Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)

Kazuho Oku <kazuhooku@gmail.com> Fri, 06 April 2018 02:15 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C64612946D for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 19:15:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.999
X-Spam-Level:
X-Spam-Status: No, score=-0.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ElcD-LvV7KHL for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 19:15:41 -0700 (PDT)
Received: from mail-pf0-x22c.google.com (mail-pf0-x22c.google.com [IPv6:2607:f8b0:400e:c00::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58128126FB3 for <quic@ietf.org>; Thu, 5 Apr 2018 19:15:40 -0700 (PDT)
Received: by mail-pf0-x22c.google.com with SMTP id y66so9803117pfi.7 for <quic@ietf.org>; Thu, 05 Apr 2018 19:15:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KY++CjaVPY/WVovf6uipMXuz5kYdkTmm5ENpRnX4Qng=; b=oMubDFTy9znivFY1lBH7wlUSFPxt4T6GHUSO0JL7Ey1yRjv3H/SRa3nUcsoD9OkJab 02c1HIFJ0nl+ImrcoLXWSind8cl1vqYV2ZDPVuOJmzd3377ejz8udFr+nD7XI7D1qRBN vL/VbyHVLT/A3nYUFuNcPLj4Gy7FFb2dcBuCb8gfppfmu6smhLB1+pIJfnTaRYmNCFNz nuXn4MsAMm+TI0+aBNA6OhkKhydxMsyUJ2cHwIxhYpUKUnbxxbxjstzA8s2s8xi5HYck 5G8v8dghih3cbYwCVix8n3jp3mVXIxYTr4Dg3nL1Yj0ndAjLXpXvo5vh1RmcWSGXPfB0 Zr6w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KY++CjaVPY/WVovf6uipMXuz5kYdkTmm5ENpRnX4Qng=; b=uDlonl/Z4ewWmDphX9Hdg7FYVZmB72e7Ewlbjh1DdGsGMOcrj6eRPg/e9iJtKrGE/2 aEQRW0r01unqA53+ZsvSfZiDFJj9fGhvbqT3tn0gpRolL3AsMRqcmumb12jgv1kac+kL wRkpigG5H1Nt0eX0C6EFSkig8ljUSn2ZoDinbXvol7d5dVAPrjPfAtlMiazQgvhSkIr6 OpV/T4h/PJvacIMiTnc9gQm3o3f5gWUlSyKKw44bfzvwRop6EDSRSiSI3eAPLJtZaWGR 9ZXNZyRAMog2AvZpvr7cd4Y5yd+WgI/t13GXaX/2/KILQa3u0RU3XpmsTeYYo6IL47Af jZTw==
X-Gm-Message-State: AElRT7FLXH26jaJrlAaV+zFsxA1fjA0z4ulqvwUZee+p2IJlBWWqinBN TmY5aT9bGr/zi60pF6yVQp7bx62ATpe/C6g1tU2CJQ==
X-Google-Smtp-Source: AIpwx49JYGgzTCgmcvm2oUpIu4+EDS78x2xSUIIhUkLJCiMdNo1vXwg3N3amPBiKGtL7B6zWeAVqUzhuVWFvNV9Wg2k=
X-Received: by 10.101.89.5 with SMTP id f5mr16347945pgu.428.1522980939896; Thu, 05 Apr 2018 19:15:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.145.130 with HTTP; Thu, 5 Apr 2018 19:15:39 -0700 (PDT)
In-Reply-To: <a02101a18f16419f81233058a1a6de15@usma1ex-dag1mb5.msg.corp.akamai.com>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <BBB8D1DE-25F8-4F3D-B274-C317848DE872@akamai.com> <CAN1APdd=47b2eXkvMg+Q_+P254xo4vo-Tu-YQu6XoUGMByO_eQ@mail.gmail.com> <CAKcm_gMpz4MpdmrHLtC8MvTf5uO9LjD915jM-i2LfpKY384O2w@mail.gmail.com> <HE1PR0702MB3611A67E764EE1C7D1644FAD84AD0@HE1PR0702MB3611.eurprd07.prod.outlook.com> <d8e35569-e939-4064-9ec4-2cccfba2f341@huitema.net> <CACpbDccqKoF-Y1poHMN2cLOK9GOuvtMTPsF-QEen3b30kUo9bg@mail.gmail.com> <CAKcm_gNffwpraF-H2LQBF33vUhYFx0bi_UXJ3N14k4Xj4NmWUw@mail.gmail.com> <40C1F6FE-2B2C-469F-8F98-66329703ED50@mnot.net> <21C36B57-6AE2-40EF-9549-7196D7FA9B45@tik.ee.ethz.ch> <B176FC07-887D-4135-B01E-FE8B4986A5EE@mnot.net> <CAKcm_gOCeocLyrYpOS7Ud332xdz3xHSH0psPN8T6BGRjoL9ptQ@mail.gmail.com> <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com> <CY4PR21MB0630C0FD4FBECBFEC3C863BBB6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <759C5BE4-DE4C-4A82-929C-B03234B88A37@huitema.net> <CAJGwveB=qs+J2iBQRs3d5jdGuP9yBWoAgv0t3mwD=Wrf6Q5g8g@mail.gmail.com> <F395D018-FFCA-405F-BBD5-1313C6F6DAF9@huitema.net> <CANatvzy8zTFKs-c-rR0jMSHdh2HJMvZrRmcR5A+b6qNpNPzkrw@mail.gmail.com> <SN1PR08MB1854010FD61AC17D19E497FDDABB0@SN1PR08MB1854.namprd08.prod.outlook.com> <CAN1APddJ7b+7Ydtw7i5c3XBHiC3mz9FmJEM-kZ0=Y8DvmpQ0eg@mail.gmail.com> <a02101a18f16419f81233058a1a6de15@usma1ex-dag1mb5.msg.corp.akamai.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Fri, 06 Apr 2018 11:15:39 +0900
Message-ID: <CANatvzy1YRU6YVA6t8smZ4GdYexsOQNmTvP7TbJo1EXvn+z5_A@mail.gmail.com>
Subject: Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)
To: "Lubashev, Igor" <ilubashe@akamai.com>
Cc: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>, Mike Bishop <mbishop@evequefou.be>, Christian Huitema <huitema@huitema.net>, IETF QUIC WG <quic@ietf.org>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>, Frederick Kautz <fkautz@alumni.cmu.edu>
Content-Type: multipart/alternative; boundary="089e08233f14ec1c0d056924a1ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/BD6syPg8J9vIwMjGJepTtLeXIS4>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Apr 2018 02:15:43 -0000

2018-04-06 2:59 GMT+09:00 Lubashev, Igor <ilubashe@akamai.com>:

>
>    - I'd prefer making handshake packets indistinguishable from short
>    header packets. In essence, you move the flags of the long header inside
>    the AEAD-protected area. An endpoint that receives a packet carrying a CID
>    that does not belong to any known connection trial-decrypts the packet as a
>    initial packet and handles it as a connection initiation, or sends a
>    stateful reset if the trial-decryption fails.
>
> This change would wreck stateless load balancers that rely on being able
> to distinguish CI packets (and route them based on IPs) from other packets
> (and route them based on CID).
>

Reconsidering this, thanks to symmetric CID, I think we now have a way to
statelessly determine whether or not a packet is initial without decrypting
it, even if the type field is encrypted.

Initial packets always carry a DCID of 8 octets.

So if you could configure your servers to use DCID of any other size, you
can determine if a packet is initial or not just by checking the size of
DCID.

And assuming that there would be non-neglible amount of servers using DCID
of 8 octets, the size of the field would be unusable as a way to detect if
a packet is initial from the middlebox's point of view.

Igor, Praveen, does the approach alleviate your concern?


>
>
> - Igor
>
>
>
> *From:* Mikkel Fahnøe Jørgensen [mailto:mikkelfj@gmail.com]
> *Sent:* Thursday, April 05, 2018 1:31 PM
> *To:* Mike Bishop <mbishop@evequefou.be>; Christian Huitema <
> huitema@huitema.net>; Kazuho Oku <kazuhooku@gmail.com>
> *Cc:* IETF QUIC WG <quic@ietf.org>; Mirja Kühlewind <
> mirja.kuehlewind@tik.ee.ethz.ch>; Frederick Kautz <fkautz@alumni.cmu.edu>
> *Subject:* RE: Privacy holes (was: Re: Getting to consensus on packet
> number encryption)
>
>
>
> Hi
>
>
>
> On 5 April 2018 at 19.27.24, Mike Bishop (mbishop@evequefou.be) wrote:
>
>  An endpoint that receives a packet carrying a CID that does not belong
> to any known connection trial-decrypts the packet as a initial packet and
> handles it as a connection initiation, or sends a stateful reset if the
> trial-decryption fails.
>
> I can see hiding things may be a good thing, but having to trial decrypt
> all unknown packets as potentially creating a huge load, unless you combine
> it with my proposal to add a checksum to the encrypted packet number so you
> only need one crypto block on average to reject random packet content.
>
> It won’t solve all DDoS, but it will help. Forcing trial decryption fo the
> full packet makes me a bit anxious.
>
>
>
> Mikkel
>
>
>



-- 
Kazuho Oku