[Privacy-pass] New drafts for IETF107

Alex Davidson <adavidson@cloudflare.com> Thu, 06 February 2020 12:31 UTC

Return-Path: <adavidson@cloudflare.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC78F120018 for <privacy-pass@ietfa.amsl.com>; Thu, 6 Feb 2020 04:31:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UIkII5nvJJX8 for <privacy-pass@ietfa.amsl.com>; Thu, 6 Feb 2020 04:31:42 -0800 (PST)
Received: from mail-wr1-x429.google.com (mail-wr1-x429.google.com [IPv6:2a00:1450:4864:20::429]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BDC212006F for <privacy-pass@ietf.org>; Thu, 6 Feb 2020 04:31:42 -0800 (PST)
Received: by mail-wr1-x429.google.com with SMTP id t3so6952469wru.7 for <privacy-pass@ietf.org>; Thu, 06 Feb 2020 04:31:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=from:mime-version:subject:message-id:date:to; bh=WKL/BNPQLmlrB7jLuDqD5dnXcv9/7ua272RHY3t045A=; b=p2HINk3Z2oAMjbQi+8Y7oApj/ShDR7wvl/zoHMy2Pfe/rBEMrJDtAHl5E62wKM7kUI tALFZCfaCg1pCyva7uAjT8WWMKE3IV2w+fMvLpG+UKjhwEoTtrLHxEGkEKAhPpOYt7Hv 125Hj+v+ujtxGvRdSt9Bic6trtA465UnCSjqo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=WKL/BNPQLmlrB7jLuDqD5dnXcv9/7ua272RHY3t045A=; b=gjKbVRr0eGU0z2pLnVnNqNUsGqCdt55FNVMzK44liNFWwSur9ru3RtsiY8hNHQy0Z0 l/LojW3FRBLVM8R6mW2F24xNKT1GfZ+CJ/04yeCYTinolD7RCnSdkkSwp8DuKT2mpS6g epAOTVAq3lzGFQImbcC4VSOg+wO8fk8UGSncSSOZk9ORhTeEhBmvggMIM9EWs74c1/+S JXq9oJglFRsXhPYu+w+dWPHjJq+2Fa8x8yykNQNbolqTV5bztEdkNqE6aqhPa5dC8pjw iVgMEbc8twKAhx5Fyw5Sg2cI34HAn3ZlaFW9DBrMJoCY6Hn741U473VWvBDXNbYs38fr +dEw==
X-Gm-Message-State: APjAAAXkFHItO80m/qK0/8uPHj+WkcTotaNNU2Hzo+Cops2qPEDkVzlB hYMA4aUCLY/v+jSujI/5gSH6CjJM3UC8Mw==
X-Google-Smtp-Source: APXvYqzXPIyuoXfr/0XIei8rUP1pWSTPa/JV/PVfUFXqGbBQsuMUOubL3oxdvqBoHMW0VVUKuXEzzg==
X-Received: by 2002:adf:f507:: with SMTP id q7mr3576173wro.384.1580992300449; Thu, 06 Feb 2020 04:31:40 -0800 (PST)
Received: from ?IPv6:2001:8a0:7ac8:f600:e839:8e:44de:ec39? ([2001:8a0:7ac8:f600:e839:8e:44de:ec39]) by smtp.gmail.com with ESMTPSA id s22sm3412083wmh.4.2020.02.06.04.31.39 for <privacy-pass@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 06 Feb 2020 04:31:39 -0800 (PST)
From: Alex Davidson <adavidson@cloudflare.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_CB33AAA1-5EFD-4B34-9D27-307987EA688E"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <62860787-70C2-4B39-BC6B-B0A83DDCD824@cloudflare.com>
Date: Thu, 06 Feb 2020 12:31:38 +0000
To: privacy-pass@ietf.org
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/I5OukviNxcxWSw_4IU8uoVoh-iw>
Subject: [Privacy-pass] New drafts for IETF107
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2020 12:31:45 -0000

Since there has been no more feedback on the charter that was proposed, I think that it may be useful to start work on drafting the three main documents that make up the protocol specification. Having some initial write-ups before the BoF @ IETF107 will also help to determine the agenda for the meeting if there any initial issues that arise from the writing process.

These three documents should cover the following:

- The generic description of the protocol, based on VOPRFs (or similar), including specification of security considerations, protocol messages and a framework for introducing extensions.
- The wider architecture for running the protocol: public interfaces, key rotation, privacy goals, applications, analysis of tracking potential/incentives for not following protocol.
- The API: specify how privacy pass data is integrated with HTTP requests/responses, and where key material is stored/how it is accessed.

Currently there is a single draft document (https://datatracker.ietf.org/doc/draft-privacy-pass/ <https://datatracker.ietf.org/doc/draft-privacy-pass/>) that includes considerations mostly spanning from the first two documents (although it is also includes some key management specifics). I can start to split this document into two parts that could be used to initiate the process of writing the initial drafts covering the first two points.

The third point is not well specified as of yet, but there are some applications such as the Trust Token API that integrate with HTTP already: https://github.com/WICG/trust-token-api <https://github.com/WICG/trust-token-api>. Perhaps the third document necessarily needs to succeed the first two? But if anyone would be willing to start working on this document also, then that would be useful.

Alex