RE: Getting to consensus on packet number encryption

Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com> Wed, 04 April 2018 23:40 UTC

Return-Path: <mikkelfj@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02345127909 for <quic@ietfa.amsl.com>; Wed, 4 Apr 2018 16:40:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pkkl0aqY6SSL for <quic@ietfa.amsl.com>; Wed, 4 Apr 2018 16:40:28 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 384BF126C2F for <quic@ietf.org>; Wed, 4 Apr 2018 16:40:28 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id d5so28363276iob.9 for <quic@ietf.org>; Wed, 04 Apr 2018 16:40:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=XF4xzNHVMtk1f72oQ662Z/5AfOktPn0FCHnbuHF0ynQ=; b=Y8fZSnDjJ8fZdoa4Tr4LA50O4M/3GBOGL7jqfODCAUZDeGguoZ5LjC9vV63pAVLeLc F9QbBDQ7Dch9r8cz9v4TKpwU+vt6XpSw7y3Lk++WkWQEts37HAH1QyKPNgMmnA2bWfY+ Iq1Th7oSFnwwNtW2fUY8wL1SdzZGO/kWbGK/nbt7XhpBWc8jQ7XC18WSixPT97au/TKt 7CFU1kGzF0Xi/vZxHm6mGXFwjtFOSEIPRW1ZPfSl1KQzU2T27PpsKVaQl2exnprnM9J3 96N/B617G1iENTAuia5u/NF8MIkQ4t/g8DXhIrRLS99NSNrzmiMjigJAtYHJg3d7Gt1Y eK5A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=XF4xzNHVMtk1f72oQ662Z/5AfOktPn0FCHnbuHF0ynQ=; b=ME72RsDpkJYO2faPgpEx8S3uvNW82r4RiVbBynGFfkj3vHqVwnkImEB6q2TlPSuAYw giUVxa11GsjKOATlGO1/zIcZTkoViONPyY9rvM/jQeo8XT5qErK8RxlQYsK7ye3NQvZy 38QSw/9tVBljlM0Xl7+BaSNcjURViQXkFhuCrrexPKwGHmXZ5RGjZaxwWlSdT7xJGlJ5 Nr1xHsc23M3RXEjBAbyhEr7Tw1K5TZZer8mRfXX4nuxLtvFs59H0JIOyKa5e6kk7O9tt KbhezMEjJ/DWrmrTZifzzU+l7kEERHNpqMO7CqdaLyzvGaH2HZQCrOIaoJjIJppfTPr8 jFrw==
X-Gm-Message-State: ALQs6tAFpwInaQWlDR21GqU7KOU7PhLSAnccWZ8dnmsD8W26+Jl3CNDS G3GvxLNLO0bt2muWfd03xJ3PFC8KsGwo2fd00Po=
X-Google-Smtp-Source: AIpwx48beI+xl+hGF5kJ925mI2Euqg659rXSS2e4cv1fNb0qbD7Sr8L+iueXb0ozUMZTowm/fm/OcK0CnN+PBzs1CoY=
X-Received: by 10.107.14.12 with SMTP id 12mr17655748ioo.209.1522885227616; Wed, 04 Apr 2018 16:40:27 -0700 (PDT)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Thu, 5 Apr 2018 01:40:26 +0200
From: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
In-Reply-To: <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <F9FCC213-62B9-437C-ADF9-1277E6090317@gmail.com> <CABcZeBM3PfPkqVxPMcWM-Noyk=M2eCFWZw2Eq-XytbHM=0T9Uw@mail.gmail.com> <CAN1APdfjuvd1eBWCYedsbpi1mx9_+Xa6VvZ3aq_Bhhc+HN67ug@mail.gmail.com> <CABcZeBMtQBwsAF85i=xHmWN3PuGRkJEci+_PjS3LDXi7NgHyYg@mail.gmail.com> <1F436ED13A22A246A59CA374CBC543998B5CCEFD@ORSMSX111.amr.corp.intel.com> <CABcZeBNfPsJtLErBn1=iGKuLjJMo=jEB5OLxDuU7FxjJv=+b=A@mail.gmail.com> <1F436ED13A22A246A59CA374CBC543998B5CDAD4@ORSMSX111.amr.corp.intel.com> <BBB8D1DE-25F8-4F3D-B274-C317848DE872@akamai.com> <CAN1APdd=47b2eXkvMg+Q_+P254xo4vo-Tu-YQu6XoUGMByO_eQ@mail.gmail.com> <CAKcm_gMpz4MpdmrHLtC8MvTf5uO9LjD915jM-i2LfpKY384O2w@mail.gmail.com> <HE1PR0702MB3611A67E764EE1C7D1644FAD84AD0@HE1PR0702MB3611.eurprd07.prod.outlook.com> <d8e35569-e939-4064-9ec4-2cccfba2f341@huitema.net> <CACpbDccqKoF-Y1poHMN2cLOK9GOuvtMTPsF-QEen3b30kUo9bg@mail.gmail.com> <CAKcm_gNffwpraF-H2LQBF33vUhYFx0bi_UXJ3N14k4Xj4NmWUw@mail.gmail.com> <40C1F6FE-2B2C-469F-8F98-66329703ED50@mnot.net> <21C36B57-6AE2-40EF-9549-7196D7FA9B45@tik.ee.ethz.ch> <B176FC07-887D-4135-B01E-FE8B4986A5EE@mnot.net> <CAKcm_gOCeocLyrYpOS7Ud332xdz3xHSH0psPN8T6BGRjoL9ptQ@mail.gmail.com> <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com>
X-Mailer: Airmail (420)
MIME-Version: 1.0
Date: Thu, 05 Apr 2018 01:40:26 +0200
Message-ID: <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com>
Subject: RE: Getting to consensus on packet number encryption
To: Praveen Balasubramanian <pravb=40microsoft.com@dmarc.ietf.org>, Ian Swett <ianswett=40google.com@dmarc.ietf.org>, Mark Nottingham <mnot@mnot.net>
Cc: Lars Eggert <lars@eggert.org>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>, IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="001a113fa9b0069db905690e59ec"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/gGt3urMis8K6wfS7-RG7XO-cpdw>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 23:40:30 -0000

Without pro / con anything:

Optional privacy does not work. In part it cannot be retrofitted when the
need arise, in part it can be incriminating to enable.

On 5 April 2018 at 01.22.38, Praveen Balasubramanian (
pravb=40microsoft.com@dmarc.ietf.org) wrote:

Make PNE (and hence connection migration) an optional negotiated extension
in V1