Re: [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?

Dino Farinacci <farinacci@gmail.com> Wed, 04 January 2023 19:54 UTC

Return-Path: <farinacci@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7854C1522AA; Wed, 4 Jan 2023 11:54:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yTAYadGzJtKI; Wed, 4 Jan 2023 11:54:42 -0800 (PST)
Received: from mail-pf1-x42c.google.com (mail-pf1-x42c.google.com [IPv6:2607:f8b0:4864:20::42c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77CD0C1522B0; Wed, 4 Jan 2023 11:54:42 -0800 (PST)
Received: by mail-pf1-x42c.google.com with SMTP id a30so8011956pfr.6; Wed, 04 Jan 2023 11:54:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=9Qc/zYol1zb2Cmp2c8SJ46I3iqnkspuQmWtJDaLqpqg=; b=Y7qHNwTBQQWYaiAxooEHEEWgZRNxm5IUHTpFW7B9JhgNU3U1AjhF+j7TWEcY3EOU9l zxek/WkX6JJv7p8ZDm+HxZQ7mEZmMTFXfm1U440Ez4MA9vXOcb4+REkisgyOxbbYfokB OwcSUL5Y3kCYT+1CR1C6/OBKox4K+jtI8YcpmobzirPw6R8z4OmZB07vUmMLWQo9Ojy7 bH05GWx4+BQaF3wg3QPYoSVdITeRfmqbMubXNeuH9j/sQp47XdmKpXIeIsF6RGWTqfAN 0D4FT7zjGq0RoIqvKlpNhhL6Os9WtbMf4wpsWuTHwEvbCXNHB5DqK7hgISA4YxwS6kKJ bZGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9Qc/zYol1zb2Cmp2c8SJ46I3iqnkspuQmWtJDaLqpqg=; b=nS1Ji5qLmIrVyvGN/GD1F0Syy+kb0dQTUOaVmW621BzC03xQKxKV+18SIja9zyAmJM KYeTc3VN1h28xflrnYkRAfbXCfUUKLFYz6WRXP8vz+/j6Dlx9A9uF3zAYHfrkxWLYgW0 rA2tGDWb6gk0zW39zFhBXD+vHNE//Nayhq1XjcW+ayLmLEyIhU0E6pSlx4hhm/ahWY3M Km0KDHaSNuANuTaoOQIQSiACTByL1NVAYPHoU38PJHTcAh5NXHMJEgq/ed2bNmDJAqqs Gg5BM6bq4lVJ5H4gm8jna096F91az5ht6oMvj7209RyqVz2/U6YasuWQXJAK/72VjNql wXtA==
X-Gm-Message-State: AFqh2kpv4+l8BskdE8jgMGHFVm0QwFMw0XOOQNObigtmxIS9qMfZqpXm Pq/rZWxp+S3iWvDa2KSiBNA=
X-Google-Smtp-Source: AMrXdXtq7F5tydtXhx4Xx6l6l/2TUcA/Z+H/yz0s/93+n1n/0LYfF+7YTfXcI6C7OMe1+aq6/0XFuQ==
X-Received: by 2002:aa7:8c15:0:b0:583:1268:f994 with SMTP id c21-20020aa78c15000000b005831268f994mr1218887pfd.33.1672862081624; Wed, 04 Jan 2023 11:54:41 -0800 (PST)
Received: from smtpclient.apple (c-98-234-33-188.hsd1.ca.comcast.net. [98.234.33.188]) by smtp.gmail.com with ESMTPSA id u64-20020a626043000000b0056ba6952e40sm5556235pfb.181.2023.01.04.11.54.40 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 04 Jan 2023 11:54:40 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.1\))
Subject: Re: [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?
From: Dino Farinacci <farinacci@gmail.com>
In-Reply-To: <9E792EAB-29DF-4A7F-8F6B-BD5BF8041167@gmail.com>
Date: Wed, 04 Jan 2023 11:54:39 -0800
Cc: Brian E Carpenter <brian.e.carpenter@gmail.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, ietf@ietf.org, hrpc@irtf.org, pearg@irtf.org, saag <saag@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F90CD209-28BB-4148-849E-109271C7E93B@gmail.com>
References: <9C9FAB23-D95D-4BB6-820C-95DA8018451B@gmail.com> <9E792EAB-29DF-4A7F-8F6B-BD5BF8041167@gmail.com>
To: Stewart Bryant <stewart.bryant@gmail.com>
X-Mailer: Apple Mail (2.3696.120.41.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/U4nonZ4joK0ytGStHhTiX1Wgl1o>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF-Discussion. This is the most general IETF mailing list, intended for discussion of technical, procedural, operational, and other topics for which no dedicated mailing lists exist." <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jan 2023 19:54:42 -0000

> On Jan 4, 2023, at 12:05 AM, Stewart Bryant <stewart.bryant@gmail.com> wrote:
> 
> For all end to end communications the routing system needs to know how to deliver the packet. Obscuring the mapping between the address and the location moves the anonymisation problem from the data plane to the routing plane. This makes life 

I wouldn't call it the routing plane, but more like a database control-plane.

> harder for the observer, but I am not sure that it makes it sufficiently hard as to be worth the cost. One advantage of the 

Isn't that the goal? But the cost for the mapping system isn't just for a single benefit. For example, how about maintaining anonymity while roaming?

> topological association of addresses is the intrinsic address aggregation property which both reduces routing traffic overhead and speeds up convergence.

This is true. But punching holes in aggregates and hi-jack attacks are still pervasive.

Dino