Re: [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?

Stewart Bryant <stewart.bryant@gmail.com> Wed, 04 January 2023 08:06 UTC

Return-Path: <stewart.bryant@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2399C14CF14; Wed, 4 Jan 2023 00:06:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W_Kv1NrdTsBH; Wed, 4 Jan 2023 00:06:00 -0800 (PST)
Received: from mail-wm1-x332.google.com (mail-wm1-x332.google.com [IPv6:2a00:1450:4864:20::332]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D298C14CF11; Wed, 4 Jan 2023 00:06:00 -0800 (PST)
Received: by mail-wm1-x332.google.com with SMTP id m8-20020a05600c3b0800b003d96f801c48so23413172wms.0; Wed, 04 Jan 2023 00:06:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:references:message-id:cc:date:in-reply-to:from:subject :mime-version:content-transfer-encoding:from:to:cc:subject:date :message-id:reply-to; bh=bLNIE1di0j2Sy+jWbDlSYYY6UfjWWExkmw+Nsr77kAI=; b=DjpKS1fXaNOO8gw8ioWL9bCpo5qovQUdQ0GNA8H2BrUxHaoKay78ILCNtYYdDmHZx0 kpwsqXMIoDavzjnlJ5y4G8gGifcxPO82zpEe4ppn/tIX+QPqfXCTDwC1ekawMS9umPK+ 5tJawoMY3wLXFf/Ba49DEHGWaBjCXFYiI2fGerHNi4QTKl5fLyknO5MGG9RM/gkZpFB8 ZP1deZ99p5aqJ4g2RwbKEGI+IB4Ww1DVO4mBAABvdLLV3b8n6KKdU0xa+3557QfDd82w 2lAGqlK+3pKly6Y3I66S/DvEYW59jwkufguOWyDYYpXEMu9F7Lcq7dyA1CvVddafhIQB 4rAg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:references:message-id:cc:date:in-reply-to:from:subject :mime-version:content-transfer-encoding:x-gm-message-state:from:to :cc:subject:date:message-id:reply-to; bh=bLNIE1di0j2Sy+jWbDlSYYY6UfjWWExkmw+Nsr77kAI=; b=bX8S01pD0uUdWd3GPFP3izzCInAvvXJHGXebglQeqy9dzitIRfTT/rGf8ZV54scMDs 9vKjXJ8Rv6kukRp7/q0yuo54EJaCAh0f+/37AtnBpyvWutXIZJhloCwRGVjin2GQuJRw IONHuUCZ8tU2DvgjZds9qT/wzdlClZfBuRrVL+8ahwJLmm/wMVm7aa/OvDGhpRjggSsv j3MU34G+qIPIDNZPOLLeZSNWDKTAJePkcoCIxQEIARmUemBDT1L7JKVMo7Yb6OUbU2bM 047XrMLpsvRNjtvsQAbYysFkIWli+V6O/qqflkshLyWgMw/svjTDwRyzNcaw422gtn5a DySg==
X-Gm-Message-State: AFqh2kob1bwvxTBJmedGlEDNw4dr89V0oGP3eUoN3vW04TBabYypWz2d PRQM4rKbx6ZV1xk3QYsIa50=
X-Google-Smtp-Source: AMrXdXtc6/SW/qrayeruJXNmdRx37fJre3Zn8PVTxrjTg/ClQoIQ9yneWz0zgIchwTrECvSHD4Hs+g==
X-Received: by 2002:a05:600c:500e:b0:3cf:88c3:d008 with SMTP id n14-20020a05600c500e00b003cf88c3d008mr36821588wmr.28.1672819558751; Wed, 04 Jan 2023 00:05:58 -0800 (PST)
Received: from smtpclient.apple ([2a00:23c5:33a1:2101:d0ae:db7:6832:903b]) by smtp.gmail.com with ESMTPSA id d9-20020a05600c3ac900b003d973d4fb28sm38802261wms.4.2023.01.04.00.05.57 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 04 Jan 2023 00:05:57 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (1.0)
Subject: Re: [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?
From: Stewart Bryant <stewart.bryant@gmail.com>
In-Reply-To: <9C9FAB23-D95D-4BB6-820C-95DA8018451B@gmail.com>
Date: Wed, 04 Jan 2023 08:05:57 +0000
Cc: Brian E Carpenter <brian.e.carpenter@gmail.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, ietf@ietf.org, hrpc@irtf.org, pearg@irtf.org, saag <saag@ietf.org>
Message-Id: <9E792EAB-29DF-4A7F-8F6B-BD5BF8041167@gmail.com>
References: <9C9FAB23-D95D-4BB6-820C-95DA8018451B@gmail.com>
To: Dino Farinacci <farinacci@gmail.com>
X-Mailer: iPad Mail (19H12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/eLwTIk639eywKKpKHYXAT2abS2Y>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF-Discussion. This is the most general IETF mailing list, intended for discussion of technical, procedural, operational, and other topics for which no dedicated mailing lists exist." <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jan 2023 08:06:01 -0000

For all end to end communications the routing system needs to know how to deliver the packet. Obscuring the mapping between the address and the location moves the anonymisation problem from the data plane to the routing plane. This makes life harder for the observer, but I am not sure that it makes it sufficiently hard as to be worth the cost. One advantage of the topological association of addresses is the intrinsic address aggregation property which both reduces routing traffic overhead and speeds up convergence.

Stewart 

Sent from my iPad

> On 3 Jan 2023, at 22:29, Dino Farinacci <farinacci@gmail.com> wrote:
> 
> EIDs are not topological. We have all known this for a very long time. We can make them ephemeral as well, we can make them cryptographic. 
> 
> Dino
> 
>> On Jan 3, 2023, at 11:38 AM, Brian E Carpenter <brian.e.carpenter@gmail.com> wrote:
>> 
>>> On 03-Jan-23 23:27, John Mattsson wrote:
>>> 
>>> IP addresses are still not only long-lived trackable identifiers, but they also reveal your location.
>> 
>> IP addressing is intrinsically topological, so this is never going to change.
>> 
>> (Temporary IPv6 addresses are not long-lived, but they remain topological.)
>> 
>>  Brian
>> 
>> _______________________________________________
>> saag mailing list
>> saag@ietf.org
>> https://www.ietf.org/mailman/listinfo/saag
>