Re: Ten years after Snowden (2013 - 2023), is IETF keeping its promises?

Phillip Hallam-Baker <phill@hallambaker.com> Tue, 03 January 2023 20:01 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2182FC1522CD; Tue, 3 Jan 2023 12:01:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.398
X-Spam-Level:
X-Spam-Status: No, score=-1.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KwWs7BRRf53D; Tue, 3 Jan 2023 12:01:56 -0800 (PST)
Received: from mail-oi1-f176.google.com (mail-oi1-f176.google.com [209.85.167.176]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9414CC14F613; Tue, 3 Jan 2023 12:01:56 -0800 (PST)
Received: by mail-oi1-f176.google.com with SMTP id r130so28001254oih.2; Tue, 03 Jan 2023 12:01:56 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=I3AWQcTK6T/o+wTuViZC1fh8bErhuPPrInW5rBCNoF4=; b=VyE4r0vQws+dvdlf2UTPYCenBEBo6MRW1z+HEyBz0dE+UuaS0mSkxO0i5DDoAwA2Wb WOgXFYM8aEBmtf2ZI906KKNDfopfIVYtMhcku8KHLMncb5Ui6HLyZgI2wanssuCDMVMH WIYFN/jq9HHVVRwL/Jj485BgLo52NnQxHADX9GRqIvK3LD+6xrbwvjMhjvHFqqvDF2BC rtkDeeRQrIbXl6IVUvdXbS+oD1ePgHZJorIaYKC+yhAzGZ1f14nLLa531B1UtMUaFJD2 zuq8RklufypLWnzNSj/fqfIjtF3dsFXJpJQunQnkOMOsCa4f3G7m5NpgWSiA4zJ2y/tJ 3HNg==
X-Gm-Message-State: AFqh2kotXIhuW2yuxkEu6YXmZ9O9at41m28vfkApkFlbkT+WS0ivU3X+ kV2zCyTCBJ1Pot+9nGHdhRQ5eBzn9d1bqGMzvhQ=
X-Google-Smtp-Source: AMrXdXtfeY5FwCwHdLVKotzHLd3n3j0EtWJUqh2bRDqMfwS8G8LYoLmqfFmdaMNF6XaAGcade+FuXD4heS+rtoOYXmM=
X-Received: by 2002:a54:4583:0:b0:35b:88ce:f191 with SMTP id z3-20020a544583000000b0035b88cef191mr3091836oib.108.1672776115745; Tue, 03 Jan 2023 12:01:55 -0800 (PST)
MIME-Version: 1.0
References: <HE1PR0701MB305098F652DBC34E3C40810B89F49@HE1PR0701MB3050.eurprd07.prod.outlook.com> <dc5d3c2c-e110-69f6-c868-9a62d963959f@gmail.com>
In-Reply-To: <dc5d3c2c-e110-69f6-c868-9a62d963959f@gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Tue, 03 Jan 2023 15:01:44 -0500
Message-ID: <CAMm+Lwhy2RtdfYb5Yenw3aURBcE293DDFqiVBgDCWbD5MhunBg@mail.gmail.com>
Subject: Re: Ten years after Snowden (2013 - 2023), is IETF keeping its promises?
To: Brian E Carpenter <brian.e.carpenter@gmail.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "ietf@ietf.org" <ietf@ietf.org>, "hrpc@irtf.org" <hrpc@irtf.org>, "pearg@irtf.org" <pearg@irtf.org>, saag <saag@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002af7bb05f1618adb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/zGfqy_l6TH05P_30CMJNByhIj6c>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF-Discussion. This is the most general IETF mailing list, intended for discussion of technical, procedural, operational, and other topics for which no dedicated mailing lists exist." <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Jan 2023 20:01:57 -0000

On Tue, Jan 3, 2023 at 2:39 PM Brian E Carpenter <
brian.e.carpenter@gmail.com> wrote:

> On 03-Jan-23 23:27, John Mattsson wrote:
>
> > IP addresses are still not only long-lived trackable identifiers, but
> they also reveal your location.
>
> IP addressing is intrinsically topological, so this is never going to
> change.
>
> (Temporary IPv6 addresses are not long-lived, but they remain topological.)
>

Which is an argument for not using IP addresses end-to-end.

Which is exactly what is being done to conceal the IP addresses of peers in
certain end-to-end messaging platforms.

Every communication infrastructure has to end up being topological at some
level. Ergo, if it is desired to conceal location, at least one level of
indirection is required.

I did spend some time working out a way to do this really effectively so
that every communication session was protected from traffic analysis and
even got some running code. Then I backed it all out as I was the only
person likely to implement the result and ease of implementation takes
priority at this stage.