Re: Version negotiation: the bare minimum?

Lucas Pardue <lucaspardue.24.7@gmail.com> Mon, 12 April 2021 19:44 UTC

Return-Path: <lucaspardue.24.7@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 778323A146F for <quic@ietfa.amsl.com>; Mon, 12 Apr 2021 12:44:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.847
X-Spam-Level:
X-Spam-Status: No, score=-1.847 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gKR_ALapaJOL for <quic@ietfa.amsl.com>; Mon, 12 Apr 2021 12:44:34 -0700 (PDT)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEB523A146D for <quic@ietf.org>; Mon, 12 Apr 2021 12:44:34 -0700 (PDT)
Received: by mail-ed1-x534.google.com with SMTP id m3so16502232edv.5 for <quic@ietf.org>; Mon, 12 Apr 2021 12:44:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=C0+qAOCHn1NtsGGQu9ytgZ4go+LxR0XDuAjL70ds/Jo=; b=sJ/HSYD+ElpIN8O3iKDohcyvAxUoFizdMuvj6mywGuah9KOCm8rUJX11mtv3zH3R6x ZoSHhgcATj8o0ikm09Dto6LeYpoHV5dmYZcKF/2DkDuxVsf3KCFiE11PoUMH7lEyc3y2 DLmqISYTRqibJyLAbQMV+Cmu1FmlhKRvv1J5rV4qyMWNiJDGw+G0GrxOKiIyp0WiYfUF gq9XTc68/trKCANatXCn6CmpIXhTl9SdXybhnz6yyFpiVDeEHkl/yEkDMWKDBiA0fHr0 gRAuoroZ3zV2QpftPPmqn//GyrCiqnqaYp2tSvd0XUnXlgbnpcEH8GWE7+aspKrI4f1c xm6w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=C0+qAOCHn1NtsGGQu9ytgZ4go+LxR0XDuAjL70ds/Jo=; b=OVWUrXjgm+y+pb8QqeuhYu8rzcRTjrAspgetB/xP8WEUWLZjBWX5c1Emy1LFPQcjN7 3iN0oePeC59W81PTmayFolyVijkImZVUZ288J0jsCNWtdPw5PVj8c+toZ3xCKZ+nS557 zBWR59FdDdCJOH2kbsexzUHMzT8/Why+9HXknQHf74IpY+LbTE8XWopnLEGBgLgtgtgq kEpDARr/wqKfo3zRh3Y+YB4BbvVZWcMY80ahCLYcbebaNk3ZlFZycAfzpblV5ZFRQkep ZcgrBrt/OU+mIjoMk8pIZREjJZ1T0UAx3X2K5/tAROfa9d8IKhQIoq/544PuyYiSxa8M KF2Q==
X-Gm-Message-State: AOAM530hkClo5ywCh/zZqoARE+vU5T0/KpkYhUrAHu/n4ZOLDyLo7czY RNo2VeMhQal1TE+jtlNW59iaF5RysIEXsAZsaKc=
X-Google-Smtp-Source: ABdhPJyqu85UzlMQqURsdykAXOgiwstbXrOi19gVuqt3j361igfV4/hVbcna3dEulwCTDDoLyMuaBND9GJkQRiNtw4c=
X-Received: by 2002:aa7:cf90:: with SMTP id z16mr30731687edx.273.1618256673168; Mon, 12 Apr 2021 12:44:33 -0700 (PDT)
MIME-Version: 1.0
References: <CACsn0cm-vWCZEeA+kh-BUF0M0ZhM_ev6R-9DYZgWQCA-byHofQ@mail.gmail.com> <CAPDSy+4QLJnE8njgsP33GQLnwtNH1v6ACbWTfOXhe00jXdwCbw@mail.gmail.com> <6322e767-433c-7181-08ae-897c6625f3f2@huitema.net> <CAPDSy+6dH9iVeRxQeAkNqCQKLSP510L3Nm+ZwRYsmQKGaMVNGg@mail.gmail.com>
In-Reply-To: <CAPDSy+6dH9iVeRxQeAkNqCQKLSP510L3Nm+ZwRYsmQKGaMVNGg@mail.gmail.com>
From: Lucas Pardue <lucaspardue.24.7@gmail.com>
Date: Mon, 12 Apr 2021 20:44:21 +0100
Message-ID: <CALGR9oZ+nL7PgUYwbeRS25HbHQfEAdtVuMySPZnf3f8J=pyC0A@mail.gmail.com>
Subject: Re: Version negotiation: the bare minimum?
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: Christian Huitema <huitema@huitema.net>, Watson Ladd <watsonbladd@gmail.com>, IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000028e07e05bfcbbea7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/dK5WlGDYLjqW1_B4nqPsgiZD0Cs>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 19:44:40 -0000

Hi Watson and Christian,

Thanks for your input on the topic of QUIC Version Negotiation. The thread
has fizzled out a bit. The QUIC Version Negotiation interim meeting is next
week (Wednesday April 20, 21:00 UTC), it would be great if you could add
some further concrete ideas to the discussion. In particular, if you're
describing an alternative to what the VN draft has today, there is value in
us hearing it out because it might help the QUIC WG make progress in this
area.

Kind regards
Lucas
QUIC WG Co-chair

On Wed, Mar 17, 2021 at 12:42 AM David Schinazi <dschinazi.ietf@gmail.com>
wrote:

> Hi Christian,
>
> It seems to me that you're describing what's in the VN draft today.
> What am I missing?
>
> David
>
> On Mon, Mar 15, 2021 at 9:11 PM Christian Huitema <huitema@huitema.net>
> wrote:
>
>> I have been considering pretty much the same design as Watson. In the
>> slide deck that you presented, this would be the "compatible" option.
>> The client would select  version X in the QUIC header of the Initial
>> packet, and format one or several TP stating:
>>
>> 1) Version in the QUIC header: X
>>
>> 2) Supported compatible versions: Y, Z, T, and maybe Grease. These must
>> be "compatible" versions.
>>
>> The server will:
>>
>> 1) verify that the version in the QUIC header is indeed X. If it is not,
>> close the connection with an error.
>>
>> 2) pick one of X, Y, Z or T as the selected version, say Y.
>> (Questionable whether the version in the QUIC header should be set to X
>> or Y.)
>>
>> 3) Set the TP stating something like "you proposed X and I selected Y"
>>
>> 4) Very optionally, mention in a TP that "this server also supports
>> versions V, W." These might be "incompatible" versions.
>>
>> If none of X, Y, Z, T are supported, the server replies with a VN.
>>
>> On receiving the server TP, the client verifies that the server saw the
>> intended version X, and chose one of the supported version. The client
>> might remember additional version V and W for next time, but that's
>> extra complexity.
>>
>> -- Christian Huitema
>>
>> On 3/15/2021 5:18 PM, David Schinazi wrote:
>> > Hi Watson,
>> >
>> > Could you elaborate on your proposal? In particular:
>> > How does the client transmit its supported versions?
>> > What does "compatible" mean?
>> > What does "the server selects" mean?
>> > What does "the server proceeds" mean?
>> >
>> > Thanks,
>> > David
>> >
>> > On Wed, Mar 10, 2021 at 1:55 PM Watson Ladd <watsonbladd@gmail.com>
>> wrote:
>> >
>> >> Dear WG,
>> >>
>> >> I'd like to proffer the world's simplest version negotiation scheme,
>> >> based on comments heard during the meeting today from a number of
>> >> people.
>> >>
>> >> The following weak assumptions are made: the client has a set of
>> >> versions. The server has a partial ordering on versions: this means
>> >> that versions are not necessarily preferred over each other (consider
>> >> experiments where we will do what the client offers first), but the
>> >> relation is transitive. Then the server selection is a function of the
>> >> client offered version and supported set.
>> >>
>> >> The client transmits its supported versions and a proffered hello
>> >> version in the first packet. The server selects. If that selection is
>> >> incompatible they try again with the new selected version transmitted
>> >> in VN. If it is compatible, the server selects and proceeds.
>> >>
>> >> The constraint on the handshake is that the supported versions and
>> >> offered version and server selection are incorporated on the handshake
>> >> in such a way that a mismatch triggers failure, and no two different
>> >> versions can derive the same keys. If we assume that e.g. SHA256 is
>> >> unbroken this is easy to get.
>> >>
>> >> This only permits a downgrade to a version the server was willing to
>> >> prefer.
>> >>
>> >> Sincerely,
>> >> Watson Ladd
>> >>
>> >>
>>
>>