Re: [Pidloc] PIdLoc Webex

Dino Farinacci <farinacci@gmail.com> Mon, 10 December 2018 17:36 UTC

Return-Path: <farinacci@gmail.com>
X-Original-To: pidloc@ietfa.amsl.com
Delivered-To: pidloc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70C9E1288BD for <pidloc@ietfa.amsl.com>; Mon, 10 Dec 2018 09:36:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EelP64evfYom for <pidloc@ietfa.amsl.com>; Mon, 10 Dec 2018 09:36:19 -0800 (PST)
Received: from mail-oi1-x235.google.com (mail-oi1-x235.google.com [IPv6:2607:f8b0:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48172126BED for <pidloc@ietf.org>; Mon, 10 Dec 2018 09:36:19 -0800 (PST)
Received: by mail-oi1-x235.google.com with SMTP id x202so9617090oif.13 for <pidloc@ietf.org>; Mon, 10 Dec 2018 09:36:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AB3bMviKpqHhmc5N5e4TfL7D2YM/zjwDEqPF7VtlX10=; b=gvMeOMQnbERP+EiW/F42O0jOTdN8bqsyBVe25FzBT7CcYZeXGSbBNDQwdduhOBPtgy vxGQ9D23hWbcS/EeZNlmOJ38SM8byA1Z0IiWM3tjLEe8VKasGzMUIwt5A/DKzoxMxlVs hdxxxyZfj8eoqnZWi4bNwRPkkCGly8beOO9o7CFQFi0k5oOWaH3r/nYVrQZk+X3q6WCD eevQzT5MrSR5D2Vqme71SR2Id6sI2QnDiLsb0Vl1O6u8OIIuYiiVyV8/9eoRUqcRXcsJ eekLFBQuShPKZxxIuTDLKUtZrkPEfygVXKvhb2p6lHUncTTL1Ret1Zgg9nYDk79ObkIx usBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AB3bMviKpqHhmc5N5e4TfL7D2YM/zjwDEqPF7VtlX10=; b=oDKAD6kTiKyR2XeFE1ACLKq71zP2FlUH4VHT82Ki1m6cfpOyvU1+ydUPIDcf6TwAWK unUebXU54A6uqS7Wf7+70W8CKP7mwIanXn7odHQKKxPOMOMTNSqTFfucJ8DJhvXqgqEY nu0ocmLcyrSbnhZ+fBHrwYKP/ICSFrlOAR/FBPAfkKFrDFl+X939uVqtvQJDInRh+rJs BHuRFVDKYSvSxHBNzu7l688PYK0XndIAY3J58rIrzth3VCl9kQT4pCwx8pKcGL8ShecH tzNl9SQhRRD0L3eEwL6q+Ijf+5SWuQJKzK17AejOH//4J64vv9mfcap8+oVGFaxhNocm RWnw==
X-Gm-Message-State: AA+aEWa8tasDDlLAP4KvHHdHPSrgAqPgITq3UtFYzfQxB3/YxL4NU/H1 nSvOnj/VaHGErBWqDTkvePI=
X-Google-Smtp-Source: AFSGD/WLC3dya9jRDE4Id+Qa9yBodIiVY2L3EKsQlf0cQ2pNF5lo0H+43EOCNMFjMv9NRiInmTQRxA==
X-Received: by 2002:aca:3541:: with SMTP id c62mr7489027oia.330.1544463378440; Mon, 10 Dec 2018 09:36:18 -0800 (PST)
Received: from ?IPv6:2600:380:9a22:5460:c92e:46b9:bc81:55a5? ([2600:380:9a22:5460:c92e:46b9:bc81:55a5]) by smtp.gmail.com with ESMTPSA id y2sm5258256oto.49.2018.12.10.09.36.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 10 Dec 2018 09:36:17 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Dino Farinacci <farinacci@gmail.com>
X-Mailer: iPhone Mail (16B92)
In-Reply-To: <CAPDqMeoFWssJKUj4grDLfeo7Hbdi+sMWxiWoytP_ZxBXsLf4ew@mail.gmail.com>
Date: Mon, 10 Dec 2018 09:36:16 -0800
Cc: Dirk.von-Hugo@telekom.de, RJ Atkinson <rja.lists@gmail.com>, Saleem Bhatti <saleem@st-andrews.ac.uk>, Shunsuke Homma <homma.shunsuke@lab.ntt.co.jp>, Behcet Sarikaya <sarikaya@ieee.org>, Luigi Iannone <ggx@gigix.net>, erik@zededa.com, pidloc@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <664C3E70-748F-477A-BB7A-047B0CA803F7@gmail.com>
References: <FRAPR01MB0801A22EEC0D55414EFFEC2ED1D00@FRAPR01MB0801.DEUPRD01.PROD.OUTLOOK.DE> <FRAPR01MB0801CDFD28647B7A02D700D2D1D00@FRAPR01MB0801.DEUPRD01.PROD.OUTLOOK.DE> <FRAPR01MB0801A452C8111F16940D4D65D1D10@FRAPR01MB0801.DEUPRD01.PROD.OUTLOOK.DE> <FRAPR01MB080121A9C90A6F78BBD7E4B7D1AF0@FRAPR01MB0801.DEUPRD01.PROD.OUTLOOK.DE> <95C0EB99-9A1F-4650-B764-2CC923B879A2@gmail.com> <CAPDqMeoUPaCiAF_7FeiBko0g=ofH6UcCtMAFn+1yLrPWJQfGWw@mail.gmail.com> <12D7EB58-278A-4ED4-83CE-B72F9206F054@gmail.com> <CAPDqMeqBL2O-g3-u5y2OZvsLJFG-qe_a3dc5qXSR8GaMAFsKXg@mail.gmail.com> <5CDE5968-FF04-4F8D-96F6-5CE51445B3CC@gmail.com> <CAPDqMeoRBD0qFFgnwpZghaNz7aHJA_mXfc16ainwjDhXQMQ+ew@mail.gmail.com> <3BB55FFA-D711-43AB-A788-AD7AA300D7DF@gmail.com> <CAPDqMermOi_avv24f9=mawUJ3HAvLjqv3CbhziOL5pWCLbtDdA@mail.gmail.com> <E3A4FF53-AA56-404A-9E3B-FD88E84674C5@gmail.com> <CAPDqMepM0PmuHgXxqGP41kBCRXHfO7iDD_QkvzMiFPD9wyEHLQ@mail.gmail.com> <9A5612A3-0C9A-4A43-84F3-C5CEC3FF0CCA@gmail.com> <CAPDqMepPQ_0NAK7ip6vX7x-Ge9k3DWEViNg=37WQPDS5eTvFCg@mail.gmail.com> <490EDBBB-CD3D-4552-BE93-38651B913D13@gmail.com> <CAPDqMeoFWssJKUj4grDLfeo7Hbdi+sMWxiWoytP_ZxBXsLf4ew@mail.gmail.com>
To: Tom Herbert <tom@quantonium.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/pidloc/HXZHX4qjArsy2FJfHCDFFs3u_dg>
Subject: Re: [Pidloc] PIdLoc Webex
X-BeenThere: pidloc@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <pidloc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pidloc>, <mailto:pidloc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pidloc/>
List-Post: <mailto:pidloc@ietf.org>
List-Help: <mailto:pidloc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pidloc>, <mailto:pidloc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Dec 2018 17:36:21 -0000

Yes I know. And you have mentioned this before. Are you trying to make a new point or repeating an old one?

Dino

> On Dec 10, 2018, at 7:39 AM, Tom Herbert <tom@quantonium.net> wrote:
> 
>> On Fri, Dec 7, 2018 at 11:46 AM Dino Farinacci <farinacci@gmail.com> wrote:
>> 
>> Sorry, looking at the entire network, and how it works, scales, and what the cost of privacy is critical to evaluate. Just looking at it from the app end-systesm isn't looking at the details to *really* make the entire system work.
>> 
> Dino,
> 
> There's already very large systems that *really* work. Both mobile
> providers and cloud providers have been using identifier/locator
> protocols and mapping systems for a long time. It is obvious that
> access to the control plane needs to be tightly secured and providers
> do that. If, for instance, someone were able to snoop call messages in
> 3GPP then all privacy and security break down (there's little choice
> but to entrust providers with protecting privacy). A material problem
> in these systems that isn't solved by a secure control plane is that
> PII can deducible from IP addresses assigned by such systems that are
> exposed to the outside world. IMO, this is a specific and current
> problem and is worth discussion on this list.
> 
> Tom
> 
>> Dino
>> 
>>> On Dec 7, 2018, at 11:31 AM, Tom Herbert <tom@quantonium.net> wrote:
>>> 
>>> On Fri, Dec 7, 2018 at 11:08 AM Dino Farinacci <farinacci@gmail.com> wrote:
>>>> 
>>>>> Yes, the network should assign ephemeral addresses. Scaling this so
>>>>> that hosts can use a different address per connection is the problem
>>>>> that ensues.
>>>> 
>>>> For the outer (or only header), you cannot get assigned ephemeral addresses. They need to be provider-assigned addresses so routing deeper in the network can aggregate such addresses into coarser prefixes.
>>>> 
>>>> And note ISPs want to use uRPF so another reason for provider-assigned addresses. The best way to solve the *entire* problem is to tunnel with encryption from a point inside the ISP. Then the outer addresses are coarsified and the inner addresses are obfuscated.
>>>> 
>>>> You could solve some of the problem with ILA but you need to keep translating the packet as it goes to the destination. And that will be hard to debug since it breaks traceroute.
>>>> 
>>> 
>>> You are convoluting the behavior of internal network operations with
>>> the externally visible behavior. Think of it this way, we have end
>>> hosts and we have Internet servers. The desired property wrt privacy
>>> is that any host can use an untrackable source address per connection
>>> to talk to any Internet servers. Servers on the Internet should not be
>>> able to draw any correlation between any two flows, nor should they be
>>> able to deduce geographic location with any accuracy. End hosts and
>>> server only see these assigned addresses. They don't know about
>>> mapping systems, underlays, encapsulation, or what the addresses mean
>>> other. All they know is that the addresses than they identify a
>>> communicating node and are routable in IP packets over the Internet to
>>> some service provider. It is up to the network provider to support
>>> this using mechanisms that scale, but the details of that are not
>>> relevant to privacy as long as the desired external behavior is met
>>> and privacy is maintained.
>>> 
>>> Tom
>>> 
>>>> Dino
>>>> 
>>