Re: [Privacy-pass] Question on proposed charter

Joseph Salowey <joe@salowey.net> Wed, 20 May 2020 03:58 UTC

Return-Path: <joe@salowey.net>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF3713A3A38 for <privacy-pass@ietfa.amsl.com>; Tue, 19 May 2020 20:58:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PZASyL0xIk63 for <privacy-pass@ietfa.amsl.com>; Tue, 19 May 2020 20:58:18 -0700 (PDT)
Received: from mail-qv1-xf34.google.com (mail-qv1-xf34.google.com [IPv6:2607:f8b0:4864:20::f34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7DB33A3A39 for <privacy-pass@ietf.org>; Tue, 19 May 2020 20:58:18 -0700 (PDT)
Received: by mail-qv1-xf34.google.com with SMTP id f89so736451qva.3 for <privacy-pass@ietf.org>; Tue, 19 May 2020 20:58:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=d9bvlUHMUn6AUZ39HWCcx6yJ9VQ/ph7auicmeguuk20=; b=VzlQz+ygl796WyJ+9tKckJQ+LfeVEYwHcr78zQQcUXjxzRZH4fEXJAt/+RkwDQUMZS HRKXRZl5s8nv17/kIOynOnVZcqXkSZztOp7YumvC02ShL4nTZsFeHz6BSfNPN6Kj3m3H u90Cgb2bO53QqIAMUzN6Iwt8qrqSStaCScvqCLgHSphadJjnTVaXAqyjPw8S5rKSTrSV AolgWxkZspsDvaftqS8WMjJR+OhH330NdTia3C/zdIA+qclM6TUSmBKF8G4qup28ARKg Oqlpc1BorEbS7X0cXABcXJkTxXNmwpdv+p5Xh9Y5KbWt2J26YsPtcWvqxlj4zq0AaIrm 4syw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=d9bvlUHMUn6AUZ39HWCcx6yJ9VQ/ph7auicmeguuk20=; b=HRj+lTsYWOUGaTrqJJSh3kHuomV4D/Sizl9HsJtfPyK4yifqwv/+Y9CD935fwOdyUU 0jYkR25QsMD/s4bc/IBA+PVgjuVWCG+8VEUOh3tTfHHqAqxBglvNGNZENy/iLLoOj83d nfwBQHebPMwKYcW/wj5jzCmbidlGC6wb/DhIk2vZqRd8ILmnImLxu7r3zqjSKiAGJcuh FGGShbmVckSnjcSE1ijAMbPJ0YuGASzeTz3on1NU8Sga2t+qnQicCzbsUPEHc5wpVX57 V/wSowE1ELP4HGnN/2MFcSq1R6s5EqqIHffxavREpfz/Lyhf+bMc3KgXDSvuMQIZa9H/ Yaiw==
X-Gm-Message-State: AOAM531XEW9ry4ARhjccto6lrwYos+6XTW7UiZgDIUCSzoNz7hzJLKdf G2VK+JhMccleOjMgEyIezY1MWXrIXXzdndpFQKUBFw==
X-Google-Smtp-Source: ABdhPJy3b69cJ1M66WLwMJ/5UhgzFcaL0cfR8oLmBZTLoP9mDgDgdM/oUCRQQOozb5UEzPsABC2SDHVh28NlP6PZOCM=
X-Received: by 2002:ad4:4b72:: with SMTP id m18mr3031172qvx.62.1589947097613; Tue, 19 May 2020 20:58:17 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoDwbfTXkX4zr0hPwkWFGk7pw8LGu=ST6t_mLGFRSEe7Jw@mail.gmail.com> <CANduzxDkuJ-MOFLAc1JkABWu0KyvaV0tqXYR6ChafcJcs=zN0w@mail.gmail.com> <FD3EEA91-F9C6-4B3F-82A7-A478AC91BAC1@cloudflare.com> <CAHbrMsBpwnaM7cmU4_XD7sxk+Ae-S5i_YyKk6UeKQ8GOjVN4Hg@mail.gmail.com>
In-Reply-To: <CAHbrMsBpwnaM7cmU4_XD7sxk+Ae-S5i_YyKk6UeKQ8GOjVN4Hg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Tue, 19 May 2020 20:58:05 -0700
Message-ID: <CAOgPGoDwhpKxDokfgaan_YB1Fa59-Y8JFO8_dwGozhj4wu=Xdg@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: Alex Davidson <adavidson=40cloudflare.com@dmarc.ietf.org>, Steven Valdez <svaldez@chromium.org>, privacy-pass@ietf.org
Content-Type: multipart/alternative; boundary="000000000000f71b0b05a60c67e3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/IKL2zxCghoUodi7eJmwM5W_anlg>
Subject: Re: [Privacy-pass] Question on proposed charter
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2020 03:58:21 -0000

Good, I think we should merge the change.

On Tue, May 19, 2020 at 5:43 PM Ben Schwartz <bemasc@google.com> wrote:

> Thanks.  With those changes I think this is ready to go.
>
> On Tue, May 19, 2020 at 5:16 AM Alex Davidson <adavidson=
> 40cloudflare.com@dmarc.ietf.org> wrote:
>
>> Hi all,
>>
>> "Negotiation of cryptographic parameters during the protocol is an
>> application-specific property and thus out of scope for the Working Group."
>>
>> What are the cryptographic parameters and why would they not need to be
>> negotiated for interoperability?
>>
>> Also, is the following text a result of the algorithms being worked on in
>> CFRG vs. this working group?
>>
>> I suspect this would be things like the curves and configuration used for
>> the underlying crypto primitives. I think the idea is that the core
>> PrivacyPass protocol wouldn't support any sort of negotiation, and the
>> applications built on top of PrivacyPass would either specify the
>> properties in their implementation or provide their own negotiation
>> mechanism (for example an HTTP application might have the curves it
>> supports hard-coded based on what the relevant clients/servers want to
>> support for compatibility or have some HTTP-application-layer mechanism to
>> choose corresponding server configurations..
>>
>> Though it might be worth specifying at the PrivacyPass layer what the
>> actual "acceptable" combination of parameters is to maintain
>> security/privacy properties.
>>
>>
>> So I think the core of the matter here is that the ciphersuite is chosen
>> by the Issuer ahead of time, and it is assumed that the client can retrieve
>> this information apriori. So we can change this to: "The cryptographic
>> profile used by the protocol participants will be determined by the
>> specific instantiation of the protocol, and it will be chosen ahead of
>> time.”
>>
>>
>> "Specification of the underlying cryptographic algorithms or protocols is
>> also out of scope."
>>
>> If so we might mention that this work depends on the work in the CFRG.
>>
>>
>> I agree, perhaps we could replace this with: "We will work closely with
>> the CFRG to determine acceptable cryptographic ciphersuites and parameters
>> that satisfy the security/privacy properties of the protocol” to follow on
>> from the sentence above?
>>
>> Additional changes:
>>
>> It was brought up off-list by Ben Schwartz that using the term
>> “unlinkability” in the charter may lead to confusion, so I have replaced:
>>
>> "Any token granted by a given Issuer is unlinkable with all other
>> tokens granted by the same Issuer.”
>>
>> With:
>>
>> "Any token granted by a given Issuer is indistinguishable from all
>> other tokens granted by the same Issuer key at redemption
>> time.”
>>
>> I’ve created a new PR with these proposed changes:
>> https://github.com/alxdavids/privacy-pass-ietf/pull/27.
>>
>> Cheers,
>> Alex
>> --
>> Privacy-pass mailing list
>> Privacy-pass@ietf.org
>> https://www.ietf.org/mailman/listinfo/privacy-pass
>>
>