Re: [Privacy-pass] Draft on key consistency and discovery

Matthew Finkel <sysrqb@torproject.org> Thu, 25 February 2021 23:40 UTC

Return-Path: <sysrqb@torproject.org>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00F653A1167 for <privacy-pass@ietfa.amsl.com>; Thu, 25 Feb 2021 15:40:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eviRMbAuQETH for <privacy-pass@ietfa.amsl.com>; Thu, 25 Feb 2021 15:40:41 -0800 (PST)
Received: from mx1.riseup.net (mx1.riseup.net [198.252.153.129]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA9A03A1186 for <privacy-pass@ietf.org>; Thu, 25 Feb 2021 15:40:41 -0800 (PST)
Received: from fews1.riseup.net (fews1-pn.riseup.net [10.0.1.83]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (Client CN "*.riseup.net", Issuer "Sectigo RSA Domain Validation Secure Server CA" (not verified)) by mx1.riseup.net (Postfix) with ESMTPS id 4Dmq5d3vqVzFmLS; Thu, 25 Feb 2021 15:40:05 -0800 (PST)
X-Riseup-User-ID: E1C99C22AE32B8CD606E95DD153FE1A2AFA905BA93B1A5246D34F5C5268E9628
Received: from [127.0.0.1] (localhost [127.0.0.1]) by fews1.riseup.net (Postfix) with ESMTPSA id 4Dmq5P29n2z5vpj; Thu, 25 Feb 2021 15:39:52 -0800 (PST)
Date: Thu, 25 Feb 2021 23:39:42 +0000
From: Matthew Finkel <sysrqb@torproject.org>
To: Ben Schwartz <bemasc=40google.com@dmarc.ietf.org>
Cc: Christopher Wood <caw@heapingbits.net>, privacy-pass@ietf.org
Message-ID: <20210225233942.stwecrzm6uiqdha3@localhost>
References: <92ed42af-2b1b-4974-9be4-4f73a9e0290c@www.fastmail.com> <CAHbrMsBhKKa6vZpXoqMJgQWv07CC57oV2=zt0om_N57mgr8EVw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAHbrMsBhKKa6vZpXoqMJgQWv07CC57oV2=zt0om_N57mgr8EVw@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/ABUZYScFrSxlXSI8OdsCRnnA6wY>
Subject: Re: [Privacy-pass] Draft on key consistency and discovery
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2021 23:40:44 -0000

On Thu, Feb 25, 2021 at 12:01:10PM -0500, Ben Schwartz wrote:
> Thanks!  Some notes:

Thanks!

> 
> >    Privacy-focused protocols which rely on widely shared public keys
> >   typically require keys be consistent and correct.
> 
> Is TLS not a privacy-focused protocol?  I guess not by this definition.  A
> "terms" section could help.

An easy answer is substituting "Privacy-" with "Anonymity-" or
"Pseudonymity-". Alternatively, it can simply say "Some protocols", and
remove "typically".

> 
> >   *  Presenting a signed assertion from a trusted entity that the key
> >      is correct.
> 
> Do you mean "the key is universal/consistent"?
> 

Defining these in the terminology section may be beneficial. I hesitate
calling it "universal" simply because we need to allow key rotation with
an overlap period, and in that case there may exist more than one
correct public key.

Given that an assertion only implies what the trusted entity "knew" at
the time it created the assertion, I think correctness/validity are the
only two properties we can claim. The assertion can claim "universality"
(the trusted entity didn't know about any other keys associated with a
domain name at the time of signing), but that is only useful when a
client trusts only one entity, or if there is some (log-based)
transparency mechanism available on top of this.

> >   *  Presenting proof that the key is present in some tamper-proof log,
> >      similar to Certificate Transparency ([RFC6962]) logs.
> 
> Do you mean that the log would apply some policy to prevent large numbers
> of keys (prevention)?  Or that an external auditor could use the log to
> accuse the server of a policy violation (deterrence)?
> 

Both seem necessary.

> >   *  The proxy can give all users a key owned by the proxy, and either
> >      collude with the server to use this key or retroactively use this
> >      key to compromise user privacy when users later make use of the
> >      key.
> 
> The latter vulnerability seems easily avoided, no?  If the server has a
> domain name, for example, it can easily sign its current "universal key"
> with a public key that is tied to the name (e.g. a DV X.509 certificate).

Yes, that's one option, if you include the entire cert chain for the
server along with the public key (and then this sounds like delegated
credentials).

> 
> For Privacy Pass, at least, there is potentially a presumption that the
> user has access to the network in a way that hides their identity and does
> not collude with the target.  This might mean that the user's DNS resolver
> is presumed to be trusted.  In that model, the resolver could act like a
> trusted proxy (Section 4.2).

Yes, but that could be misleading. "One DNS resolver" does not
necessarily translate into one DNS cache, especially not a global DNS
cache, so the global consistency properties of DNS are a bit fuzzy.

> 
> On Mon, Feb 22, 2021 at 6:13 PM Christopher Wood <caw@heapingbits.net>
> wrote:
> 
> > A few of us put together a draft describing various requirements and
> > possible solutions for key consistency and discovery:
> >
> >    https://datatracker.ietf.org/doc/draft-wood-key-consistency/
> >
> > The result be of interest to folks in this WG. If there is room on the
> > agenda for a discussion around this topic, especially as it pertains to
> > Privacy Pass, I would be happy to present it during the upcoming IETF 110
> > meeting.
> >
> > Best,
> > Chris
> >
> > --
> > Privacy-pass mailing list
> > Privacy-pass@ietf.org
> > https://www.ietf.org/mailman/listinfo/privacy-pass
> >



> -- 
> Privacy-pass mailing list
> Privacy-pass@ietf.org
> https://www.ietf.org/mailman/listinfo/privacy-pass