Re: [ippm] Fw: New Version Notification for draft-elkins-ippm-encrypted-pdmv2-00.txt

Tommy Pauly <tpauly@apple.com> Fri, 02 July 2021 01:23 UTC

Return-Path: <tpauly@apple.com>
X-Original-To: ippm@ietfa.amsl.com
Delivered-To: ippm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E11333A1313; Thu, 1 Jul 2021 18:23:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.297
X-Spam-Level:
X-Spam-Status: No, score=-7.297 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.198, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 23VSRGcyY1fY; Thu, 1 Jul 2021 18:23:23 -0700 (PDT)
Received: from ma1-aaemail-dr-lapp02.apple.com (ma1-aaemail-dr-lapp02.apple.com [17.171.2.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE9A83A130F; Thu, 1 Jul 2021 18:23:19 -0700 (PDT)
Received: from pps.filterd (ma1-aaemail-dr-lapp02.apple.com [127.0.0.1]) by ma1-aaemail-dr-lapp02.apple.com (8.16.0.42/8.16.0.42) with SMTP id 1621IZ0F035915; Thu, 1 Jul 2021 18:23:18 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apple.com; h=content-type : content-transfer-encoding : from : mime-version : subject : date : message-id : references : cc : in-reply-to : to; s=20180706; bh=KRAPK7vbBqIu8D3wi+h08Ehm7u4SHaUYbVuZ4kfqy1w=; b=Bmt/EC4BjRSeB7e6U4h/K1Kgj370NhvbM38KP+CzNVB2LMjCe4nIdJKPdFFbIA4WsV2P jfmCC1+u8LjQq2WG9rR7+aqKu8ty+GG7FcxDr9bGXZXXnDEk96zWiuaZR8+4dCJmRKIV xRO9aVo29J0MdLqawFaLKLUhO984DctqfSMeoS8QB9lEjlBXO1esyL+JFW+jwUlXlDmI luyTC7RjUvLk5Sp93BipF2FCVNUNHMIDgCEHWYCyOPmzjKUKRyE074hWHZyLM2ebfeDo Qnsm9O5rVw+KTj4H4SvlLskMF4Gzcv1WPrvj/x0qMhY79/GGAka51HsE8B8bQKETaj5T yQ==
Received: from rn-mailsvcp-mta-lapp01.rno.apple.com (rn-mailsvcp-mta-lapp01.rno.apple.com [10.225.203.149]) by ma1-aaemail-dr-lapp02.apple.com with ESMTP id 39e0wtkjuy-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO); Thu, 01 Jul 2021 18:23:18 -0700
Received: from rn-mailsvcp-mmp-lapp01.rno.apple.com (rn-mailsvcp-mmp-lapp01.rno.apple.com [17.179.253.14]) by rn-mailsvcp-mta-lapp01.rno.apple.com (Oracle Communications Messaging Server 8.1.0.9.20210415 64bit (built Apr 15 2021)) with ESMTPS id <0QVL00VYGFUTBWG0@rn-mailsvcp-mta-lapp01.rno.apple.com>; Thu, 01 Jul 2021 18:23:17 -0700 (PDT)
Received: from process_milters-daemon.rn-mailsvcp-mmp-lapp01.rno.apple.com by rn-mailsvcp-mmp-lapp01.rno.apple.com (Oracle Communications Messaging Server 8.1.0.9.20210415 64bit (built Apr 15 2021)) id <0QVL00400FNQEN00@rn-mailsvcp-mmp-lapp01.rno.apple.com>; Thu, 01 Jul 2021 18:23:17 -0700 (PDT)
X-Va-A:
X-Va-T-CD: 81ca60fce39c2560b6c4a7e5841f9b8f
X-Va-E-CD: 540f9e872fb0b1a8af73d38d1e5352b5
X-Va-R-CD: e70696d8d55ebf02edeb4bf794f1a49b
X-Va-CD: 0
X-Va-ID: e0e34008-8bf8-417a-988d-3696c4dc6754
X-V-A:
X-V-T-CD: 81ca60fce39c2560b6c4a7e5841f9b8f
X-V-E-CD: 540f9e872fb0b1a8af73d38d1e5352b5
X-V-R-CD: e70696d8d55ebf02edeb4bf794f1a49b
X-V-CD: 0
X-V-ID: cc1ed5e9-e83c-4792-bd29-337065f08b51
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-07-01_12:2021-07-01, 2021-07-01 signatures=0
Received: from smtpclient.apple (unknown [10.104.21.33]) by rn-mailsvcp-mmp-lapp01.rno.apple.com (Oracle Communications Messaging Server 8.1.0.9.20210415 64bit (built Apr 15 2021)) with ESMTPSA id <0QVL01096FUSXN00@rn-mailsvcp-mmp-lapp01.rno.apple.com>; Thu, 01 Jul 2021 18:23:17 -0700 (PDT)
Content-type: multipart/alternative; boundary="Apple-Mail-E7C63618-4AFE-4FF1-BF2A-A03A46667722"
Content-transfer-encoding: 7bit
From: Tommy Pauly <tpauly@apple.com>
MIME-version: 1.0 (1.0)
Date: Thu, 01 Jul 2021 18:23:16 -0700
Message-id: <E919226F-CD11-49DB-9497-DC66089BBE17@apple.com>
References: <c0651506a3fb437c9300b1fc14206560@cas.org>
Cc: ippm@ietf.org
In-reply-to: <c0651506a3fb437c9300b1fc14206560@cas.org>
To: "Hamilton, Robert" <RHamilton=40cas.org@dmarc.ietf.org>
X-Mailer: iPhone Mail (19A5281i)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-07-01_12:2021-07-01, 2021-07-01 signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/ippm/gTieLSbIglMh2z1ihCA65fK9c2o>
Subject: Re: [ippm] Fw: New Version Notification for draft-elkins-ippm-encrypted-pdmv2-00.txt
X-BeenThere: ippm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF IP Performance Metrics Working Group <ippm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ippm>, <mailto:ippm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ippm/>
List-Post: <mailto:ippm@ietf.org>
List-Help: <mailto:ippm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ippm>, <mailto:ippm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jul 2021 01:23:28 -0000


> On Jul 1, 2021, at 2:05 PM, Hamilton, Robert <RHamilton=40cas.org@dmarc.ietf.org> wrote:
> 
> I am interested in the encryption of the PDM header, just because I've done symmetric-key encryption with pseudorandom numbers and pseudorandom obfuscation algorithms for key management. I see that we are interested in using HPKE. I have just a few concerns:
> 
> - The latest HPKE draft expired just last week. That means it's some time before general implementation. I'm a mainframer, mostly, so I suspect that makes it even longer before I'll see implementation for _production_ use. Further, I don't want the implementation of PDM in more secure environments delayed because of encryption-method concerns.

As a note on this, HPKE does not in fact seem to be expired: https://www.ietf.org/archive/id/draft-irtf-cfrg-hpke-09.html

This is an official RG document that in IRSG and getting prepared for RFC publication. It also is a stable protocol, and we at Apple are already deploying it and relying on it. So, this protocol is ready for production (and is being used as such) already. 

Best,
Tommy
> 
> - When we generate the PDM structure and determine the timing, we want that to be as close to the wire as possible. The PDM timing was very granular, so this will add a variable amount of time to the time the packet is determined to be spending in transmission; the encryption delay is now part of the transmission time.
> 
> Still reviewing; I'll be back with more thoughts.
> 
> R;
> 
> 
> Rob Hamilton
> Infrastructure Engineer
> Chemical Abstracts Service
> 
> -----Original Message-----
> From: ippm <ippm-bounces@ietf.org> On Behalf Of nalini.elkins@insidethestack.com
> Sent: Thursday, July 1, 2021 1:45 PM
> To: IETF IPPM WG <ippm@ietf.org>
> Cc: draft-elkins-ippm-encrypted-pdmv2@ietf.org
> Subject: [EXT] Re: [ippm] Fw: New Version Notification for draft-elkins-ippm-encrypted-pdmv2-00.txt
> 
> [Actual Sender is ippm-bounces@ietf.org]
> 
> IPPM,
> 
> Please do take a look at this draft.
> 
> I think that iOAM will need encryption as well.   We have spent quite a bit of time thinking over these issues.  We even have 2 cryptographers from Italy involved as co-authors.   I want to do a side meeting where we can have quite a bit more time to discuss this but would love to have comments from the group on the list.
> 
> I am very reluctant to push PDM out to the wider world without encryption.  I feel that we will become the attacker's best friend.
> We have modified the Linux kernel to include PDM but as I say, without encryption, we do not wish to release.
> 
> 
> Thanks,
> 
> Nalini Elkins
> CEO and Founder
> Inside Products, Inc.
> https://smex12-5-en-ctp.trendmicro.com:443/wis/clicktime/v1/query?url=www.insidethestack.com&umid=61654d20-9615-453c-80b2-c06c82268e9d&auth=3c97381e9a30865a1a3f3ad58750d85b2b059558-86a3cb083390e2163fd0daaf45646c2a55adf702
> (831) 659-8360
> 
> 
> 
> 
> 
> 
> On Tuesday, June 1, 2021, 09:06:39 AM PDT, nalini.elkins@insidethestack.com <nalini.elkins@insidethestack.com> wrote: 
> 
> 
> 
> 
> 
> Hello IPPMers!
> 
> We have just posted a new draft to encrypt PDM data.   We feel that this is an important feature to add before promoting widespread adoption of PDM.
> 
> We would appreciate any thoughts or comments from the group.
> 
> Thanks,
> 
> Nalini Elkins
> CEO and Founder
> Inside Products, Inc.
> https://smex12-5-en-ctp.trendmicro.com:443/wis/clicktime/v1/query?url=www.insidethestack.com&umid=61654d20-9615-453c-80b2-c06c82268e9d&auth=3c97381e9a30865a1a3f3ad58750d85b2b059558-86a3cb083390e2163fd0daaf45646c2a55adf702
> (831) 659-8360
> 
> 
> 
> 
> 
> 
> ----- Forwarded Message -----
> 
> From: "internet-drafts@ietf.org" <internet-drafts@ietf.org>
> To: mackermann@bcbsm.com <mackermann@bcbsm.com>; Adnan Rashid <adnan.rashid@unifi.it>; Ameya Deshpande <ameyanrd@gmail.com>; Michael Ackermann <mackermann@bcbsm.com>; Nalini Elkins <nalini.elkins@insidethestack.com>; Tommaso Pecorella <tommaso.pecorella@unifi.it>
> Sent: Tuesday, June 1, 2021, 12:01:47 PM EDT
> Subject: New Version Notification for draft-elkins-ippm-encrypted-pdmv2-00.txt
> 
> 
> 
> A new version of I-D, draft-elkins-ippm-encrypted-pdmv2-00.txt
> has been successfully submitted by Nalini Elkins and posted to the
> IETF repository.
> 
> Name:        draft-elkins-ippm-encrypted-pdmv2
> Revision:    00
> Title:        Encrypted IPv6 Performance and Diagnostic Metrics Version 2 (EPDMv2) Destination Option
> Document date:    2021-06-01
> Group:        Individual Submission
> Pages:        16
> URL:            https://www.ietf.org/archive/id/draft-elkins-ippm-encrypted-pdmv2-00.txt
> Status:        https://datatracker.ietf.org/doc/draft-elkins-ippm-encrypted-pdmv2/
> Htmlized:      https://datatracker.ietf.org/doc/html/draft-elkins-ippm-encrypted-pdmv2
> 
> 
> Abstract:
>   RFC8250 describes an optional Destination Option (DO) header embedded
>   in each packet to provide sequence numbers and timing information as
>   a basis for measurements.  As this data is sent in clear- text, this
>   may create an opportunity for malicious actors to get information for
>   subsequent attacks.  This document defines PDMv2 which has a
>   lightweight handshake (registration procedure) and encryption to
>   secure this data.  Additional performance metrics which may be of use
>   are also defined.
> 
>                                                                                   
> 
> 
> The IETF Secretariat
> 
> 
> 
> 
> _______________________________________________
> ippm mailing list
> ippm@ietf.org
> https://www.ietf.org/mailman/listinfo/ippm
> 
> _______________________________________________
> ippm mailing list
> ippm@ietf.org
> https://www.ietf.org/mailman/listinfo/ippm
> Confidentiality Notice: This electronic message transmission, including any attachment(s), may contain confidential, proprietary, or privileged information from CAS, a division of the American Chemical Society ("ACS"). If you have received this transmission in error, be advised that any disclosure, copying, distribution, or use of the contents of this information is strictly prohibited. Please destroy all copies of the message and contact the sender immediately by either replying to this message or calling 614-447-3600.
> _______________________________________________
> ippm mailing list
> ippm@ietf.org
> https://www.ietf.org/mailman/listinfo/ippm