Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)

Kazuho Oku <kazuhooku@gmail.com> Thu, 05 April 2018 18:14 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5094912AAB6 for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 11:14:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.998
X-Spam-Level:
X-Spam-Status: No, score=-0.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FKOzELSga-KV for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 11:14:01 -0700 (PDT)
Received: from mail-pl0-x22d.google.com (mail-pl0-x22d.google.com [IPv6:2607:f8b0:400e:c01::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B18D126BF6 for <quic@ietf.org>; Thu, 5 Apr 2018 11:14:01 -0700 (PDT)
Received: by mail-pl0-x22d.google.com with SMTP id 61-v6so18318743plb.2 for <quic@ietf.org>; Thu, 05 Apr 2018 11:14:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Td3lCZVz1fu93p1nlGIvbZaTNGDRitEsqtWRKfJf5dk=; b=WM9ylGi3LmHzg4cgITlTMT0/Ksm07aBOnTDabhcqD8ZdyaxPnpAeaJ5I8VgrYjOLJi 5Ib4eFU5kl+G8oJBRusdDLBI/+o1hqBkoRCCcC3WOhP3dii4fT8I/x70QR+tFKxe3ngw 1F9Yz6FUWtuli0zO1Re/bQzf5vwl+F/g7hGBhcEcOisolGVYTOkKQ693wrwfwVy1pW49 9wgxBGX6GBRlYVnsSOmbcAH01cD7EBP3XE7H/CBo8N6opRzROF49rr50yvt0+5TyVfLx q4oiyMVIEoxBFULLeZx+4ZllGb3u3Q6sx5f3nPjNVkKnaVvWLdG5SPkeqEIOCAR7phuO pLkA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Td3lCZVz1fu93p1nlGIvbZaTNGDRitEsqtWRKfJf5dk=; b=ohPv4g/54AKfJwkW/7sTelRb/iLm++4a1YdYae/H1Fw0Ln9MsxS98j2vtaz0q1hWBu vP1f8lLlov7w+D6bVLiyDIYftigfay1c5yQnH5W5dOoYNGZSgm8oEIXyKgb/eOAqR1Tq z2gjQWXZckG0UMIWtXK4nyMz8+eN2Yvqlg0fhM8/q5MYgwSvkZ/tIbNrvn3HLM0OFTgh adDeh2fGMxW24lfYYmEAoZM7oOB3ZD1qKVLEN7bxujeqz5tRY7nn7U+wl5d1zMol3AJK d6O120iheDkzMVZ3AJ5eboV7foMazcHXru87EwEws7dJtsPUkJriNEGiqbHlWCUIhvh1 zY9Q==
X-Gm-Message-State: AElRT7FomwC5jyh/pZ6xg4elwPNAgucCvTg1ReEYPcgmustjRX53IwDb IlokPUiGsYLLfm5g5REtgFZs/HRLzftbZtAih5A=
X-Google-Smtp-Source: AIpwx4/YikEJc6NglTcxrEQWzQOBYspNLqsZxiecQsapvPKn/aIJ/QfnzUPL3tC6LM5KmBSwU5YB+QOE2/lAgLbbayw=
X-Received: by 2002:a17:902:52a4:: with SMTP id a33-v6mr16895306pli.371.1522952041211; Thu, 05 Apr 2018 11:14:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.145.130 with HTTP; Thu, 5 Apr 2018 11:14:00 -0700 (PDT)
In-Reply-To: <CANatvzyEWb1esUcPL=pP6eDmyB7cmfuUOn6vGMTui3Jr+Z-oQQ@mail.gmail.com>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <BBB8D1DE-25F8-4F3D-B274-C317848DE872@akamai.com> <CAN1APdd=47b2eXkvMg+Q_+P254xo4vo-Tu-YQu6XoUGMByO_eQ@mail.gmail.com> <CAKcm_gMpz4MpdmrHLtC8MvTf5uO9LjD915jM-i2LfpKY384O2w@mail.gmail.com> <HE1PR0702MB3611A67E764EE1C7D1644FAD84AD0@HE1PR0702MB3611.eurprd07.prod.outlook.com> <d8e35569-e939-4064-9ec4-2cccfba2f341@huitema.net> <CACpbDccqKoF-Y1poHMN2cLOK9GOuvtMTPsF-QEen3b30kUo9bg@mail.gmail.com> <CAKcm_gNffwpraF-H2LQBF33vUhYFx0bi_UXJ3N14k4Xj4NmWUw@mail.gmail.com> <40C1F6FE-2B2C-469F-8F98-66329703ED50@mnot.net> <21C36B57-6AE2-40EF-9549-7196D7FA9B45@tik.ee.ethz.ch> <B176FC07-887D-4135-B01E-FE8B4986A5EE@mnot.net> <CAKcm_gOCeocLyrYpOS7Ud332xdz3xHSH0psPN8T6BGRjoL9ptQ@mail.gmail.com> <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com> <CY4PR21MB0630C0FD4FBECBFEC3C863BBB6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <759C5BE4-DE4C-4A82-929C-B03234B88A37@huitema.net> <CAJGwveB=qs+J2iBQRs3d5jdGuP9yBWoAgv0t3mwD=Wrf6Q5g8g@mail.gmail.com> <F395D018-FFCA-405F-BBD5-1313C6F6DAF9@huitema.net> <CANatvzy8zTFKs-c-rR0jMSHdh2HJMvZrRmcR5A+b6qNpNPzkrw@mail.gmail.com> <SN1PR08MB1854010FD61AC17D19E497FDDABB0@SN1PR08MB1854.namprd08.prod.outlook.com> <CAN1APddJ7b+7Ydtw7i5c3XBHiC3mz9FmJEM-kZ0=Y8DvmpQ0eg@mail.gmail.com> <a02101a18f16419f81233058a1a6de15@usma1ex-dag1mb5.msg.corp.akamai.com> <CANatvzyEWb1esUcPL=pP6eDmyB7cmfuUOn6vGMTui3Jr+Z-oQQ@mail.gmail.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Fri, 06 Apr 2018 03:14:00 +0900
Message-ID: <CANatvzz0suHN7CVc1QHjmCqWqVkO+fhXtEJWq4zgrmchRwSNnw@mail.gmail.com>
Subject: Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)
To: "Lubashev, Igor" <ilubashe@akamai.com>
Cc: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>, Mike Bishop <mbishop@evequefou.be>, Christian Huitema <huitema@huitema.net>, IETF QUIC WG <quic@ietf.org>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>, Frederick Kautz <fkautz@alumni.cmu.edu>
Content-Type: multipart/alternative; boundary="0000000000006d2fe105691de7f7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/5QKGknbOgp4I8CAVSRsrLm8KzTk>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Apr 2018 18:14:03 -0000

2018-04-06 3:09 GMT+09:00 Kazuho Oku <kazuhooku@gmail.com>:

>
>
> 2018-04-06 2:59 GMT+09:00 Lubashev, Igor <ilubashe@akamai.com>:
>
>>
>>    - I'd prefer making handshake packets indistinguishable from short
>>    header packets. In essence, you move the flags of the long header inside
>>    the AEAD-protected area. An endpoint that receives a packet carrying a CID
>>    that does not belong to any known connection trial-decrypts the packet as a
>>    initial packet and handles it as a connection initiation, or sends a
>>    stateful reset if the trial-decryption fails.
>>
>> This change would wreck stateless load balancers that rely on being able
>> to distinguish CI packets (and route them based on IPs) from other packets
>> (and route them based on CID).
>>
>
> It would not, *if* the stateless load balancer can AES-decrypt the packet
> (using the key derived from the packet header) to see if the packet is in
> fact a initial packet. Or another way of solving the issue will be to
> always route the packet based on CID, then forward the packet between the
> endpoints behind the load balancer.
>
> I agree that it would be a no-deal for stateless load balancers that are
> incapable of doing such things.
>
>

PS. Note that the purpose of AES-encrypting the handshake packets is purely
for obfuscation. It might be worth considering changing it to some
snake-oil scrambling scheme if it helps stateless load balancer adopt the
proposed scheme.


>
>>
>> - Igor
>>
>>
>>
>> *From:* Mikkel Fahnøe Jørgensen [mailto:mikkelfj@gmail.com]
>> *Sent:* Thursday, April 05, 2018 1:31 PM
>> *To:* Mike Bishop <mbishop@evequefou.be>; Christian Huitema <
>> huitema@huitema.net>; Kazuho Oku <kazuhooku@gmail.com>
>> *Cc:* IETF QUIC WG <quic@ietf.org>; Mirja Kühlewind <
>> mirja.kuehlewind@tik.ee.ethz.ch>; Frederick Kautz <fkautz@alumni.cmu.edu>
>> *Subject:* RE: Privacy holes (was: Re: Getting to consensus on packet
>> number encryption)
>>
>>
>>
>> Hi
>>
>>
>>
>> On 5 April 2018 at 19.27.24, Mike Bishop (mbishop@evequefou.be) wrote:
>>
>>  An endpoint that receives a packet carrying a CID that does not belong
>> to any known connection trial-decrypts the packet as a initial packet and
>> handles it as a connection initiation, or sends a stateful reset if the
>> trial-decryption fails.
>>
>> I can see hiding things may be a good thing, but having to trial decrypt
>> all unknown packets as potentially creating a huge load, unless you combine
>> it with my proposal to add a checksum to the encrypted packet number so you
>> only need one crypto block on average to reject random packet content.
>>
>> It won’t solve all DDoS, but it will help. Forcing trial decryption fo
>> the full packet makes me a bit anxious.
>>
>>
>>
>> Mikkel
>>
>>
>>
>
>
>
> --
> Kazuho Oku
>



-- 
Kazuho Oku