Re: [Privacy-pass] Question on proposed charter

Steven Valdez <svaldez@chromium.org> Mon, 18 May 2020 15:02 UTC

Return-Path: <svaldez@chromium.org>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DA483A0837 for <privacy-pass@ietfa.amsl.com>; Mon, 18 May 2020 08:02:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.199
X-Spam-Level:
X-Spam-Status: No, score=-0.199 tagged_above=-999 required=5 tests=[DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hCjpjwQoQD08 for <privacy-pass@ietfa.amsl.com>; Mon, 18 May 2020 08:02:46 -0700 (PDT)
Received: from mail-oi1-x235.google.com (mail-oi1-x235.google.com [IPv6:2607:f8b0:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2609A3A0853 for <privacy-pass@ietf.org>; Mon, 18 May 2020 08:02:46 -0700 (PDT)
Received: by mail-oi1-x235.google.com with SMTP id w4so5346429oia.1 for <privacy-pass@ietf.org>; Mon, 18 May 2020 08:02:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=FR/xLt9viIq8a46hnKYM7OIlM0vMBenfJms4UABMHFo=; b=cv1aWo7VnAOag92oXxciZJFXhmqB9JTxuKpcOYcAQh3cbDNdqQ6Q8MSqi1oqXcBVcV PT6zoFqI6Oa0BMV9nSHwV/YSR9atX52vuGaycZWtBo0v6LfTfWqlPYoeIyInZzApJdRE LGsK+XwLnoD2Rro93oyA4B9k1lENyWtP4B3wU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=FR/xLt9viIq8a46hnKYM7OIlM0vMBenfJms4UABMHFo=; b=fe9ZezoyL0cim8yuuUdxDz+eCtOiqp3tnn/kJyFRXbB1F9aIezwk21TWvjvQyqA9yX 1LliPnZ0oM5p3ixp/sDGeO49i9mQSGC+Ny9rOMrLOaPTdeABzh9wFWjmI2eDeAlq2d3x ESipak8yPT8shGLvA884x9+WrH7zrTpUlCw6sY5D6zaom/+9oU3lRo5oqOOJTCJr+i8N PATZyYLr02YR7ID97ai8667YpfjmxgYlv8P2RgSRo6903nsiQdkHJo3W4BzqC3TpN3Ws 7W6P10qPDYYuxTyymTgpgGV0H+GlkBee/PojoyUCrEI+Dt/uzuwgL9kWIFAcwMF8FmkF ZQ5g==
X-Gm-Message-State: AOAM531mu4MhDqviEGdBmrjUlpuJmfMkKY7GqklTC/SreakmmDHPI8wE 5usEeJB+yrAY6jl038AVk9yl1BGM0TQ=
X-Google-Smtp-Source: ABdhPJwKoVvLZPg1zyuAdjhgRKckmWxUtQYACGH2piASPUZRIxYYsRlim8Neu4nvBSL6ynDSuOUFoQ==
X-Received: by 2002:aca:72d6:: with SMTP id p205mr10489525oic.128.1589814165088; Mon, 18 May 2020 08:02:45 -0700 (PDT)
Received: from mail-oi1-f176.google.com (mail-oi1-f176.google.com. [209.85.167.176]) by smtp.gmail.com with ESMTPSA id x7sm3040966ooj.16.2020.05.18.08.02.43 for <privacy-pass@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 18 May 2020 08:02:44 -0700 (PDT)
Received: by mail-oi1-f176.google.com with SMTP id w4so5346331oia.1 for <privacy-pass@ietf.org>; Mon, 18 May 2020 08:02:43 -0700 (PDT)
X-Received: by 2002:aca:dd82:: with SMTP id u124mr11052915oig.134.1589814163552; Mon, 18 May 2020 08:02:43 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoDwbfTXkX4zr0hPwkWFGk7pw8LGu=ST6t_mLGFRSEe7Jw@mail.gmail.com>
In-Reply-To: <CAOgPGoDwbfTXkX4zr0hPwkWFGk7pw8LGu=ST6t_mLGFRSEe7Jw@mail.gmail.com>
From: Steven Valdez <svaldez@chromium.org>
Date: Mon, 18 May 2020 11:02:31 -0400
X-Gmail-Original-Message-ID: <CANduzxDkuJ-MOFLAc1JkABWu0KyvaV0tqXYR6ChafcJcs=zN0w@mail.gmail.com>
Message-ID: <CANduzxDkuJ-MOFLAc1JkABWu0KyvaV0tqXYR6ChafcJcs=zN0w@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Cc: privacy-pass@ietf.org
Content-Type: multipart/alternative; boundary="0000000000007ab36a05a5ed7494"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/bDNKlDsk4Zz5EuVGEU-2NZgRvhE>
Subject: Re: [Privacy-pass] Question on proposed charter
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2020 15:02:49 -0000

On Sun, May 17, 2020 at 6:12 PM Joseph Salowey <joe@salowey.net> wrote:

> There are a few questions on the proposed charter:
>
> In the text
>
> "Negotiation of cryptographic parameters during the protocol is an
> application-specific property and thus out of scope for the Working Group."
>
> What are the cryptographic parameters and why would they not need to be
> negotiated for interoperability?
>
> Also, is the following text a result of the algorithms being worked on in
> CFRG vs. this working group?
>

I suspect this would be things like the curves and configuration used for
the underlying crypto primitives. I think the idea is that the core
PrivacyPass protocol wouldn't support any sort of negotiation, and the
applications built on top of PrivacyPass would either specify the
properties in their implementation or provide their own negotiation
mechanism (for example an HTTP application might have the curves it
supports hard-coded based on what the relevant clients/servers want to
support for compatibility or have some HTTP-application-layer mechanism to
choose corresponding server configurations.

Though it might be worth specifying at the PrivacyPass layer what the
actual "acceptable" combination of parameters is to maintain
security/privacy properties.

>
> "Specification of the underlying cryptographic algorithms or protocols is
> also out of scope."
>
> If so we might mention that this work depends on the work in the CFRG.
>

> Thanks,
>
> Joe
> --
> Privacy-pass mailing list
> Privacy-pass@ietf.org
> https://www.ietf.org/mailman/listinfo/privacy-pass
>