Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)

Kazuho Oku <kazuhooku@gmail.com> Thu, 05 April 2018 17:43 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68314124D6C for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 10:43:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1oPfpKzCNmY9 for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 10:43:24 -0700 (PDT)
Received: from mail-pl0-x22c.google.com (mail-pl0-x22c.google.com [IPv6:2607:f8b0:400e:c01::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 419DF12DA73 for <quic@ietf.org>; Thu, 5 Apr 2018 10:43:24 -0700 (PDT)
Received: by mail-pl0-x22c.google.com with SMTP id s10-v6so18203287plp.0 for <quic@ietf.org>; Thu, 05 Apr 2018 10:43:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=o/4U6BsZ/FZfeeOovvKjFKcrrjqIfCjhbQ7WlmXZua8=; b=YqIIpgE8p3y6vg+SdyWISWi5ZnU9pdhuuGCzWF0ZDvePhbbL1VjdFP+JW27y4rXRl3 zA4C1ox5NSA3901vZivrZr1Zj31Tb/V0TIA6Uf/zSCME3zX/aZrT0IXEujCazAhpwTN3 7k5WCqyVy6YiPnMsj0CZQq8x3unwRJocp3XkccoKCqFJaP7sz57n8V74ScNxw6c05Q6g JAmYZ0frNozn6s/YhgPZffelJSVO1OJrGim9CgdrgBx28gtbfPPpa1O3rA2LDmqySPFt rLhCeRzhn8/NWu64KLsqO8fT3cTbt9cGMges9U+WsMooLLhXXq1X2BJE6YYkERXJaEit befw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=o/4U6BsZ/FZfeeOovvKjFKcrrjqIfCjhbQ7WlmXZua8=; b=cGcPPpe30UPTpUJBMT7efmBYWEP3BXbyKdP/RNioDygNPFDkT38MCbtTyPxjt9p15f JHC4HZ7MBl8a5tadEZTRdHdSBam+RcD4t9gSSCHfrAsrFdOKtXpWpyWn1uMGGHPdVbXl oItg8hgpGgU3ahgEeRFGMKbpIlOVPNVdZRMgAchvKiVT6s1R4vz1j29AVANnGPgcwZzD HDik9BbbDITpzmviJu2i588eNsnsRfiBzSEb7ClDlWWej/qGywrD6Y8V0tVCyeax3UuX sor/QMhezwapZW4VNEkzQOcwqlZXWuliCPXT6nvr/kZa0/d+T6k4BRmu09rfWS/GWS6o 5ylw==
X-Gm-Message-State: AElRT7HYTGugd7u7CA4BD39hOtViyOwJC+gECCFNX0fGGu3llF4TXyLx tsxcq72rNcCz/dA320u90wMbRqzOguYmbJXEphQ2iw==
X-Google-Smtp-Source: AIpwx48Fg6gH5KTR4T1+j48WgyXh33tiWIcVxKdQ38+x9XTazCinr6zricts28bSE8jgKuOFoLwMRa9ixcML/2qwJus=
X-Received: by 10.167.129.136 with SMTP id g8mr17797968pfi.19.1522950203812; Thu, 05 Apr 2018 10:43:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.145.130 with HTTP; Thu, 5 Apr 2018 10:43:23 -0700 (PDT)
In-Reply-To: <SN1PR08MB1854010FD61AC17D19E497FDDABB0@SN1PR08MB1854.namprd08.prod.outlook.com>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <BBB8D1DE-25F8-4F3D-B274-C317848DE872@akamai.com> <CAN1APdd=47b2eXkvMg+Q_+P254xo4vo-Tu-YQu6XoUGMByO_eQ@mail.gmail.com> <CAKcm_gMpz4MpdmrHLtC8MvTf5uO9LjD915jM-i2LfpKY384O2w@mail.gmail.com> <HE1PR0702MB3611A67E764EE1C7D1644FAD84AD0@HE1PR0702MB3611.eurprd07.prod.outlook.com> <d8e35569-e939-4064-9ec4-2cccfba2f341@huitema.net> <CACpbDccqKoF-Y1poHMN2cLOK9GOuvtMTPsF-QEen3b30kUo9bg@mail.gmail.com> <CAKcm_gNffwpraF-H2LQBF33vUhYFx0bi_UXJ3N14k4Xj4NmWUw@mail.gmail.com> <40C1F6FE-2B2C-469F-8F98-66329703ED50@mnot.net> <21C36B57-6AE2-40EF-9549-7196D7FA9B45@tik.ee.ethz.ch> <B176FC07-887D-4135-B01E-FE8B4986A5EE@mnot.net> <CAKcm_gOCeocLyrYpOS7Ud332xdz3xHSH0psPN8T6BGRjoL9ptQ@mail.gmail.com> <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com> <CY4PR21MB0630C0FD4FBECBFEC3C863BBB6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <759C5BE4-DE4C-4A82-929C-B03234B88A37@huitema.net> <CAJGwveB=qs+J2iBQRs3d5jdGuP9yBWoAgv0t3mwD=Wrf6Q5g8g@mail.gmail.com> <F395D018-FFCA-405F-BBD5-1313C6F6DAF9@huitema.net> <CANatvzy8zTFKs-c-rR0jMSHdh2HJMvZrRmcR5A+b6qNpNPzkrw@mail.gmail.com> <SN1PR08MB1854010FD61AC17D19E497FDDABB0@SN1PR08MB1854.namprd08.prod.outlook.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Fri, 06 Apr 2018 02:43:23 +0900
Message-ID: <CANatvzwVVB-sspoALHJuo2Jd8QBWr=_6DVRZ_wamyY7J+wKJqw@mail.gmail.com>
Subject: Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)
To: Mike Bishop <mbishop@evequefou.be>
Cc: Christian Huitema <huitema@huitema.net>, IETF QUIC WG <quic@ietf.org>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>, Frederick Kautz <fkautz@alumni.cmu.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/0v4IMNN523AvpVhnL_az93Vvth0>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Apr 2018 17:43:26 -0000

2018-04-06 2:27 GMT+09:00 Mike Bishop <mbishop@evequefou.be>:
> Spec says:
>
> An endpoint MUST NOT return to the send rate used for the previous path
> unless it is reasonably sure that the previous send rate is valid for the
> new path. For instance, a change in the client’s port number is likely
> indicative of a rebinding in a middlebox and not a complete change in path.
> This determination likely depends on heuristics, which could be imperfect;
> if the new path capacity is significantly reduced, ultimately this relies on
> the congestion controller responding to congestion signals and reducing send
> rates appropriately.
>
>
>
> You're not required to reset the CWND if you have reason to believe the
> underlying path is the same, so doing this shouldn’t cause any transport
> information to get reset.

Thank you for pointing that out. I missed that.

OTOH, I still wonder if frequent gratuitous migration is a good solution.

I'd assume that in case of users behind a large-scale NAT connecting
to a CDN, there would be many connections sharing the same client-IP,
server-IP, server-port. The only difference in the 5-tuple is the
clients' port.

If we require frequent gratuitous migration, wouldn't either the NAT
will run out of port addresses belonging to the same client-IP or
required to switch to a different IP address?

>
>
>
> -----Original Message-----
> From: QUIC [mailto:quic-bounces@ietf.org] On Behalf Of Kazuho Oku
> Sent: Thursday, April 5, 2018 10:19 AM
> To: Christian Huitema <huitema@huitema.net>
> Cc: IETF QUIC WG <quic@ietf.org>; Mirja Kühlewind
> <mirja.kuehlewind@tik.ee.ethz.ch>; Frederick Kautz <fkautz@alumni.cmu.edu>
> Subject: Re: Privacy holes (was: Re: Getting to consensus on packet number
> encryption)
>
>
>
> 2018-04-06 1:08 GMT+09:00 Christian Huitema <huitema@huitema.net>:
>
>>
>
>>
>
>>> On Apr 5, 2018, at 8:58 AM, Frederick Kautz <fkautz@alumni.cmu.edu>
>>> wrote:
>
>>>
>
>>> Are you concerned that middleware boxes may be trained to reject
>>> migrations, thereby forcing a new connection with a visible negotiation?
>
>>
>
>> Yes. Hence the need to grease. For example, have clients do some
>> gratuitous migration to a new source port number rather frequently.
>
>
>
> I agree that it might be a good idea to grease.
>
>
>
> OTOH I do not think that gratuitous migration would be a good solution due
> to performance issues. We would be required to start from INITCWND every
> time the client switches to a new address. The fact that we cannot run two
> paths simultaneously in QUIC v1 makes the performance drawback big.
>
>
>
> Rather, I'd prefer making handshake packets indistinguishable from short
> header packets. In essence, you move the flags of the long header inside the
> AEAD-protected area. An endpoint that receives a packet carrying a CID that
> does not belong to any known connection trial-decrypts the packet as a
> initial packet and handles it as a connection initiation, or sends a
> stateful reset if the trial-decryption fails.
>
>
>
>> -- Christian Huitema
>
>
>
>
>
>
>
> --
>
> Kazuho Oku
>
>



-- 
Kazuho Oku