Re: [Int-area] Where/How is the features innovation, happening? Re: 202112271737.AYC

Jiayihao <jiayihao@huawei.com> Fri, 07 January 2022 07:48 UTC

Return-Path: <jiayihao@huawei.com>
X-Original-To: int-area@ietfa.amsl.com
Delivered-To: int-area@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB4A43A161D for <int-area@ietfa.amsl.com>; Thu, 6 Jan 2022 23:48:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.896
X-Spam-Level:
X-Spam-Status: No, score=-0.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, GB_AFFORDABLE=1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SQTynMuaqI-I for <int-area@ietfa.amsl.com>; Thu, 6 Jan 2022 23:48:04 -0800 (PST)
Received: from frasgout.his.huawei.com (frasgout.his.huawei.com [185.176.79.56]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E7A83A1619 for <int-area@ietf.org>; Thu, 6 Jan 2022 23:48:03 -0800 (PST)
Received: from fraeml708-chm.china.huawei.com (unknown [172.18.147.206]) by frasgout.his.huawei.com (SkyGuard) with ESMTP id 4JVZyG2Hjzz67Xk3 for <int-area@ietf.org>; Fri, 7 Jan 2022 15:45:26 +0800 (CST)
Received: from kwepemm600001.china.huawei.com (7.193.23.3) by fraeml708-chm.china.huawei.com (10.206.15.36) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.20; Fri, 7 Jan 2022 08:47:59 +0100
Received: from kwepemm600004.china.huawei.com (7.193.23.242) by kwepemm600001.china.huawei.com (7.193.23.3) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.20; Fri, 7 Jan 2022 15:47:57 +0800
Received: from kwepemm600004.china.huawei.com ([7.193.23.242]) by kwepemm600004.china.huawei.com ([7.193.23.242]) with mapi id 15.01.2308.020; Fri, 7 Jan 2022 15:47:57 +0800
From: Jiayihao <jiayihao@huawei.com>
To: Tom Herbert <tom@herbertland.com>, "Abraham Y. Chen" <aychen@avinta.com>
CC: "int-area@ietf.org" <int-area@ietf.org>
Thread-Topic: [Int-area] Where/How is the features innovation, happening? Re: 202112271737.AYC
Thread-Index: AQHX+5ceWKxDFFe/zkuEJARHwXoT9KxK2RgAgAxgX8A=
Date: Fri, 07 Jan 2022 07:47:57 +0000
Message-ID: <3a323b07b379455fb688cc548ec70a49@huawei.com>
References: <7c509337-31b5-c0d2-020e-aca6fc9d344e@avinta.com> <ce16122f3387479ca4456325a6fb0a6b@huawei.com> <0a3711b9-0969-2eb1-15e6-3aa8354901d0@avinta.com> <CALx6S37zAk-hdk-a5PGnFYaow9mhb1XmC=4PpqMkdVredq8Zhg@mail.gmail.com>
In-Reply-To: <CALx6S37zAk-hdk-a5PGnFYaow9mhb1XmC=4PpqMkdVredq8Zhg@mail.gmail.com>
Accept-Language: zh-CN, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.108.167.116]
Content-Type: multipart/related; boundary="_004_3a323b07b379455fb688cc548ec70a49huaweicom_"; type="multipart/alternative"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <https://mailarchive.ietf.org/arch/msg/int-area/AKELu6poXhKrTDA-xRvlqw4IWww>
Subject: Re: [Int-area] Where/How is the features innovation, happening? Re: 202112271737.AYC
X-BeenThere: int-area@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF Internet Area WG Mailing List <int-area.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/int-area>, <mailto:int-area-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/int-area/>
List-Post: <mailto:int-area@ietf.org>
List-Help: <mailto:int-area-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/int-area>, <mailto:int-area-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jan 2022 07:48:09 -0000

Hi Tom,

I love your argument on RFC7721 and agree on that quantitative analysis is needed to prove that periodically source address shift is more secure, and if so, the timing to shift the address should be calculated.

Apparently a simple answer to that is OTP as you detailed. However, the sad thing is that if every Endpoint (most refer to requestor/client in IPv6) shift its source address per each connection, is it *seriously affordable* for the network (provider) that these endpoints attached to? If not, is that the argument you prefer CGNAT than IPv6 Temporary address(RFC7721) for IP layer privacy consideration?

Happy new year!
Thanks,
Yihao

From: Tom Herbert <tom@herbertland.com>
Sent: 2021年12月31日 2:30
To: Abraham Y. Chen <aychen@avinta.com>
Cc: Jiayihao <jiayihao@huawei.com>; int-area@ietf.org
Subject: Re: [Int-area] Where/How is the features innovation, happening? Re: 202112271737.AYC



On Mon, Dec 27, 2021 at 7:00 PM Abraham Y. Chen <aychen@avinta.com<mailto:aychen@avinta.com>> wrote:
Hi, YiHao:

0)    Hope you had a Merry Christmas as well!

1)    Re: Ur. Pts 1) & 2):    Allow me to modify and expand your definitions of the abbreviations, ICP & ISP, a bit to streamline our discussion, then focusing on related meanings of the two keyword prefixes, "C" and "A" in the middle of them:

    A.    ICP (Internet Content Provider):    This is the same as you are using.

    B.    IAP (Internet Access Provider):    This will represent the ISP that you are referring to.

    C.    ISP (Internet Service Provider):    This will be used as the general expression that covers both ICP and IAP above.

    With these, I agree in general with your analysis.

2)    From the above, there is a simpler (layman's instead of engineer's) way to look at this riddle. Let's consider the old fashioned postal service. A letter itself is the "Content". The envelop has the "Address". The postal service cares only what is on the envelop. In fact, it is commonly practiced without explicitly identified that one letter may have multiple layers of envelops that each is opened by the "Addressee" who then forward the next "Addressee" according to the "Address" on the inside envelop, accordingly. To a larger scale, postal services put envelops destined to the same city in one bag. Then, bags destined to the same country in one container, etc. This process is refined to multiple levels depending on the volume of the mail and the facility (routes) available for delivery. Then, the containers are opened progressively along the destination route. No wonder that the US Postal Service claimed (during the early days of the Internet) that the mail system was the fist "packet switching" system.

3)    So, in this analogy, the "Address" on each and every envelop has to be in the clear (not coded or encrypted in any sense) for the mail handlers to work with. It is only the most inner "Content", the letter itself, can have Confidential information (or encrypted if the sender wishes). Under this scenario, the LE (Law Enforcement) is allowed only to track suspected mail by the "Addresses". And, any specific surveillance is only authorized by court, case by case. While no one can prevent LE bypassing this procedure, cases built by violating this requirement would be the ground for being thrown out of the court.

4)    However, in the Internet environment, largely, if not most, Addresses are dynamic. There is no way to specify an IP Address for surveillance of a suspect. This gives the LE the perfect excuse to scoop up everything and then analyze offline. This gives them plenty of time to try various ways to decrypt the encoded messages and the opportunity to sift through everything for incidental "surprise bonus finds". The result is that practically no privacy is left for anyone. is means that all of the schemes of scrambling IP Addresses are useless at the end. So, why do we bother with doing so, at all?

Abe,

Happy New Year!

Your argument seems to be that we shouldn't bother with things like security or encryption at all :-) While it's true that anything sent into the Internet can be intercepted and analyzed offline, it's clearly the intent of security and privacy mechanisms to make offline analysis of data ineffective or at least cost prohibitive. For encryption the calculation is pretty straightforward, the complexity and cost and breaking a cipher is generally correlated to the key size. So for any given key size, it can be determined what sort of resources are required to break the code. This is a continuous escalation as attackers gain access for more computational resources and there are breakthroughs like in quantum computing that require rethinking encryption.  But regardless, the effectiveness of encryption at any given point of time is quantifiable.

For security and privacy in IP addresses I believe we should be similarly taking a quantitative approach. This is where RFC7721 fails. The recommendation of RFC7721 is that for better security, use temporary addresses with shorter lifetimes. But the RFC doesn't attempt to quantify the relationship between address lifetime and the security that's offered or even say what specific lifetime is recommended for optimal security. For instance, if the user changes their interface address twice a day instead of once a day does that halve the chances that some may breach their security by correlating two different flows that they source from the user? Probably not. But, what if they change their address every five minutes? How much better is that than changing the address once a day? It's intuitive that it should be better security, but is it _really_ better? And if it is better, are the benefits worth the aggravation of changing the address. This is quite similar to some companies that have a policy that everyone needs to change their passwords periodically. Studies have shown that there is little quantitative value in doing this and in fact the net effect is likely less security and increased user aggravation-- even so, companies will continue to do this because it's easier to stick with the inertia of intuition.

The fix for the password problem is one time passwords (OTP) and IMO that hints at the fix for the address security problems described in RFC7712, essentially we need single use source addresses per each connection.  The security effects of single use addresses are quantifiable, i.e. given sample packets from independent two flows generated by the same user, without additional information it isn't possible for a third party to correlate that they are sourced by the same user.

Tom



Happy New Year!


Abe (2021-12-27 21:59)





On 2021-12-23 22:26, Jiayihao wrote:
Hello Abe,

Users are unwilling to be watched by any parties(ISP, and ICP also) excepts users themselves. Actually I would like to divide the arguments into 2 case: network layers and below (not completely but mostly controlled by ISP); transport layers and above (not completely but mostly controlled by ICP).

1) For transport layers and above, Encryption Everywhere (like TLS) is a good tool to provide user privacy. However, it is only a tool against ISPs, while ICPs survive and keep gaining revenue (even by selling data like the negative news of Facebook, or Meta, whatever you call it). As discussed, it is not networks faults because IP provides peer-to-peer already. You may blame CGNAT in ISP increasingly contributes to a C/S mode in replacing P2P, like in China where IPv4 addresses are scare and CGNAT is almost everywhere. However, I don’t find the situation any better in U.S. where most of IPv4 address are located. It is a business choice to overwrite the mode to be peer-ICP-peer(C/S mode) at application layer, other than utilize the P2P mode that natively provided by IP.

In this case, there are trust points and they are ICPs.

2) For network layers and below, ISP and IP still provide a pure P2P network, and Encryption in TLS do not blind ISP in IP layer since IP header is still in plaintext and almost controlled by ISP. That is to say, in an access network scenario, the access network provide can see every trace of every user at network layer level (although exclude the encrypted payload). To against this, one can use Proxy(i.e., VPN, Tor) to bypass the trace analysis just like the CGNAT does. The only difference is that detour points (Proxies) belong to a third party, not ISP.

In this case, there are trust points and they are third party proxies.

The bottom line is that trust points are everywhere explicitly or implicitly, and privacy can be leaked from every (trust) point that you trust (or have business with). No matter what network system you have, no matter it is PSTN or ATM, these trust points are just the weak points for your privacy, and the only things users can beg is that *ALL* trust points are 1) well behave/don’t be evil; 2)system is advanced enough that can’t be hacked by any others; 3) protected by law.

I would say pretty challenging and also expecting to reach that.
Network itself just cannot be bypassed in reaching that.

Merry Christmas,
Yihao


From: Abraham Y. Chen <aychen@avinta.com><mailto:aychen@avinta.com>
Sent: 2021年12月23日 10:01
To: Jiayihao <jiayihao@huawei.com><mailto:jiayihao@huawei.com>
Cc: tom@herbertland.com<mailto:tom@herbertland.com>; int-area@ietf.org<mailto:int-area@ietf.org>
Subject: Re: [Int-area] Where/How is the features innovation, happening? Re: 202112221726.AYC
Importance: High


Hi, YiHao:

0)    I am glad that you distilled the complex and elusive privacy / security tradeoff issues to a very unique and concise perspective.

1)    Yes, the IPv4 CG-NAT and IPv6 Temporary address may seem to provide some privacy protection. However, with the availability of the computing power, these (and others such as VPN) approaches may be just ostrich mentality.  On the other hand, they provide the perfect excuse for the government (at least US) to justify for "mass surveillance". For example, the following is a recent news report which practically defeats all current "privacy protection" attempts.

    https://www.usatoday.com/story/news/2021/12/08/federal-court-upholds-terrorism-conviction-mass-surveillance-case/6440325001/

[jiayihao] there is no doubt.

2)    Rather than contradicting efforts, it is time to review whether any of these schemes such as mapping techniques really is effective for the perceived "protection". As much of the current science fiction type crime scene detective novel / movie / TV program hinted, the government probably has more capability to zero-in on anyone than an ordinary citizen can imagine, anyway. And, businesses have gathered more information about us than they will ever admit. Perhaps we should "think out of the box" by going back to the PSTN days of definitive subscriber identification systems, so that accordingly we will behave appropriately on the Internet, and the government will be allowed to only monitor suspected criminals by filing explicit (although in secret) requests, case by case, to the court for approval?



Happy Holidays!





Abe (2021-12-22 21:00 EST)



Hello Tom,



The privacy countermeasure for IPv4/IPv6 is interestingly different.

IPv4 usually utilize CGNAT, i.e., M(hosts)-to-N(IPs), where M >> N so that the host could remain anonymous

IPv6 usually utilize Temporary address, i.e., 1(host)-to-M(IPs[at least suffix level]), where M >> 1 so that the host could remain anonymous.



HOWEVER, I don't feel any approach reaches privacy perfectly, because access network have a global perspective on M-to-N or 1-to-M mapping.

For this, it is hard to be convinced that IPv4/6 itself can reach a perfect privacy.



Thanks,

Yihao Jia



-----------



I believe CGNAT is better than IPv6 in terms of privacy in addressing.

In fact one might argue that IPv4 provides better privacy and security

than IPv6 in this regard. Temporary addresses are not single use which

means the attacker can correlate addresses from a user between

unrelated flows during the quantum the temporary address is used. When

a user changes their address, the attacker can continue monitoring if

it is signaled that the address changed. Here is a fairly simple

exploit I derived to do that (from

draft-herbert-ipv6-prefix-address-privacy-00).



The exploit is:

      o An attacker creates an "always connected" app that provides some

        seemingly benign service and users download the app.

      o The app includes some sort of persistent identity. For instance,

        this could be an account login.

      o The backend server for the app logs the identity and IP address

        of a user each time they connect

      o When an address change happens, existing connections on the user

        device are disconnected. The app will receive a notification and

        immediately attempt to reconnect using the new source address.

      o The backend server will see the new connection and log the new

        IP address as being associated with the specific user. Thus,

the server has

        a real-time record of users and the IP address they are using.

      o The attacker intercepts packets at some point in the Internet.

        The addresses in the captured packets can be time correlated

        with the server database to deduce identities of parties in

        communications that are unrelated to the app.



The only way I see to mitigate this sort of surveillance is single use

addresses. That is effectively what  CGNAT can provide.



Tom

[Image removed by sender.]<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=icon>

Virus-free. www.avast.com<https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=emailclient&utm_term=link>