Re: [Privacy-pass] Privacy Pass draft comments

Ben Schwartz <bemasc@google.com> Sat, 25 July 2020 00:57 UTC

Return-Path: <bemasc@google.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 382A63A0E77 for <privacy-pass@ietfa.amsl.com>; Fri, 24 Jul 2020 17:57:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qhyHYXwCeWsr for <privacy-pass@ietfa.amsl.com>; Fri, 24 Jul 2020 17:57:05 -0700 (PDT)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F17C63A0E74 for <privacy-pass@ietf.org>; Fri, 24 Jul 2020 17:57:04 -0700 (PDT)
Received: by mail-wr1-x42a.google.com with SMTP id f7so9772501wrw.1 for <privacy-pass@ietf.org>; Fri, 24 Jul 2020 17:57:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9dM53DtwkaYJQEN9MBlBDWHzdcV3hULTd26VvA6n6G8=; b=tu4A5liPLKd71ZUKdPJIzr+Twc8di1qV1AMYnY0fNxtbP3nTijzaH0iaCkhMmBS8TC mDycUWgVqseghnje6FNVqJWX/XHATbrzmfGyA06eCcXMWamgXHVQwNQFnbpBUiVSCggh uIoNJ23h45hWOKqhbgVODTHMyKITugUsBqIQQubW6JcLDyWAmRs2bb/lsgEl5adjP/qQ iF/KqumXGrS3g5AjakRERN7mZGCiDo+RMmqDfF5s3kpgXzZqLA8fRYDh4iyX/UnW2vqP VvrggLJg3u8RiJp6G9BuVWZLCNQlXSPXxSGAn/EbApHsvdjUH2hhVkE3aK4g8Fb2+SEm TBnw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9dM53DtwkaYJQEN9MBlBDWHzdcV3hULTd26VvA6n6G8=; b=dSbpPR0xmNTUok1hZtYhU65O6UuDsbpf1OUC62aD1jC0mbny07ymMLH2FIGaFxcCuY G7yHgQI3Zr75leF8h3xVsPINAo0ywnc7UGsj5PLT3i9jQ9DxB4gknCXMmZ+HXV6GGVJ2 ShF9svGkIumMYycF1ZwMvQWSebQOGtx/Q0jW0GHuQr9THPBFrvVIKmQ2dE/ai9jyGeRN Sxz3Vdqy283dwSQFlegy5lr2fuuIYisMSCMkU5ersq1K4wNPvPnruvlmAGDi4P1ihr1S /6llXOcN2KKwe68NKPUKgqLCO2sMQVSOEKMWvb6GpRwQayl6kS/UedxTkBYToCG3VVI1 XDwA==
X-Gm-Message-State: AOAM530r68GeD3n9xG0WdFK6o/qtahXdvpUsAcU+8v0+cE8VHKeBcJHh 6phsQ3bkBBswglPLbLEw6MoxJdP87gkpmsMNO9c1X1gxF5c=
X-Google-Smtp-Source: ABdhPJwW1p2Lq+jclPPHDx+/9lp7BXy5THY1JhHoVv3ImUbhfnaHvNleLPyx4Attl8eyGzy6BPOmJJhHUUOP8gxsExg=
X-Received: by 2002:a5d:4bc8:: with SMTP id l8mr10456890wrt.159.1595638623249; Fri, 24 Jul 2020 17:57:03 -0700 (PDT)
MIME-Version: 1.0
References: <CAHbrMsCTo6sYDKNgTNfsk2aJvzGO_uEWiA8u+d5_qah0nsXPJA@mail.gmail.com> <CANduzxDrUFj2=ZA8EzJsnR0mL73piYTh3gQakih-dN5Rgu25Ng@mail.gmail.com>
In-Reply-To: <CANduzxDrUFj2=ZA8EzJsnR0mL73piYTh3gQakih-dN5Rgu25Ng@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Fri, 24 Jul 2020 20:56:52 -0400
Message-ID: <CAHbrMsAR5FvsLNwpwtCCuLChQvXowZXjpN31SjOaw96Wb=dqFg@mail.gmail.com>
To: Steven Valdez <svaldez=40google.com@dmarc.ietf.org>
Cc: privacy-pass@ietf.org
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000005a6eb905ab39910e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/LgzNMcg02eIWjX4rkV6S619fStU>
Subject: Re: [Privacy-pass] Privacy Pass draft comments
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jul 2020 00:57:08 -0000

On Fri, Jul 24, 2020 at 6:04 PM Steven Valdez <svaldez=
40google.com@dmarc.ietf.org> wrote:

> In terms of the bit of metadata, in the current drafts it's not currently
> tied to a specific proposal and doesn't have a protocol to support it, but
> one potential way to support it is building on top of the PMBToken
> primitive which provides the one bit of metadata property. Unless I'm
> looking at the wrong section, it currently uses a bit of metadata as an
> example of the privacy considerations that metadata introduces.
>

I'm referring to Section 9.1:

>   In terms of additional metadata, the only concrete applications of
>   Privacy Pass that use additional metadata require just a single bit.

There's no mention of what concrete applications these might be.

(As for the specific PMBToken case, it lets an issuer set a token to be one
> of two values, that are both cryptographically signed. I think the one
> you're looking at is the other construction for a PrivacyPass token without
> the ZKPs?)
>

Thanks, I was looking at an intermediate construction in the PMB paper.


>
> ---
>
> For the HTTP API, one open question (short list in the presentation for
> 108), includes whether the API recommended in the WG document should be
> tied to .well-known endpoints or if we should generalize it to allow the
> issuer to provide the capabilities on top of any endpoint. But yes, the
> current draft has a foot in both worlds, and once we resolve that question
> either moving it to a REST API on the well-known or omitting the well known
> entirely is probably the right move.
>

Sounds good.  I'm sure we can figure that out.


>
> Keeping it at .well-known would mean doing something like:
>
> https://captcha.example/submit-challenge-answer (sets state with the
> result of the challenge).
> https://captcha.example/.well-known/privacy-pass (Does the actual
> issuance via PrivacyPass)
>
> Potentially a server might want something like:
>
> https://captcha.example/submit-challenge-answer and if the client
> attaches an issuance request in the Sec-Privacy-Pass header, the response
> could return PrivacyPass tokens directly.
>
> On Fri, Jul 24, 2020 at 5:43 PM Ben Schwartz <bemasc=
> 40google.com@dmarc.ietf.org> wrote:
>
>> Some comments on the drafts scheduled for discussion in our session next
>> week:
>>
>> On the architecture:
>> The draft mentions a use case for "1 bit of metadata" without further
>> explanation.  Is this in reference to the PMBToken proposal?  I think it
>> would be worth clarifying the reference..
>>
>> Regarding PMBToken, I'm not sure that proposal necessarily reduces the
>> anonymity set in the way that the architecture draft describes.  It sounds
>> like the server returns either a valid token, which the server can later
>> verify, or an invalid token, which the server cannot distinguish from
>> client-generated garbage.  If so, we might avoid reduction of client
>> anonymity by encouraging all clients to attempt to send garbage tokens
>> occasionally.  "Don't Take Any Wooden Nickels" [1].
>>
>> On the HTTP API:
>> There's no explanation of why this is all being jammed into a
>> Sec-Privacy-Pass header.  This is very much unlike a typical REST API.
>> What's the goal here?  I think it would be worth clarifying.
>>
>> If this design is to allow tacking redemptions onto arbitrary HTTP
>> requests like a cookie, then could issuance still be a normal REST API?
>> Then we probably wouldn't need the "type" field for redemption; it could be
>> implicit.
>>
>> --Ben
>>
>> [1] https://en.wiktionary.org/wiki/don%27t_take_any_wooden_nickels
>> --
>> Privacy-pass mailing list
>> Privacy-pass@ietf.org
>> https://www.ietf.org/mailman/listinfo/privacy-pass
>>
>
>
> --
>
> Steven Valdez |  Chrome Privacy Sandbox |  svaldez@google.com |
> 210-692-4742 <(210)%20692-4742>
>