Questions about Version Negotiation Concerning Possible Handshake Interruption

Lingmo Zhu <zlm2006@gmail.com> Fri, 09 February 2018 09:34 UTC

Return-Path: <zlm2006@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B84B12420B for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 01:34:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LPTH-_YPnc8h for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 01:34:33 -0800 (PST)
Received: from mail-ot0-x234.google.com (mail-ot0-x234.google.com [IPv6:2607:f8b0:4003:c0f::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C40B5120726 for <quic@ietf.org>; Fri, 9 Feb 2018 01:34:33 -0800 (PST)
Received: by mail-ot0-x234.google.com with SMTP id q9so7171849oti.0 for <quic@ietf.org>; Fri, 09 Feb 2018 01:34:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:from:subject:message-id:date:user-agent:mime-version :content-transfer-encoding; bh=QGeMn+Cz5M3Dg1wNfJThSpK0U+ra7I2I1g58M7AsqTo=; b=FLwJJkzf3gX5wEREmSQVKs3ZUnoi84LjJth573dqcRfLUJpwqx4ijyNaKOg7FBp6hP B6Ab4dWiP5ysPe2TU+40lMB7w5qWFML/fBrpbg6jspRwENmPRl1XofJEMi+2/Tg1BfRW Bd50eXdfQPNUZLyJ5HMrjwPdk+k4qZTElfNkpSqm4Ik/6RGUmGOiUo6Rm3WEEzFoNRm2 /3BJrJLNWPo6Y0Vl8K/BIoT2qDEpcaJqApBsMf7TNVNQ6FLOL27DxxsE/uNTRAcBgU5i RW1X3yvA0+36dzZ2JT4CkT61JGkjO58C55/DxyTDVm/WplVCIUHSzMEAmBH+XeiSQyKe 9p5Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:message-id:date:user-agent :mime-version:content-transfer-encoding; bh=QGeMn+Cz5M3Dg1wNfJThSpK0U+ra7I2I1g58M7AsqTo=; b=ZET7FWejI5li1cX8I+KVb5LN/qASrYSkcLiquTGUwhnQ2J2ZPcw2bvBx/yaC3cSZ7+ 8RB/fcmol8Sqnu4YgocrgTprtEYgP7E1PyOSu0Dqlgwcy0TCtDdOCF2W6LnuvKaUnweC UakJis0rCmqmkVEQ8X8utzfVcpMLE89UF032Q0W1TOYtormHGWuGW2prYEyF5Ckdoolh VzHDG3otnZFbJcmFkZxrWxF1JZLexz2u/1jTXVBHLlybG+kG1lPR2llSHvzthagIJ0C0 4Az+gWSrrk/EQsZpa6nfPAS8V2TMasNxmMclHKKXc0Bfa8zFNLXqavCYc0v/Nmstitv0 6y/A==
X-Gm-Message-State: APf1xPCpF/v/ez09cXg2x7YHh/sSu/xmg2SyqSsncskx+0WCMPjfJuky BV/CaMvD5D75/v0206ZbT/DfPrb6
X-Google-Smtp-Source: AH8x226jl8qYWJn27Opm7uz4oRbHU1ta1XSlCU4gkQHLmYAU6QFVRGhuyrIGIp1EGAl35L5Uu97Axw==
X-Received: by 10.157.81.82 with SMTP id u18mr1723949oti.210.1518168872983; Fri, 09 Feb 2018 01:34:32 -0800 (PST)
Received: from Justins-MacBook-Pro.local ([103.65.40.65]) by smtp.gmail.com with ESMTPSA id 38sm1161353otq.0.2018.02.09.01.34.31 for <quic@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 09 Feb 2018 01:34:32 -0800 (PST)
To: "quic@ietf.org" <quic@ietf.org>
From: Lingmo Zhu <zlm2006@gmail.com>
Subject: Questions about Version Negotiation Concerning Possible Handshake Interruption
Message-ID: <1d386744-c46a-842a-b172-24e290e03668@gmail.com>
Date: Fri, 09 Feb 2018 17:34:29 +0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/iMW2EZjVxYZb7gW7otZDjBuDHhI>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2018 09:34:35 -0000

Hi

I'm new to QUIC and not sure if that could be considered but for Version 
Negotiation with the same connection ID as Initial packet, client should 
choose an acceptable version from the list. What if spoofing from 
something like router happens? Should mitigations be considered, such as 
adding a delay for validated Version Negotiation handling so that 
following handshake packets could be received later and that fake 
Version Negotiation could be ignored?

Such concerning is just come out from DNS hijacking which is partially 
similar, though for QUIC it would only interrupt the handshake. I'm not 
sure but it might be used by downgrade attack in the future. Of course 
I'm new to this field so my opinion would be wrong.

Thanks.

Lingmo Zhu