Re: [Network-tokens] [TLS] Network Tokens I-D and TLS / ESNI

Tom Herbert <tom@herbertland.com> Thu, 09 July 2020 23:52 UTC

Return-Path: <tom@herbertland.com>
X-Original-To: network-tokens@ietfa.amsl.com
Delivered-To: network-tokens@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E19643A09B8 for <network-tokens@ietfa.amsl.com>; Thu, 9 Jul 2020 16:52:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=herbertland-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dYtzBRaONQPw for <network-tokens@ietfa.amsl.com>; Thu, 9 Jul 2020 16:51:59 -0700 (PDT)
Received: from mail-ej1-x62d.google.com (mail-ej1-x62d.google.com [IPv6:2a00:1450:4864:20::62d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5117B3A09B7 for <network-tokens@ietf.org>; Thu, 9 Jul 2020 16:51:59 -0700 (PDT)
Received: by mail-ej1-x62d.google.com with SMTP id w6so4085056ejq.6 for <network-tokens@ietf.org>; Thu, 09 Jul 2020 16:51:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=herbertland-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=aut9tOSGtzh18CXUlFjzUaYYYIp260IUW4nRgIes0No=; b=UJNTHu6UXHiP3ZlDxBTuRuxOQM3CKwiVsWv/deRPksQ4JGM/mONmQOOIbMtbH6m7Oq +i3Ba2uBFFuZa7xbZ49PgtfHJTPR+eklcPcPbDFTA2qzcMqpiPS0l1IPbXMKhj7aLlEQ NuW4X6SXJK+BRWbXee9DbVhCl7jNZkhpZtlD5ABqgqKLqR1U+7oN4aJzeU697e0ZbyaP tXZVKaCOQrH6BjZosAlDg/fS7Ezf3fweVftImyMZtBFBqIxVNVIK6V820IrwdBsoH55R xvAHc3CcnCpaI/MoFMmGr1WS7xPRAAwOPacZC4wa0s46yW8xjIk1MOzuNuOHZvcLsk08 tN8A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=aut9tOSGtzh18CXUlFjzUaYYYIp260IUW4nRgIes0No=; b=MXUILA0bhxFimO95ekPvu620oMG6VfQixiTlq68FqxBgyEwTfmWB44K3h+mWBm5R6Q w+YRjwpPKyp69mcHL5FNdzpt77O9cLGtNqkKKazLhWEdtxbbGAlHlOYP8Tk1Qkc8rJ0V pKcfo/a2N+D8KPkPWuYiB4Z9gi/LBaGUwKxggkTEiCw+TW5aKbbbFVf9AJuMfZ8/mHpK zgjYGa2BLEufU0g9dlE2FjBzRrKrC+0b3LUWdcRgElXwwrbFkRhaiKA70iWKZKWOBhom DEgThIudf5BP16UqBkVFKtjlzN79jk/hIRViYaPypcunWVavf8xeSFFWcfylz6uC/nin FmgQ==
X-Gm-Message-State: AOAM5300JVJYiKp87YKJ9sYLwFwhJ54526jJhmqeOGbmNyxoHvZXXXHj GIqjJq9uh5tsc1h7DI8FV0FhAs2o3G4QU/lP2cKVZ5yH
X-Google-Smtp-Source: ABdhPJy2pseKIc65rFySwx5WfKrfq2XOQyydf2FCEjqgcUsaDIemqCnFL3Z6M9ivTF/5pynaSIQfhO7KnLlxwJO90WM=
X-Received: by 2002:a17:906:a242:: with SMTP id bi2mr53280722ejb.243.1594338717385; Thu, 09 Jul 2020 16:51:57 -0700 (PDT)
MIME-Version: 1.0
References: <CALx6S34gnn-3SqQ6DCUw5DbVit3AwRJjw-Kq-K7DSQOaG+Reqw@mail.gmail.com> <kcfe55t6.edb05462-35e0-4a42-8e32-98e83f4612aa@we.are.superhuman.com>
In-Reply-To: <kcfe55t6.edb05462-35e0-4a42-8e32-98e83f4612aa@we.are.superhuman.com>
From: Tom Herbert <tom@herbertland.com>
Date: Thu, 09 Jul 2020 16:51:46 -0700
Message-ID: <CALx6S35K2FNXttGSmumDRnALLF+kuwa0A7W46843Jxg+sGfwNw@mail.gmail.com>
To: Yiannis Yiakoumis <yiannis@selfienetworks.com>
Cc: network-tokens@ietf.org, Christian Huitema <huitema@huitema.net>
Content-Type: multipart/alternative; boundary="000000000000e6dd3d05aa0ae865"
Archived-At: <https://mailarchive.ietf.org/arch/msg/network-tokens/s4Q3vCSEDkCA6JiSfWQGtLdJo6M>
Subject: Re: [Network-tokens] [TLS] Network Tokens I-D and TLS / ESNI
X-BeenThere: network-tokens@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion list for network tokens <network-tokens.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/network-tokens>, <mailto:network-tokens-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/network-tokens/>
List-Post: <mailto:network-tokens@ietf.org>
List-Help: <mailto:network-tokens-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/network-tokens>, <mailto:network-tokens-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2020 23:52:03 -0000

On Thu, Jul 9, 2020 at 4:28 PM Yiannis Yiakoumis <yiannis@selfienetworks.com>
wrote:

> On Thu, Jul 09, 2020 at 3:46 PM, Tom Herbert <tom@herbertland.com> wrote:
>
>> On 6/26/2020 10:16 AM, Yiannis Yiakoumis wrote:
>>
>> On Fri, Jun 26, 2020 at 7:29 AM, Christian Huitema
>> <huitema@huitema.net <mailto:huitema@huitema.net>> wrote:
>>
>> On 6/25/2020 11:11 PM, Melinda Shore wrote:
>>
>> On 6/25/20 3:29 PM, Erik Nygren wrote:
>>
>> One quick comment is that binding tokens to IP addresses is strongly
>> counter-recommended.
>> It doesn't survive NATs or proxies, mobility, and it is especially
>> problematic in IPv6+IPv4 dual-stack environments.
>>
>> There's been a bunch of past work done developing similar sorts of
>> protocols, and for what it's worth I wrote up a mechanism for using address
>> tags and address rewrites, but unfortunately Cisco decided to patent it.
>> Anyway, thre are ways of dealing with this problem that don't require
>> binding the address to the token ("all technical problems can be solved by
>> introducing a layer of indirection").
>>
>> There is also an interesting privacy issue. The token is meant to let a
>> provider identify some properties of the connection. I suppose there are
>> ways to do that without having it become a unique identifier that can be
>> tracked by, well, pretty much everybody. But you have better spell out
>> these ways.
>>
>> You are right that for the duration of a token, one could use it to
>> identify an endpoint (either application or most likely a combination of
>> user/application). Tokens expire and intermediary nodes cannot correlate
>> tokens with each other as they are encrypted. So tracking cannot happen
>> across different tokens (of the same user), or between token-enabled and
>> non-token-enabled traffic. I guess similar type of tracking happens when
>> users are not behind a NAT and their IP address can be used to track them.
>> Would it make sense to have the user add a random value to a token, and
>> then encrypt it with the network's public key, so that each token becomes
>> unique and cannot be tracked. Would that address the privacy concerns
>> better?
>>
>> That would certainly be better. The basic rule is that any such
>> identifier should be used only once. Pretty much the same issue as the
>> session resume tickets.
>>
>> Then, there are potential interactions with ESNI/ECH. The whole point of
>> ECH is to keep private extensions private. The token extension would need
>> to be placed in the outer envelope, which is public but does not expose
>> seemingly important information like the SNI or the ALPN.
>>
>> Ah, I was not aware that ESNI can now include all CH extensions - thanks
>> for the pointer. Yes, the token would have to stay on the outer envelope so
>> the network can process it. The main idea is you can encrypt everything
>> that is client-server specific, and just keep a token to explicitly
>> exchange information with trusted networks.
>>
>> There are also implications for QUIC, in which the TLS data is part of an
>> encrypted payload. The encryption key of the TLS carrying initial packets
>> is not secret in V1, but it might well become so in a future version.
>>
>> Haven't looked into QUIC yet, but is on the list of things to do. If
>> anyone is interested to help us explore this, please let me know.
>>
>> You may want to have that discussion in the QUIC WG. If you are building
>> some kind of QoS service, you probably want it to work with QUIC too.
>>
>> I view the use of TLS to carry tokens as a temporary hack to make
>> something work quickly. There are several obvious problems that prevent
>> that from being the general solution: it's specific to TLS/TCP, it requires
>> intermediate nodes to parse into TCP payloads, it requires tracking
>> connection state in the network.
>>
>> IMO, the real solution is to encode tokens in HBH options. This addresses
>> the aforementioned problems, works with any transport protocol (including
>> QUIC, IPsec tunnels, arbitrary encapsulations), eliminates state and need
>> for DPI in the network.
>>
>>
>>
>
> + Christian as I think he posted at the tls mailing list. Lots of
> interesting points.
>
> Define "temporary" and "quickly" :) Tokens reflect a relationship between
> an end-user/app and a network, so you want apps/users to be able to insert
> these tokens to their traffic. Agreed that IPv6 can work with multiple
> transports and is more generic,  but you will then have to find ways to
> pass the token all the way from the user/app down to the IPv6 socket.
> TLS/QUIC is much closer to the end-user/developer, and most high-level
> frameworks (e.g., OkHTTP, web browsers) expose APIs to define certain
> properties. This is not the case with IPv4/IPv6 (e.g., I don't think it's
> possible to set DSCP bits from OkHTTP or Javascript).
>

Hi Yiannis,

We don't need to find ways to pass the token, there are already sockets
APIs to do that.

The issue with network devices reading transport layer payload is that port
numbers, which are used to distinguish TLS, QUIC payloads, etc. are not
protocol numbers. They are only interpreted by the end points (RFC7605).
The network never really knows if port 80 for TCP is HTTP, or for UDP is
QUIC. It's an approximation that may be incorrect. Similarly, if the
application uses some other port numbers for their protocols then they're
out of luck unless the network knows about those. All of this was brought
up in the SPUD discussions a while back, other than adding magic numbers
into the payload, which is probabilistically correct, there really wasn't
much of an answer to the problem. There's other issues like segmentation of
the TLS header, ossification of TLS headers, etc. Honestly, I doubt that
network tokens in transport payload with the intent that intermediate
devices parse them is something that could be standardized in IETF.

A secondary issue that you might want to consider is security. A rogue
application can easily spoof tokens in TLS or QUIC packets, the OS is out
of the loop on what applications put in their payload. Setting an extension
header on a socket requires going through the OS which can apply policy to
see if the system configuration permits that, so it's going to be harder
for random applications to spoof tokens.

Tom


> In terms of connection state and whether you want to do it per-flow or per
> packet. I think there is an overall trade-off here around how big is the
> token, how much state it introduces at the network, and what are the
> processing capabilities in terms of processing and decrypting tokens.
>
> For example, you can have a token which is a 128-bit random/opaque value
> that you use per-packet as a HBH option, but then the network needs to keep
> state for all the valid tokens, and accept some risk of a replay attack.
> The other alternative is to have a token that is encrypted and is therefore
> longer, but has enough information for the network to decrypt it and
> process it without requiring any state at all.
>
> I think both are viable, and it should be up to the network operator to
> decide what type of tokens it uses. if you look at how OATH2 and the IAM
> industry deals with it is that they support both.
>
> Of course the naysayers will bring up the fact that HBH options aren't
>> ubiquitously supported by routers. I think there are some ways around this:
>> 1) Network tokens really only make sense to the network that issued them,
>> so their use could be restricted to that limited domain where they are
>> consumed.
>> 2) Packets that are leaving the limited domain that carry network tokens
>> in HBH options could be filtered and the HBH option is removed
>> (see proposal draft-herbert-6man-eh-attrib-01 to allow intermediate nodes
>> to remove options).
>>
>> Limiting the visibility of tokens to the local network also helps their
>> security.
>>
>
> I am not a big fan of the assumption that tokens are relevant only to the
> local network, and can be issued only by it. In a zero-rating or firewall
> scenario, the token would be specific to the application provider (and
> maybe issued and signed by them), which is likely not co-located with the
> network. This is detailed on the application token in the I-D.
>
> Yiannis
>
> Tom
>>
>> --
>> Network-tokens mailing list
>> Network-tokens@ietf.org
>> https://www.ietf.org/mailman/listinfo/network-tokens
>>
>
>