RE: Announcing the QUIC Privacy & Security Workshop @ NDSS (Feb 23-26 2020)

Antoine Delignat-Lavaud <antdl@microsoft.com> Wed, 09 October 2019 09:14 UTC

Return-Path: <antdl@microsoft.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 192DF1200A3 for <quic@ietfa.amsl.com>; Wed, 9 Oct 2019 02:14:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hTTWXU2siGK5 for <quic@ietfa.amsl.com>; Wed, 9 Oct 2019 02:14:03 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00131.outbound.protection.outlook.com [40.107.0.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6212120047 for <quic@ietf.org>; Wed, 9 Oct 2019 02:14:02 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NALlAxk4a3eAQrwJaFk3aNjhsSpTtcD69uKiAgL3Q0HkWvgTMSj3yrc2UPm5jEaaRLR2dJ+LgD6OP/ppP0zvPcef0T+BVzU0a1e+O9Put3uhzSFG8O4N4ghJjSNAxvXp8pvjgPmG7RFsLr9kh1/5Bou6Cg3y/ejBilE/n8aT8vwLzLzZFaQWe34JmCuRdMzjN46QH6F8EckzQIz5lXjEimeCiW7x6lBtSfzqpOlzNCRFENGzh9sO+RRl71kYuLXIGUhaH0VglM57Z3Q4Ut/9ArBf3olhlmdwzLuCxwCYw1msssPkXWMxans2yfS08NPZRUCSrgGrFTeCAMSPo833gQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wTagtU7siCrfJ4lftq+qW3HP8WAwwYXSyJjLwIPGL40=; b=RijI7Q9TW6W/vPE8PnRhmzex0mO5Qx/fpz4ZFMNOcRaVfFNl7OawuoTeuLhBx5K3smJ1Hx2zJlnbdWJBlgs9vwMcuNSrGgdG28Gq4uk6PsnkEr0wGbBlBVkc4n9ZsBe/U7QoybuLcJyyvP5KDxJiLDiIblhQpQCBXJdJvTV3w6rnDbIVeNd6M8WrdQpLMZQrTIo1UPO7r2VEL0jp9D3HMqgLviTco79mWioy1N/SCEhtByjoFJzLyg2sb9V7yo6CHjwYsghJap/gu6TkdPoz7xkyyrebd/jW1XTk50DPAwpGBXoE37D2Jff1HiTquwCEvDlwPCNBqA7780HgESUgZQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wTagtU7siCrfJ4lftq+qW3HP8WAwwYXSyJjLwIPGL40=; b=MpyNPS3Zubve7DA/1UilcIv1eCvmehSpg3YCJMBJqONP+CEleJB9gS2KyUU98rqSqpAdhwzm+Tm452uk8jrVaNZnMC00xpd5HqpenoZPL6png3p3nPOxwVJZ4a2WC4iS1g17Pw1m5w/BG8Wq15Oyn6c/x/Jz0BiSOYNvQSgI1VU=
Received: from VI1PR83MB0352.EURPRD83.prod.outlook.com (10.165.198.149) by VI1PR83MB0367.EURPRD83.prod.outlook.com (10.165.198.152) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.12; Wed, 9 Oct 2019 09:13:59 +0000
Received: from VI1PR83MB0352.EURPRD83.prod.outlook.com ([fe80::394d:ea47:c2fc:9fc0]) by VI1PR83MB0352.EURPRD83.prod.outlook.com ([fe80::394d:ea47:c2fc:9fc0%9]) with mapi id 15.20.2367.004; Wed, 9 Oct 2019 09:13:59 +0000
From: Antoine Delignat-Lavaud <antdl@microsoft.com>
To: Christian Huitema <huitema@huitema.net>
CC: QUIC Working Group <quic@ietf.org>
Subject: RE: Announcing the QUIC Privacy & Security Workshop @ NDSS (Feb 23-26 2020)
Thread-Topic: Announcing the QUIC Privacy & Security Workshop @ NDSS (Feb 23-26 2020)
Thread-Index: AdV9LJf3ByrGMywdSYWM+FEb8a1JGwABrqkAAFOY+iA=
Date: Wed, 09 Oct 2019 09:13:59 +0000
Message-ID: <VI1PR83MB0352939CA2DD87A578D1E4F3B2950@VI1PR83MB0352.EURPRD83.prod.outlook.com>
References: <VI1PR83MB0352500096DDCDC303C0E18AB29B0@VI1PR83MB0352.EURPRD83.prod.outlook.com> <F2DA62AA-B05B-4C0B-AB14-B0182823F5A4@huitema.net>
In-Reply-To: <F2DA62AA-B05B-4C0B-AB14-B0182823F5A4@huitema.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Owner=antdl@microsoft.com; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2019-10-09T09:13:57.5186511Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=General; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Application=Microsoft Azure Information Protection; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=9822049d-78b0-468e-8c0d-f52cea2e7911; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Extended_MSFT_Method=Automatic
authentication-results: spf=none (sender IP is ) smtp.mailfrom=antdl@microsoft.com;
x-originating-ip: [128.93.88.141]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 14c2be59-f4c0-4516-e9e2-08d74c990557
x-ms-office365-filtering-ht: Tenant
x-ms-traffictypediagnostic: VI1PR83MB0367:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <VI1PR83MB03674BDADC0A8C899BA0C9F2B2950@VI1PR83MB0367.EURPRD83.prod.outlook.com>
x-o365-sonar-daas-pilot: True
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 018577E36E
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(4636009)(136003)(39860400002)(346002)(376002)(396003)(366004)(199004)(189003)(26005)(256004)(790700001)(186003)(3846002)(99286004)(86362001)(66946007)(66446008)(6116002)(66476007)(76176011)(71200400001)(102836004)(6916009)(7696005)(53546011)(71190400001)(22452003)(6506007)(81156014)(8676002)(446003)(74316002)(81166006)(316002)(7736002)(8936002)(64756008)(11346002)(14444005)(476003)(76116006)(486006)(66574012)(66556008)(7110500001)(25786009)(10090500001)(10290500003)(478600001)(5660300002)(236005)(4326008)(2420400007)(606006)(66066001)(33656002)(8990500004)(6436002)(6306002)(54896002)(9686003)(229853002)(966005)(14454004)(2906002)(52536014)(6246003)(55016002)(15650500001); DIR:OUT; SFP:1102; SCL:1; SRVR:VI1PR83MB0367; H:VI1PR83MB0352.EURPRD83.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 2svQS2Z7qiDxQwVNtbMbutgLQiDYqPYnqEW46ZN6OC/jlnQymOzRc4M6PMkmdAm6i0guq4/QRlU9Kr70H9uGphOmrLNwN0ISEyRIjJHKyh5UKVQ0YTZK0P3uC2jg1AQfPbKQBUZwRQjyMv5nC6TdMjwZnhc+VO961rMNCf7TBED1AgwEcvGpx0raf0sYiQ0JGLxwyLxa9nOfmWO6WkyMAZGR6TARUgiQpyXY6u6eA1QJopqzKYykbvdNenNzMKZrbRhE1ikQudzlX7z0viqOfIpI+0rq7ozcondjWv6nE5RT7mUmDr/PaAtFbCyd9+zcg2lRbQqavj7f6g7TliWV+0ANtA8i8s0sVVFtDRe58P9XEqdWt9vl7tFeR5/kyLZduzas6L3020vWUb07oSOeZASAg/lwu+3uQbcy+xAUHqdBotTLlrxOPNhgz/9VfA0px08AZyWE7dmhn8uRYYm7jA==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_VI1PR83MB0352939CA2DD87A578D1E4F3B2950VI1PR83MB0352EURP_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 14c2be59-f4c0-4516-e9e2-08d74c990557
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Oct 2019 09:13:59.6960 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: A0fnOhARAvV/GVRdN/vWxVsgIzSi3SgAFDTLC481aUu7ypI2o+L8r1NUpAYiyvtVDPtulVgd93rq5MRSF4AUgA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR83MB0367
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/g-YVfjp2JX4BeN8GjZZ-AiAO5DM>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 09:14:06 -0000

I’m looking into it – I hope we can offer some form of remote participation.

Best,
Antoine

From: QUIC <quic-bounces@ietf.org> On Behalf Of Christian Huitema
Sent: 07 October 2019 19:19
To: Antoine Delignat-Lavaud <antdl=40microsoft.com@dmarc.ietf.org>
Cc: QUIC Working Group <quic@ietf.org>
Subject: Re: Announcing the QUIC Privacy & Security Workshop @ NDSS (Feb 23-26 2020)

Will you consider remote participation to the workshop?
-- Christian Huitema


On Oct 7, 2019, at 10:02 AM, Antoine Delignat-Lavaud <antdl=40microsoft.com@dmarc.ietf.org<mailto:antdl=40microsoft.com@dmarc.ietf.org>> wrote:

Full call for papers: https://www.ndss-symposium.org/ndss2020/cfp-quic-privacy-and-security-workshop/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ndss-symposium.org%2Fndss2020%2Fcfp-quic-privacy-and-security-workshop%2F&data=02%7C01%7Cantdl%40microsoft.com%7C1887e47f3ca44399546108d74b4af290%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637060657583748133&sdata=Qz2qPa3p3CE6Qc%2Bj1j8MJj7G7EnK7uVTVM3NKAODohw%3D&reserved=0>

We are pleased to announce that the Network and Distributed System Security symposium (NDSS, organized by the Internet Society) will be hosting a QUIC Privacy & Security [QUIPS] workshop next year. The goal of this workshop is to bring security analysis results reviewed by a panel of academic and industrial experts to the attention of the QUIC working group and developer communities in order to build confidence in and improve QUIC before its widespread deployment. We are seeking contributions covering many aspects of the design and implantation of QUIC, including (but not limited to):



  *   Integration with the TLS 1.3 handshake: QUIC is designed to re-use the TLS 1..3 [RFC8446] authenticated key exchange protocol that produces the traffic secrets used to encrypt QUIC packets. While the TLS 1.3 key exchange protocol has received extensive formal analysis effort during its standardization, QUIC’s modular use of the TLS handshake to generate secrets and authenticate negotiated transport parameters has not received as much attention. Some of the properties of TLS 1..3, such as the authentication by the handshake of the termination of 0-RTT data by the “end of early data” message, rely on assumptions that hold for the TLS record layer, but not for the QUIC record layer.


  *   Packet protection: analysis of TLS assume reliable, ordered delivery of network messages, which does not hold in QUIC. The effect of packet loss on QUIC’s record layer security is important and not well understood. Moreover, QUIC’s record layer provides features that TLS does not, such as header protection. Capturing the semantics of this new packet protection algorithm and proving its security is critical.


  *   Denial of Service (DoS) features: QUIC has a number of features designed to reduce the effects of DoS, both on individual connections, such as duplicate packet detection and complete packet protection, server resources, such as Retry, and the resources of bystanders, such as anti-reflection. It has yet to be shown whether or not these techniques achieve their desired goals.


  *   Privacy: many of QUIC’s new features account for and attempt to mitigate the linkability of packets to users across network paths and between connections. For example, voluntary connection migration requires endpoints to use new connection identifiers if possible as a way of preventing cross-path linkability. Also, as a means of improving endpoint privacy postures, among others, QUIC does not mandate endpoints provide any way for networks to measure per-connection Round Trip Time (RTT). The optional spin bit is the only signal made willingly available to the network. Currently, there is no strong analysis supporting the concrete privacy benefits these features provide to QUIC endpoints.


  *   Application security: while TLS exposes a socket-based send/recv interface, QUIC integrates most of the dynamic stream multiplexing interface from HTTP/2.. Applications must target this new interface, leading to new protocols such as HTTP/3. The security implications of the new transport interface for legacy and new applications are not well studied. For instance, it is unclear how an application can tell apart which parts of incoming messages have been protected with the 0-RTT or the 1-RTT secret.

Submissions are due on December 13 and must be submitted to https://easychair.org/conferences/?conf=quips20<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Feasychair.org%2Fconferences%2F%3Fconf%3Dquips20&data=02%7C01%7Cantdl%40microsoft.com%7C1887e47f3ca44399546108d74b4af290%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637060657583758128&sdata=Noj8hz4sa5mq786XqWE15Azax3PgkPR3yIDjoriwTBU%3D&reserved=0>
Registration to the workshop will be part of the registration process for NDSS (TBA on https://www.ndss-symposium.org/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ndss-symposium.org%2F&data=02%7C01%7Cantdl%40microsoft.com%7C1887e47f3ca44399546108d74b4af290%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637060657583758128&sdata=Xcfpj8HYuWUAruvrZ10L3JQK19kDZcbkWfNB%2F3Vswyc%3D&reserved=0>)

We are looking forward to see you best work towards making a QUIC a secure protocol.

Best regards,
The QUIPS Chairs
Antoine Delignat-Lavaud & Christopher Wood