Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)

Martin Thomson <martin.thomson@gmail.com> Fri, 06 April 2018 00:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBD0312E85E for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 17:38:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XIlbwS43qQZd for <quic@ietfa.amsl.com>; Thu, 5 Apr 2018 17:38:39 -0700 (PDT)
Received: from mail-ot0-x230.google.com (mail-ot0-x230.google.com [IPv6:2607:f8b0:4003:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D80B126B6E for <quic@ietf.org>; Thu, 5 Apr 2018 17:38:39 -0700 (PDT)
Received: by mail-ot0-x230.google.com with SMTP id y46-v6so29435045otd.4 for <quic@ietf.org>; Thu, 05 Apr 2018 17:38:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=w+tWSmuhzxCf3uExd+BRyT5K4rrjuhkcuCsFzoR5IUM=; b=E4HdXPXjzdReuF1iueK5e68CJDOouYpP5gcRRUxv0Ixrd8HYLP+XjhL+kbj0IyGDYb i/Hvsysp78+hK6DY0yqb45f2fQ9+KcnFDHcwTOiBe81pCR54vWpqp4bCIzht2/91j7qy 5PhsdTGAE0MonnrT5RjtEjHMjAFjuF2xyyUnbxhjAweYcVQV+Sd52B9ohgKc/F2JnnHi 8EWfOPHyP0oMBjwxaA8annF6c26SUYazeqN4xlzJkAhJNW/PEWRtt3Ta9uy2bcMyl+bH DioiHqUuhGzbYYnrtD9l59p6SwNaHY5PSYJxOO/XvHp2PVI+xpVTFj0hVPhhkmZfkaND Liqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=w+tWSmuhzxCf3uExd+BRyT5K4rrjuhkcuCsFzoR5IUM=; b=BuhZuYNbB+wj9ca6j1rkiIprOrKAhxKR+a1iLTMp7jQXA4e6+KFkUespd/6jr5Z87I 7SN0JcGKA/fwLZGRlXGYDdl0uVvzEiPkIMjJ8f1ojLlRjG7Uc6/sYE69k4vXZMRXfU+P J6HeT+YB+Btw8dK2ZwiMAaKOUyo5LrC9D7YMTMjgX8FocNcJHmgQHCJX+bAzAugcFdhZ MtsIFbqbPGa19KhnvvntYntzwX76e2CiaY+8ljyCHA37q6W/eoO4SuOlc5VWZ0n0/UdQ 5R3Bn7VC8BE0g1da9zc0wUKuDSdXBL6PlDkr/A0K3Vo08LF+2owcaunGkJYIip9q2A0o nBig==
X-Gm-Message-State: ALQs6tCHYQmqKV/eMSn5zR+wZuUW45uLEYK9CZbehSjaN02LnLCrz9jr 5GkkKIbYEYkyDNOmJm8dseyQTJH/0eipX+E3Fnsz7EdJ
X-Google-Smtp-Source: AIpwx49xr+osC+Nop2EcYdZk5FRNwDZYRPvEVPE0WaGkAY0EeJHMot9OrbRmb1dprnw4nut0b4+0o0kHBhvJQmFAJas=
X-Received: by 2002:a9d:29ea:: with SMTP id g39-v6mr15554201otd.241.1522975118565; Thu, 05 Apr 2018 17:38:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:ac7:0:0:0:0:0 with HTTP; Thu, 5 Apr 2018 17:38:38 -0700 (PDT)
In-Reply-To: <F395D018-FFCA-405F-BBD5-1313C6F6DAF9@huitema.net>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <BBB8D1DE-25F8-4F3D-B274-C317848DE872@akamai.com> <CAN1APdd=47b2eXkvMg+Q_+P254xo4vo-Tu-YQu6XoUGMByO_eQ@mail.gmail.com> <CAKcm_gMpz4MpdmrHLtC8MvTf5uO9LjD915jM-i2LfpKY384O2w@mail.gmail.com> <HE1PR0702MB3611A67E764EE1C7D1644FAD84AD0@HE1PR0702MB3611.eurprd07.prod.outlook.com> <d8e35569-e939-4064-9ec4-2cccfba2f341@huitema.net> <CACpbDccqKoF-Y1poHMN2cLOK9GOuvtMTPsF-QEen3b30kUo9bg@mail.gmail.com> <CAKcm_gNffwpraF-H2LQBF33vUhYFx0bi_UXJ3N14k4Xj4NmWUw@mail.gmail.com> <40C1F6FE-2B2C-469F-8F98-66329703ED50@mnot.net> <21C36B57-6AE2-40EF-9549-7196D7FA9B45@tik.ee.ethz.ch> <B176FC07-887D-4135-B01E-FE8B4986A5EE@mnot.net> <CAKcm_gOCeocLyrYpOS7Ud332xdz3xHSH0psPN8T6BGRjoL9ptQ@mail.gmail.com> <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com> <CY4PR21MB0630C0FD4FBECBFEC3C863BBB6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <759C5BE4-DE4C-4A82-929C-B03234B88A37@huitema.net> <CAJGwveB=qs+J2iBQRs3d5jdGuP9yBWoAgv0t3mwD=Wrf6Q5g8g@mail.gmail.com> <F395D018-FFCA-405F-BBD5-1313C6F6DAF9@huitema.net>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 06 Apr 2018 10:38:38 +1000
Message-ID: <CABkgnnWAgGJaKs8teKTURiNDRA61fRhN6pxYQuD1MbkPDqasKQ@mail.gmail.com>
Subject: Re: Privacy holes (was: Re: Getting to consensus on packet number encryption)
To: Christian Huitema <huitema@huitema.net>
Cc: Frederick Kautz <fkautz@alumni.cmu.edu>, QUIC WG <quic@ietf.org>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/UKM80ekuxGgj-SgrjcMUWQC7qEk>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Apr 2018 00:38:42 -0000

On Fri, Apr 6, 2018 at 2:08 AM, Christian Huitema <huitema@huitema.net> wrote:
>> On Apr 5, 2018, at 8:58 AM, Frederick Kautz <fkautz@alumni.cmu.edu> wrote:
>>
>> Are you concerned that middleware boxes may be trained to reject migrations, thereby forcing a new connection with a visible negotiation?
>
> Yes. Hence the need to grease. For example, have clients do some gratuitous migration to a new source port number rather frequently.

This seems like a simple fix, particularly since Mike recently added
text that suggests occasional use of new connection IDs.  In the
spirit of keeping the wheels greased:

https://github.com/quicwg/base-drafts/pull/1269