Re: [Privacy-pass] New drafts for IETF107

Steven Valdez <svaldez@google.com> Thu, 06 February 2020 15:22 UTC

Return-Path: <svaldez@google.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 446841208C7 for <privacy-pass@ietfa.amsl.com>; Thu, 6 Feb 2020 07:22:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id McmTisOTm6i4 for <privacy-pass@ietfa.amsl.com>; Thu, 6 Feb 2020 07:22:22 -0800 (PST)
Received: from mail-ot1-x32c.google.com (mail-ot1-x32c.google.com [IPv6:2607:f8b0:4864:20::32c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02395120923 for <privacy-pass@ietf.org>; Thu, 6 Feb 2020 07:22:21 -0800 (PST)
Received: by mail-ot1-x32c.google.com with SMTP id a15so5828527otf.1 for <privacy-pass@ietf.org>; Thu, 06 Feb 2020 07:22:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=542/urA57m1O8FbIaeisxP6ea/BX5p86cvXch/qDR4A=; b=bGq6JEm2fN0dC1AyKZZZLaKUXTOoG04v6jhPAVJgMapQ6M3v4WUtLI6ZXAp8WS3vzi qPVuCjlHx6rZYoMpGLhBxRSU3gxECHDDia2LaGg65ZotxnCBktgx8EVvay4q8Mt51t4k VBV+WK+6io6ox+30rM9tcIMeYbsgzDnLe6FiD2ZPlzD9pbnNDDFia1cXj4kv6ZbHS4K1 Z1bFUBTVs9aKGGtRBC33dDnWqjuq5+ur1DOWlIUeOwjnb1cgV7U+nVih0ycySFpH/BxI NyC51Zx2hNTP/9quNedVNoCUi+gMceUmayIFA0US/uHjYOU67x1A8gR/+jj2rON0E8Rk 6wJw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=542/urA57m1O8FbIaeisxP6ea/BX5p86cvXch/qDR4A=; b=QTQ8QSQurUWQHafNp+CDa472dbSBJWESxtVwVtIHsbKvUK5SV8JMzeNaNJyRkYVcQe fPg1ctprzGe4vtinI2sKKpDA7K6qvqXTTTbK4LRYgJ2n6MXE8jrMAC3/H9FRWSULETcb jaJqqoNXlrbtncjkcxzA5Ikkusj+bh4x6cOlHfbcEuqZoAjp4ccsqocxR893/YOvvJ4H P0vaISnJQdKBuqcpoTmzD0BWAlIEks+almw2enf77wNpfmsQDVAnPEqvZRVdDBQ0XFLX D8wsObGM7rK73FosUaZYgQmkbjhpDZDrzEDO1IwH8VmXmBSvRSvQELN5OdH0vRjeMm8R SWhw==
X-Gm-Message-State: APjAAAUdwp+gcu2N/ITLK36Nc3ejO4zV+WjVaQldOF17suUvMh9oWC3F u9RgVhqscI95vUAcd0xSBUnF1sPSNKbB0Sni/50Bnvj6
X-Google-Smtp-Source: APXvYqxvGkUpZLjtGZZQjWRcvioGSCGesT4LzaKMP99yDHR/YpP8/GAjhMRjNjuF5d5C4HEz20sFR/Uo16sTvyQJMjU=
X-Received: by 2002:a9d:d0b:: with SMTP id 11mr31924367oti.287.1581002540741; Thu, 06 Feb 2020 07:22:20 -0800 (PST)
MIME-Version: 1.0
References: <62860787-70C2-4B39-BC6B-B0A83DDCD824@cloudflare.com>
In-Reply-To: <62860787-70C2-4B39-BC6B-B0A83DDCD824@cloudflare.com>
From: Steven Valdez <svaldez@google.com>
Date: Thu, 06 Feb 2020 10:22:09 -0500
Message-ID: <CANduzxDCEi3izVM49EmTwyLf=LNpO1dTPqb6JmO7zxaHPTCaTg@mail.gmail.com>
To: Alex Davidson <adavidson=40cloudflare.com@dmarc.ietf.org>
Cc: privacy-pass@ietf.org
Content-Type: multipart/alternative; boundary="000000000000d50673059de9d69a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/B0xcXqTOgKlg8v3imeqs6k35VYY>
Subject: Re: [Privacy-pass] New drafts for IETF107
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2020 15:22:25 -0000

Yeah, it makes sense not to wait for the BoF to start iterating on initial
docs. Are you planning on putting the split document in a git repo
somewhere? Might make sense to set up a repo with all the base drafts in
one place as separate files (ala the QUIC WG) so that people can file
issues/PRs.

I can take a stab at making a draft with a generic version of the
integrations from the Trust Token API as a starting point for the third
draft. I think fully specifying it will be dependent on the first two
drafts, but having a starting point to feedback into laying out the earlier
protocol/architecture descriptions would likely be useful for further
iterating on those drafts.

-Steven

On Thu, Feb 6, 2020 at 7:31 AM Alex Davidson <adavidson=
40cloudflare.com@dmarc.ietf.org> wrote:

> Since there has been no more feedback on the charter that was proposed, I
> think that it may be useful to start work on drafting the three main
> documents that make up the protocol specification. Having some initial
> write-ups before the BoF @ IETF107 will also help to determine the agenda
> for the meeting if there any initial issues that arise from the writing
> process.
>
> These three documents should cover the following:
>
> - The generic description of the protocol, based on VOPRFs (or similar),
> including specification of security considerations, protocol messages and a
> framework for introducing extensions.
> - The wider architecture for running the protocol: public interfaces, key
> rotation, privacy goals, applications, analysis of tracking
> potential/incentives for not following protocol.
> - The API: specify how privacy pass data is integrated with HTTP
> requests/responses, and where key material is stored/how it is accessed.
>
> Currently there is a single draft document (
> https://datatracker.ietf.org/doc/draft-privacy-pass/) that includes
> considerations mostly spanning from the first two documents (although it is
> also includes some key management specifics). I can start to split this
> document into two parts that could be used to initiate the process of
> writing the initial drafts covering the first two points.
>
> The third point is not well specified as of yet, but there are some
> applications such as the Trust Token API that integrate with HTTP already:
> https://github.com/WICG/trust-token-api. Perhaps the third document
> necessarily needs to succeed the first two? But if anyone would be willing
> to start working on this document also, then that would be useful.
>
> Alex
> --
> Privacy-pass mailing list
> Privacy-pass@ietf.org
> https://www.ietf.org/mailman/listinfo/privacy-pass
>


-- 

Steven Valdez |  Chrome Privacy Sandbox |  svaldez@google.com |
 210-692-4742