Re: [Privacy-pass] New drafts for IETF107

Alex Davidson <adavidson@cloudflare.com> Thu, 06 February 2020 17:41 UTC

Return-Path: <adavidson@cloudflare.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A5B9120118 for <privacy-pass@ietfa.amsl.com>; Thu, 6 Feb 2020 09:41:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E5yD8bsU314t for <privacy-pass@ietfa.amsl.com>; Thu, 6 Feb 2020 09:41:52 -0800 (PST)
Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85D6212010F for <privacy-pass@ietf.org>; Thu, 6 Feb 2020 09:41:52 -0800 (PST)
Received: by mail-wm1-x335.google.com with SMTP id a9so1032141wmj.3 for <privacy-pass@ietf.org>; Thu, 06 Feb 2020 09:41:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=OowEX2Z4S3fGlz5onJEqCn+Szp0bCB3oPXxi//3Jah8=; b=yZzW0mHZqeKahgNrj6fEf9fN/6ddaoZjKdGr8fy9NMezn3e0ntM7/2FILUD0IcP3JX ptYYSOp2UdILk6CrsnJb+Pwz+aeUqgcdtqrQFLyZt0NTOf68Ho0OxsHPmjmftay1zmHs QM+YZMCw43z2XEevDetnY/57ePp+nczcshbwI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=OowEX2Z4S3fGlz5onJEqCn+Szp0bCB3oPXxi//3Jah8=; b=t5huyn6dgdbgfnv1QDmHS447WjVDgARcXaTHpvknSWzoi4JYHwdY9qZXA9IHckjHkB /SPYyy7RGl2NNQwpPDCFUFY6EOquzGqGuLgxqfVb7JSimuA9hlJNMrpPnJ8MUVXD+Lnv wcp8Od82HqTyarsyhvvyCdvWClkcga9k7XRwyx8WjBR/OVd7rD7Tp/3Mn0ka6SmaUt4B 0qlj8B/5NHBwytgKiXfWaslKHOnYPjO0jZEjhUZcVykL4CbDv9IThTih9Z5pgSmdsFY2 f196rGBGR82fSeGCMt5NFFsneqUQs4y3IIi+UhP1JjPMmO0c/AxyznkPGDdLx1+jYYzE +Jyg==
X-Gm-Message-State: APjAAAWNu5C81jSp4bEcINvePMCtWcs+hLPHYBkgz8JDo8r3NbQp8qeN jscj7wJnNLtk7opm2BseQMheyXlB0lavVCYu
X-Google-Smtp-Source: APXvYqxS97leoG2bGjmLDxqFGlA6r7v9HcIvLQeiJFgJ0iIwQnyyg4ZgJO9n+SqZbQyTmU3Cw782eA==
X-Received: by 2002:a05:600c:2c08:: with SMTP id q8mr5878787wmg.45.1581010911017; Thu, 06 Feb 2020 09:41:51 -0800 (PST)
Received: from ?IPv6:2001:8a0:7ac8:f600:d406:9993:1592:90e3? ([2001:8a0:7ac8:f600:d406:9993:1592:90e3]) by smtp.gmail.com with ESMTPSA id 5sm5246888wrc.75.2020.02.06.09.41.49 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 06 Feb 2020 09:41:50 -0800 (PST)
From: Alex Davidson <adavidson@cloudflare.com>
Message-Id: <1F946C3A-D194-435E-9A0F-2388C70324C3@cloudflare.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_CD51287B-9630-4113-B4E5-2EC5C177ADD7"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Thu, 06 Feb 2020 17:41:48 +0000
In-Reply-To: <CANduzxDCEi3izVM49EmTwyLf=LNpO1dTPqb6JmO7zxaHPTCaTg@mail.gmail.com>
Cc: privacy-pass@ietf.org
To: Steven Valdez <svaldez=40google.com@dmarc.ietf.org>
References: <62860787-70C2-4B39-BC6B-B0A83DDCD824@cloudflare.com> <CANduzxDCEi3izVM49EmTwyLf=LNpO1dTPqb6JmO7zxaHPTCaTg@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/JB3yHUaU1VoW0Y5hEu2WP6dYcTk>
Subject: Re: [Privacy-pass] New drafts for IETF107
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2020 17:41:55 -0000

Hi Steven,

> On 6 Feb 2020, at 15:22, Steven Valdez <svaldez=40google.com@dmarc.ietf.org> wrote:
> 
> Yeah, it makes sense not to wait for the BoF to start iterating on initial docs. Are you planning on putting the split document in a git repo somewhere? Might make sense to set up a repo with all the base drafts in one place as separate files (ala the QUIC WG) so that people can file issues/PRs.

This is a good idea. I’ve repurposed the repo where I was hosting the draft charter previously to also include a space for working on the drafts here: https://github.com/alxdavids/privacy-pass-ietf/ <https://github.com/alxdavids/privacy-pass-ietf/>. I’ve placed the original draft-privacy-pass document in the drafts/ folder there, and we can use this space as a single location for contributing to these base drafts. Once a WG is formed, we can move this repo into a specific WG repo.

> 
> I can take a stab at making a draft with a generic version of the integrations from the Trust Token API as a starting point for the third draft. I think fully specifying it will be dependent on the first two drafts, but having a starting point to feedback into laying out the earlier protocol/architecture descriptions would likely be useful for further iterating on those drafts.

This would be helpful, thanks.

Alex

> 
> -Steven
> 
> On Thu, Feb 6, 2020 at 7:31 AM Alex Davidson <adavidson=40cloudflare.com@dmarc.ietf.org <mailto:40cloudflare..com@dmarc.ietf.org>> wrote:
> Since there has been no more feedback on the charter that was proposed, I think that it may be useful to start work on drafting the three main documents that make up the protocol specification. Having some initial write-ups before the BoF @ IETF107 will also help to determine the agenda for the meeting if there any initial issues that arise from the writing process.
> 
> These three documents should cover the following:
> 
> - The generic description of the protocol, based on VOPRFs (or similar), including specification of security considerations, protocol messages and a framework for introducing extensions.
> - The wider architecture for running the protocol: public interfaces, key rotation, privacy goals, applications, analysis of tracking potential/incentives for not following protocol.
> - The API: specify how privacy pass data is integrated with HTTP requests/responses, and where key material is stored/how it is accessed.
> 
> Currently there is a single draft document (https://datatracker.ietf.org/doc/draft-privacy-pass/ <https://datatracker.ietf.org/doc/draft-privacy-pass/>) that includes considerations mostly spanning from the first two documents (although it is also includes some key management specifics). I can start to split this document into two parts that could be used to initiate the process of writing the initial drafts covering the first two points.
> 
> The third point is not well specified as of yet, but there are some applications such as the Trust Token API that integrate with HTTP already: https://github.com/WICG/trust-token-api <https://github.com/WICG/trust-token-api>. Perhaps the third document necessarily needs to succeed the first two? But if anyone would be willing to start working on this document also, then that would be useful.
> 
> Alex
> -- 
> Privacy-pass mailing list
> Privacy-pass@ietf.org <mailto:Privacy-pass@ietf.org>
> https://www.ietf.org/mailman/listinfo/privacy-pass <https://www.ietf.org/mailman/listinfo/privacy-pass>
> 
> 
> -- 
> 
> Steven Valdez |	 Chrome Privacy Sandbox |	 svaldez@google.com <mailto:svaldez@google.com> |	 210-692-4742