Re: Network Tokens and HBH option

Yiannis Yiakoumis <yiannis@selfienetworks.com> Mon, 13 July 2020 06:11 UTC

Return-Path: <yiannis@selfienetworks.com>
X-Original-To: ipv6@ietfa.amsl.com
Delivered-To: ipv6@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E9F63A0D4A for <ipv6@ietfa.amsl.com>; Sun, 12 Jul 2020 23:11:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.002
X-Spam-Level:
X-Spam-Status: No, score=0.002 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=selfienetworks-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pqM2adYCEsGA for <ipv6@ietfa.amsl.com>; Sun, 12 Jul 2020 23:11:20 -0700 (PDT)
Received: from mail-ua1-x934.google.com (mail-ua1-x934.google.com [IPv6:2607:f8b0:4864:20::934]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 579493A0D49 for <6man@ietf.org>; Sun, 12 Jul 2020 23:11:20 -0700 (PDT)
Received: by mail-ua1-x934.google.com with SMTP id b24so3702742uak.2 for <6man@ietf.org>; Sun, 12 Jul 2020 23:11:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=selfienetworks-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:from:subject:cc:in-reply-to:date:message-id :to; bh=eNQ8EH1dpBVO00od5Ank4fZG9rkuf+EMU3z7Amr25po=; b=d9MeuwXIGlPLxbpBFrHp1Jnncs+3NhiiGzY9Nw2+6leEhYEBDEyAlkmpT3qhc7QFBd SQ5W1iwbqCt82O6Msji9JoFnUGAF4eYPqfTZ7FeCW2qcVtdm9R9n9FSQSsEvn2dbvp32 vWHijZ1NMPPamr/bCKSyqgagmamf2khn0VaGVeIxxdvJd5tmvBr1T48cdsrNXiu+oXrL K5tq440zsJtIKrljJ++BZurNkVZ2jK/QXi1hlvbZjLxiBOzyEZm0W8iLStUIB3wsOTai Qnqn2xhEF26v/d9BDBbujVLMCAst8BXrTeDU5pTe46woisZM0JkotwU82s4TOKmZlcMs 8O9A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:from:subject:cc :in-reply-to:date:message-id:to; bh=eNQ8EH1dpBVO00od5Ank4fZG9rkuf+EMU3z7Amr25po=; b=JkldoVGLG66I/44yKKMs+VJppgrz3oFVIys9dsDeMs8UDxklDyKtvAzP66i6cIaO1D xtqnPCiJD/T8s48853A9pmMuIjtEzQvonpPqJ/N13YXg7EufGuWg1ncJz2jSfHWXp/2A C5ztcKE0DVsnEAwl7t6DLTDoXkEmnPUOq32Wgxiz0v9u71obqhg5UvaKqQ5c+drLUevk zI6GFa2KIIfGFFDL4vVaTGYTES/IDwEe9/1fDjdXxvjEB3hKWaohViou4Td9ExalYzQI sjXQPRE61SkXEmrpIjnhRLGDyCM1WQ8RrGDk/vLdQm9p/NxHa1txwPhmEF4j8IIHe5Jj +Bnw==
X-Gm-Message-State: AOAM531A/8MxRtgrlbDUYk3fC252L2qr1QUBh2XJst1GpNX22BFxC7qJ v2oatME0QYGi4FsxAal1rWjfreHH8a4=
X-Google-Smtp-Source: ABdhPJyWAZMTEYPfM573H8Ah5SezXvRHpTZXvvnD3ZEy/0keaLgqNnQlPDF/Nj+D9myCZS5PKIkaiQ==
X-Received: by 2002:ab0:6057:: with SMTP id o23mr3274431ual.9.1594620679086; Sun, 12 Jul 2020 23:11:19 -0700 (PDT)
Received: from localhost (0.92.231.35.bc.googleusercontent.com. [35.231.92.0]) by smtp.gmail.com with ESMTPSA id x5sm1545419vsb.26.2020.07.12.23.11.18 for <6man@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sun, 12 Jul 2020 23:11:18 -0700 (PDT)
Mime-Version: 1.0
X-Mailer: Superhuman Desktop (2020-07-10T22:05:59Z)
X-Superhuman-ID: kck3ytnr.20039cf2-0821-4d2a-ab30-e99cf5881398
References: <CALx6S35sXX6J75dzQH=hN7pC5=9wZP=o6SqOMpivGPtOdo+YNQ@mail.gmail.com> <CAMGpriXJK7wGgaC01k=2oCMJR28XxrN7bgmqPcdxiayVSjS0uA@mail.gmail.com>
From: Yiannis Yiakoumis <yiannis@selfienetworks.com>
Subject: Re: Network Tokens and HBH option
Cc: 6MAN <6man@ietf.org>, Tom Herbert <tom@herbertland.com>, network-tokens@ietf.org
X-Superhuman-Draft-ID: draft0065eea93dd222de
In-Reply-To: <CAMGpriXJK7wGgaC01k=2oCMJR28XxrN7bgmqPcdxiayVSjS0uA@mail.gmail.com>
Date: Mon, 13 Jul 2020 06:11:17 +0000
Message-ID: <kck32i15.31bfcec3-e571-4f1f-aa83-f4a790fbf58c@we.are.superhuman.com>
To: Erik Kline <ek.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="7a9bdd0d698152baa85e2bed3c2428623157df2998b13fb1950a5de7cb4b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipv6/HLfOB5pml13u1gBwKCLfhIY2yyU>
X-BeenThere: ipv6@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "IPv6 Maintenance Working Group \(6man\)" <ipv6.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipv6>, <mailto:ipv6-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipv6/>
List-Post: <mailto:ipv6@ietf.org>
List-Help: <mailto:ipv6-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipv6>, <mailto:ipv6-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jul 2020 06:11:22 -0000

(cross-posting on network-tokens - apologies for duplicates)

Hi Erik,

While there is an overlap with APN, there is more than just an authentication element.

Take for example a user-centric, application-agnostic QoS service, where the tokens just describe the type of service a user wants to use (e.g., low latency). There is nothing there that specifies the application which will use the token, and the OS can step up and manage/acquire tokens on behalf of the user. (We've been developing this use case as one that matches EU's net neutrality framework for QoS).

Regarding abuse: we are thinking of tokens as an equivalent of access tokens/JWT and OATH workflows. Surely one could abuse them, but we expect/want the community to come-up with a small number of well-defined workflows that are well understood, widely adopted, and protect users.

Best,

Yiannis

=====================
Yiannis Yiakoumis
Co-Founder & CEO
https://selfienetworks.com | +1-650-644-7857

On Sun, Jul 12, 2020 at 10:42 PM, Erik Kline < ek.ietf@gmail.com > wrote:

> 
> 
> 
> Is this APN6 w/ an added authentication element?
> 
> 
> 
> I maybe have not fully digested everything, but there seems to me to be
> some cause for concern about abuse. For example, what's to keep an
> enormous incumbent mobile operator from mandating the use of this on
> devices permitted to attach to their network? Seems like there could be
> concerning aspects for users/OSes that are hidden behind the promise of
> things like zero rating.
> 
> 
> 
> On Fri, Jul 10, 2020 at 8:54 AM Tom Herbert < tom@ herbertland. com (
> tom@herbertland.com ) > wrote:
> 
> 
>> 
>> 
>> Hello,
>> 
>> 
>> 
>> This is a draft on "Network Tokens" which is a form of host-to-network
>> signaling for the purposes of providing a highly granular network services
>> and QoS to applications. A primary mechanism to carry the signaling is
>> expected to be a Hop-by-Hop option.
>> 
>> 
>> 
>> https:/ / tools. ietf. org/ html/ draft-yiakoumis-network-tokens-01 (
>> https://tools.ietf.org/html/draft-yiakoumis-network-tokens-01 )
>> 
>> 
>> 
>> There is also a mailing list in
>> https:/ / www. ietf. org/ mailman/ listinfo/ network-tokens (
>> https://www.ietf.org/mailman/listinfo/network-tokens )
>> 
>> 
>> 
>> We are planning to present in tsvwg and app aware networking and possibly
>> have a side meeting on this topic in IETF108.
>> 
>> 
>> 
>> Thanks,
>> Tom
>> 
>> 
>> 
>> -------------------------------------------------------------------- IETF
>> IPv6 working group mailing list
>> ipv6@ ietf. org ( ipv6@ietf.org )
>> Administrative Requests: https:/ / www. ietf. org/ mailman/ listinfo/ ipv6
>> ( https://www.ietf.org/mailman/listinfo/ipv6 )
>> --------------------------------------------------------------------
>> 
>> 
> 
> 
>