Re: Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Sun, 11 April 2021 15:42 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BC1D3A1172 for <ietf@ietfa.amsl.com>; Sun, 11 Apr 2021 08:42:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xe1aylZtYvJq for <ietf@ietfa.amsl.com>; Sun, 11 Apr 2021 08:42:30 -0700 (PDT)
Received: from mail-pj1-x102a.google.com (mail-pj1-x102a.google.com [IPv6:2607:f8b0:4864:20::102a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 396103A116A for <ietf@ietf.org>; Sun, 11 Apr 2021 08:42:30 -0700 (PDT)
Received: by mail-pj1-x102a.google.com with SMTP id j6-20020a17090adc86b02900cbfe6f2c96so5655737pjv.1 for <ietf@ietf.org>; Sun, 11 Apr 2021 08:42:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=xlZX9FcAK+e8pz+pgJU4uzNNhMcfutKU0NJxT6LY8Fw=; b=KQAG6KqYplxRk9S6UyOkwbVAcTAevuvyXZp94KH4aSUwfezqWj9b3pB+lbKUCuRgHE 4hZb1cZyff9zae5K0ofzXrMTiwHlumgt16eqN22qZy+UFQlk0tG/52Ai/8FTWB4T4/jj z5f95bbBEo5vxKaWDqiQPD8e8dzJuK7v1kMAkfOVtY80buVQvECeGwsbyTpWpgQaLpu+ FozMJ5c6k88e5LvGTJHX5rvw6i+K9M07qdWhi879+9KX0z/ehQKlYdMD3fDnIBOhSe7E LQuC4nr5Iph5z2fORIjys+Qo/1cWtyqhaW0fm0biI23h6wsEfsTjA8ZF2xdIlhNC+4Qq PbMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=xlZX9FcAK+e8pz+pgJU4uzNNhMcfutKU0NJxT6LY8Fw=; b=HO6rrm9/zRwsIXLhOJEgSg9w1QEDRXNo1rqD8G3iZm59nBWZW0r0h3xJT3FkiCzcji Qvg8QOegk9MbmgDq032ZwF7lY7+7Pi7CD6lSatJviKmTdGlaa94BH/bdaYpqnj46zl5m kYjR1EOil4yoWh+NfA45i7RfWuWJPbYS3JL+izLyeIZkJmLuspWixteu28+9XyPkroik 6v21n+qiPzGD2FrC0BdXvR1O892yK/e01xn7GKbjAqzOZWtYlHV9/Y9bqYB/JsNtLklE Mu7Im8Aty9hSRqS0mbd7EIYmMt6xx5Sn/QNHWMSUeKnacfISlcSB4MEqQIiBwrYqFS4i phNQ==
X-Gm-Message-State: AOAM530HPNGzUd3NMJbV0VQ+raVQ4LQVY4BtCg4u5k9JxV9N5myCtzXo j6ZMpV1gn+W8DBxm7+TstqxX1vZ3aqn4Iw==
X-Google-Smtp-Source: ABdhPJyoIBbwDO+WLy1YN96KPftC4iAuN47MZ8g0N9exYWpVxecXySsrtc+ZhLePuyxkGEl7kXjm0g==
X-Received: by 2002:a17:90a:ba05:: with SMTP id s5mr24753267pjr.194.1618155748732; Sun, 11 Apr 2021 08:42:28 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id z23sm8764640pgn.88.2021.04.11.08.42.27 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sun, 11 Apr 2021 08:42:28 -0700 (PDT)
Subject: Re: Quic: the elephant in the room
To: Ben Laurie <benl@google.com>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, IETF Discussion Mailing List <ietf@ietf.org>
References: <3b25c77d-e721-e86d-6c34-a90039aab0e2@mtcc.com> <CAMm+Lwhi8xwFgZJL7jod2g4urZt_f+dm0tNi+3y1osqOfch2mQ@mail.gmail.com> <3593a01f-73f4-7d03-a85b-dff64a8b070e@mtcc.com> <CABrd9STZXonBDvWB7Z36H2mD20Juubc01TUmEvpfWkvJggQVOQ@mail.gmail.com> <ab6bcbf0-646c-9f2d-5f98-fdc3e9ba27bf@mtcc.com> <CABrd9STEqvgexYKTUdFqn1zu=U2+h92_aDS6rM=8xcwibNJM3A@mail.gmail.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <562b6592-9b8f-a590-4c5c-495d79048f09@mtcc.com>
Date: Sun, 11 Apr 2021 08:42:26 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <CABrd9STEqvgexYKTUdFqn1zu=U2+h92_aDS6rM=8xcwibNJM3A@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------71D8868E75CF8CE8C6612499"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/KOS8xMUeSoYJPOW_MUNn68B0k3Q>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Apr 2021 15:42:35 -0000

On 4/11/21 7:34 AM, Ben Laurie wrote:
>
>
> On Sat, 10 Apr 2021 at 18:04, Michael Thomas <mike@mtcc.com 
> <mailto:mike@mtcc.com>> wrote:
>
>
>     On 4/10/21 2:29 AM, Ben Laurie wrote:
>>
>>
>>     On Sat, 10 Apr 2021 at 00:35, Michael Thomas <mike@mtcc.com
>>     <mailto:mike@mtcc.com>> wrote:
>>
>>
>>         On 4/9/21 4:26 PM, Phillip Hallam-Baker wrote:
>>>         It is only a 'three packet handshake' if you ignore the off
>>>         path interactions with the DNS service. The timeout on DNS
>>>         tens to be rather smaller than that most would be
>>>         comfortable with for crypto.
>>
>>         I don't see why it can't be long lived, but even normal TTL's
>>         would get amortized over a lot of connections. Right now with
>>         certs it is a 5 message affair which cannot get better. But
>>         that is why one of $BROWSERVENDORS doing an experiment would
>>         be helpful.
>>
>>
>>     When I was designing Certificate Transparency, Chrome ruled out
>>     any side channel communications requirement during handshake.
>>     Given that DNS is required anyway, perhaps this would be
>>     different. However, the other problem is introducing DNS as a
>>     trust root - the DNS hierarchy is considerably less secure than
>>     CAs were even before CT but now it's really a very poor option in
>>     comparison.
>>
>>     Could be fixed with DNS Transparency, of course.
>>
>>
>     DNS is the natural trust anchor for the internet. And I don't know
>     what "considerably less secure" means. If you mean that DNSSec is
>     broken, then you should say that. If you mean that DNSsec
>     deployment is thin, that is quite another thing, and that is all
>     about the incentives to deploy. I don't consider a plethora of
>     CA's of varying security responsibility to be a feature and in
>     fact is a bug.
>
> What I mean is that the authorities for DNS get compromised far more 
> often than CAs do. Also, DNS has the same plethora of authorities with 
> varying security responsibility.
>
Huh? Source?

Mike