueXbebM0r/2CQwTHbT2iTYqiC/+zwU1RhSH9ZwzrN/uCVMP+7Slhi 30uEZ5fhPdqMbjhaXsSa6H8TaieTtSs1pCzd9ZvDK5GLzsdm9Iyh+rdcmMNjNLYPXA02 34dCtucCZEYzCXIuj7s4KgybfAZQVgJNO2JNb3VC7TPk/2lbaxsfBApIPPYC1xB/FDZ1 ITIlbFBfK+ESndDwdWfP6t220J9wdFMdnwmEdm9oT+JOUSpgmQR1dfjx7E+hPFWsjEFB cBZfiPOXqthOy0HAnVjg3g6O33h3DL4Fp1BuVeTHO/p0pyqRIGeEoR4LEXHr4cjKC8Q/ sNgw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=QdH9tTja5PH7AnK+kHXipvPDJNVspmxN9yXKFSuVe+M=; b=RruG7eWsxDEDoZ1LyZZUY64Pz7u5Sr0I7VJIj9QYTpABJilakncfn15BB6EFLl4Ixi 2UxC+Bow+dMBYhjzQBNJpkOS7gvnTVS0KAhNzgwt0Up5Z0DTwCBWKSw9d4jJ2ebGZwdp +zrlD9GTyq9e0dPrB8FsIdo4qjaL7kC72hxw34NsrzSOxB61eGQ1k+JR6zQdtIFQb2fO Elu8iis4Ai0q5TlIEUoBNrILnDFRRXEwOI1VWqdDvmvNwuSBRbqu9ZDC7zJcWzn4H/ZE vF00qX2F2ia7j9gmzTSxKVJGxUOkENumU7GdPwC6jj1Q9hW6c2Dud3PEtzx4kZcNO65g wLxg==
X-Gm-Message-State: AFqh2krsIzAUUR82WOC2ZmyXjLArEV90dbey6lyha3V436wyPuJkoc6M 1kZnj8LSd8mDEeBdWx/KPlIsOLYV1mZ04p22R8SWfQ==
X-Google-Smtp-Source: AMrXdXtGs1LRNSVvUGA+l624GC0+IrRtU9uZ/Bl2u8lT8ZhqdJl/TtAnmoAiGzrFrj1FyIY291CQl4CHmned/o9b3So=
X-Received: by 2002:a05:6870:280a:b0:14f:e3a5:8b71 with SMTP id gz10-20020a056870280a00b0014fe3a58b71mr1392661oab.150.1672824918979; Wed, 04 Jan 2023 01:35:18 -0800 (PST)
MIME-Version: 1.0
References: <3c3230f3783b4ec9a8a9e3bb87cc2a8d@huawei.com> <08C49067-DB4C-41AB-A6F3-B96BDBE0A4BC@yahoo.co.uk>
In-Reply-To: <08C49067-DB4C-41AB-A6F3-B96BDBE0A4BC@yahoo.co.uk>
From: George Michaelson <ggm@algebras.org>
Date: Wed, 04 Jan 2023 19:35:07 +1000
Message-ID: <CAKr6gn0tFXEV-h7LH1_Ts5iQRw_mGEi=TqS7hsyK-SqDFmmY-A@mail.gmail.com>
Subject: Re: [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?
To: Lloyd W <lloyd.wood=40yahoo.co.uk@dmarc.ietf.org>
Cc: Antoine FRESSANCOURT <antoine.fressancourt=40huawei.com@dmarc.ietf.org>, IETF Discussion Mailing List <ietf@ietf.org>, pearg@irtf.org, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, saag <saag@ietf.org>, Dino Farinacci <farinacci@gmail.com>, hrpc@irtf.org
Content-Type: multipart/alternative; boundary="000000000000114a2005f16ce7e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/FOkLMGoYXMmKz6oCQEVA38eme4M>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF-Discussion. This is the most general IETF mailing list, intended for discussion of technical, procedural, operational, and other topics for which no dedicated mailing lists exist." <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jan 2023 09:35:25 -0000

Put a nonce source ip in the packet header and the real source as 4-16
bytes of PFS protected payload.

Use asymmetric routing. A single point of capture which isn't close to
source or destination is occluded.

Can't fix a warrant tap, but can at least obfuscate for on-path.

G