Re: QUIC Address Extension for NAT detection

Kazuho Oku <kazuhooku@gmail.com> Wed, 13 March 2019 22:04 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A4E4124BF6 for <quic@ietfa.amsl.com>; Wed, 13 Mar 2019 15:04:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d5p0PgeMgkjp for <quic@ietfa.amsl.com>; Wed, 13 Mar 2019 15:04:26 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8397130FF4 for <quic@ietf.org>; Wed, 13 Mar 2019 15:04:25 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id x13so2996593ljj.5 for <quic@ietf.org>; Wed, 13 Mar 2019 15:04:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=x4R4or1rWh0HJcRZ1++ZpbmeVG8Rd1TD4p7ghXnUrfw=; b=dMdnSIk7OsyIKmSI5zEKTvlrRi/hDuoy2X+DOlV5R7Aje6HneuT3H7aGPxBxgxuynu Yw4aPdMgag+BUR3DAA3yK9MXKdOzGl8Z+KAfheNrSHZrUnFvw/udw1S/omgfc2XyL2R9 xAhJPi4F3ZO75iNcfrcf/bsDsYTeouUv5HGn/GPuWMA7mquTaGzpFwVnmthY7onR/M+A tBj9UDWgLGpmzNi5bCIrdc4WrqwnGlgRYuI2rs4OmgSKHr8bhG7DNxX+PFYL70RKHi7T /1POcS5NAKhxElub0LeBWoGBQHljHbRfmp+LuSlKhws9lRUNiZ/l7P0xf7aP64jvf5Mg OkhA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=x4R4or1rWh0HJcRZ1++ZpbmeVG8Rd1TD4p7ghXnUrfw=; b=cF9A98YQykzRIZzusk556vKCeSUH4PtPGIErMCAiwCe4eF4B+tjjikRKGtoYq16vP6 30n1xSmqk9thhnGfwGw6VmsvmrsFReLSl8lM1gCGiZhZyEdVpzf0SQtfOTxVV/ynvrMa 2aXRaoTHHD8Ki9YRGXousWQNbm3+776b8fB8nFTHn4tE3eDER10FaP6QRR96Z9KDn8Wx 3Sdq8oG/N1ielOeAD6v/C/bgVCkBwbDrjuIxqd08UQjcVwVLBJ1SiOTuTdnfOoCUAt7i cV3rhV/D9E4cve25YnC0M0jCNkrU3FyT4QtVfvDHTz1FvfxM5tnjpJAeuzxbp1pWVQPe YktA==
X-Gm-Message-State: APjAAAXMG8GVkRhEmSZiT1oLDg/NrA9jKOw7VOZszi4BU7Up0ch5Jg7G HtyGMhrI5SxLf4Pj6jVhu41iNneyFMi0W8CKtBU=
X-Google-Smtp-Source: APXvYqwcVCHDRBxUnaHZNIWwvwwMqQvpZl7gFmktlB6sdTNmCb/eE/YN+n2quZ9xnc42+0BOEMLaPspFzEhZE6Qtn8o=
X-Received: by 2002:a2e:9dda:: with SMTP id x26mr24316575ljj.53.1552514663899; Wed, 13 Mar 2019 15:04:23 -0700 (PDT)
MIME-Version: 1.0
References: <3E6E5A5B-C1B1-4ABF-89AB-C5FAF634F080@apple.com>
In-Reply-To: <3E6E5A5B-C1B1-4ABF-89AB-C5FAF634F080@apple.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Thu, 14 Mar 2019 07:04:12 +0900
Message-ID: <CANatvzxf1BjTe=A2Ui3m9U2LhE501Fy0pom0LLbMGn=zSU-yAQ@mail.gmail.com>
Subject: Re: QUIC Address Extension for NAT detection
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
Cc: QUIC WG <quic@ietf.org>, Eric Kinnear <ekinnear@apple.com>, Chris Wood <cawood@apple.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/V0Cy9gQumt_t8XWrZ3AHLe6H64M>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 22:04:28 -0000

I like the idea of communicating the address, I agree that it would be
useful for QUIC in general to detect NATs.

OTOH I am bit concerned of the privacy implications of a server asking
the client it's IP address. Because it could be considered as a
private information, when the client is running behind a NAT (or a
VPN, or something like Tor).

Considering that, it might be a good idea to make the protocol
asymmetric; i.e. design the frames so that the server sends the
perceived address of the client and then the client responds with a
boolean indicating if the perceived address is the actual address.

2019年3月14日(木) 1:20 Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>:
>
> We recently posted a draft that defines a proposed extension to QUIC that allows peers to request their perceived IP address and port from their peer, effectively allowing NAT detection along a path:
>
> QUIC Address Extension
> https://datatracker.ietf.org/doc/draft-pauly-quic-address-extension/
>
> We have posted a corresponding document in TLS that provides the same mechanism for TLS/TCP connections:
>
> TLS Client Network Address Extension
> https://datatracker.ietf.org/doc/draft-kinnear-tls-client-net-address/
>
> One of the benefits specific to QUIC from detecting a NAT is that it helps determine whether or not NAT rebindings are expected to create “fake” migration events. It also helps a client know whether or not rotating CIDs and local ports will be of use to obfuscate a client’s connections.
>
> If you have any thoughts on use cases for this information, or the mechanism, we’d love to hear them!
>
> Best,
> Tommy



-- 
Kazuho Oku