Re: FW: [Masque] Proposed draft charter

Ian Swett <ianswett@google.com> Sat, 25 January 2020 21:50 UTC

Return-Path: <ianswett@google.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4668412006F for <quic@ietfa.amsl.com>; Sat, 25 Jan 2020 13:50:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WJq-89Sap03U for <quic@ietfa.amsl.com>; Sat, 25 Jan 2020 13:50:30 -0800 (PST)
Received: from mail-wr1-x42b.google.com (mail-wr1-x42b.google.com [IPv6:2a00:1450:4864:20::42b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8620012001E for <quic@ietf.org>; Sat, 25 Jan 2020 13:50:30 -0800 (PST)
Received: by mail-wr1-x42b.google.com with SMTP id g17so6360602wro.2 for <quic@ietf.org>; Sat, 25 Jan 2020 13:50:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=zziaADOt2jZR3pfgQklNXjGZu7t1lL2ClqL0bwqPpeo=; b=Olk9yEDrTyo6B4fJ6nnNMOPHwXOda4X9nBYCxYbVZ2Xgnh4PVNcHZEzI+rDYIE2/C4 MFhUo9ev0rjJCIXPEP+kq5MWQuK6WJ/OLUocq7qIG3JniuwsccA9WXW1M3asRS3kbIT+ W0d0eKzgaUkXGhs1z06kj8+eHVsqhUNKJ83Xzx9D11zOevEwIboF3aZtmEGe2D4CcZgO G60HA6NusA0O2tBUejI74I686Diw/zxFjBIKz4qDPczJzndRVTGFvW//vPzF594xHmGy XE6DOWH4u7Xi0q13T4E/MbF0icd+pukvoffVV6fsfe9hYKDUU/8upt0SAaZ1Rh+Cz9EB QNwQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=zziaADOt2jZR3pfgQklNXjGZu7t1lL2ClqL0bwqPpeo=; b=acF7qaCu/MJ6HSEBInUFLtV9pTJ0Bm4yvLCm8htjqyOl8ajcLx5Cj5SqFDfZ8epZmg jnNvx65heh4omOcMS99Ngus9qYrErbd29HHxgpqanxhkzMzMTQbgpTNj9yGJ2aEnFN/z ZnSNbekv9INXZshg7BHkoAjwKdBhGt5IKhHz4yUTrnfrjSwGKIICZysjq++iWfm/rNKL 68R3cppO85RRV5vn7wCy4ToqCBIR7X3CSHDHAjDeMhtiE2TmJNXxFvkptqRNbHkJaubT Uiy1U2uK5bckpRwk9dRj4Z3DBlWfeo6fhP5DZEEzQOMtzWfUlR1ECifbSljKtmFOonNZ ouMQ==
X-Gm-Message-State: APjAAAUKbaSN267dMmk0ho/55ztD4UkwjR3wbFiqSx2HfZMSos0hGdam lE4Ep/R2ArlTQsqZU7XpOfKHlc7GgIexW8Dvdbhxkw==
X-Google-Smtp-Source: APXvYqwCVnHjg26tr0BN5/pVmtDCToOi/CysG/LoHQvChf3jgGdBkpwPnNjnoObMNRge5wy2iLmKIDhTzYSobTdHv5c=
X-Received: by 2002:a5d:53d1:: with SMTP id a17mr11447933wrw.327.1579989028702; Sat, 25 Jan 2020 13:50:28 -0800 (PST)
MIME-Version: 1.0
References: <FE1BB3FC-A3C2-46BB-9D59-6D54ABA9B99A@ericsson.com>
In-Reply-To: <FE1BB3FC-A3C2-46BB-9D59-6D54ABA9B99A@ericsson.com>
From: Ian Swett <ianswett@google.com>
Date: Sat, 25 Jan 2020 16:50:16 -0500
Message-ID: <CAKcm_gNJ6mtqLz5rYrrb+Ad2wHg3dB2qhCKEDTi3Zc=Teht13A@mail.gmail.com>
Subject: Re: FW: [Masque] Proposed draft charter
To: Mirja Kuehlewind <mirja.kuehlewind=40ericsson.com@dmarc.ietf.org>, David Schinazi <dschinazi@google.com>
Cc: "quic@ietf.org" <quic@ietf.org>, tsvwg <tsvwg-bounces@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ce60e1059cfddc37"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/m0wxkNUSpGA0MUGZKnA4JB9ELww>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jan 2020 21:50:34 -0000

Some Q's.  This charter looks to be scoped such that it includes any
VPN/tunnel that goes over the QUIC transport, not just when HTTP/3 is
used.  However, it's only scoped to work on use cases when multiple
applications want to run over a single QUIC connection?

Two thoughts:
1) This seems to put a simple tunnel over QUIC functionality out of scope?
I've heard a fair bit of interest in this and I'm not aware of any other
group working on it.
2) Some people suggested that multiplexing multiple applications over a
single QUIC connection should be in scope for QUIC v2.  This charter seems
like it's moving that work out of the QUIC WG?

Thanks, Ian

On Fri, Jan 24, 2020 at 6:34 PM Mirja Kuehlewind <mirja.kuehlewind=
40ericsson.com@dmarc.ietf.org> wrote:

> Hi all,
>
> For your information, we've just sent a proposed draft charter text for
> MASQUE to the respective mailing list. If you are interested in this work
> and would like to comment, please use the MASQUE list. Feedback and
> community input is very welcome!
>
> Mirja
>
>
>
> On 25.01.20, 00:29, "Masque on behalf of Mirja Kuehlewind" <
> masque-bounces@ietf.org on behalf of mirja.kuehlewind=
> 40ericsson.com@dmarc.ietf.org> wrote:
>
>     Hi everybody,
>
>     as already indicated by David in his last mail, some of us worked on a
> proposed draft charter for a new group. Please find the text below and
> provide comments!
>
>     Thanks!
>     Mirja
>
>     ---------------------------------
>     MASQUE draft charter text
>
>
>     Many network topologies lead to situations where transport protocol
> proxying is beneficial. For example: helping endpoints to communicate when
> end-to-end connectivity is not possible, applying additional encryption
> where desirable (such as a VPN), or accommodating differences in network
> segment characteristics (e.g. long paths such as satellite, or high-loss
> links). Many existing proxy solutions deployed today rely on transparent
> intermediation. However, an increasing amount of traffic is using QUIC, and
> QUIC's improved security model prevents transparent proxies. In order to
> allow transport protocol proxying when QUIC is in use, we will need a
> mechanism where at least one of the QUIC endpoints actively collaborates
> with the proxy. QUIC is a good candidate protocols for tunneling or
> forwarding this kind of traffic, as QUIC provides secure connection
> establishment, multiplexed streams, and connection migration. Further, use
> of HTTP/3 on top of QUIC enables HTTP-level proxying and caching.
>
>     This working group will work on MASQUE (Multiplexed Application
> Substrate over QUIC Encryption) - a framework that allows concurrently
> running multiple networking applications inside a QUIC connection. The
> MASQUE framework will specify the actions and processes for establishing
> tunneled proxy connectivity as well as a signaling protocol that is used
> between the endpoint(s) and the MASQUE server to negotiate and request
> proxy service capabilities and parameters, and realize services that
> require communication between endpoints and proxies. A proxy may provide
> simple forwarding with optional address translation only, or more advanced
> services like name resolution, multipath support, or assistance for
> congestion control on link segments with challenging characteristics, such
> as high loss or strongly varying delays.
>
>     As use-cases for deploying MASQUE have different security or
> performance requirements, the working group may define multiple MASQUE
> services for proxying to suit these disparate use-cases. In particular,
> some deployments may want to avoid double-encryption to reduce
> computational costs if the inner connection as well as the outer QUIC
> tunnel connection use encryption, while others might prefer to keep the
> double-encryption of user data to sure strong privacy guarantees. Such
> options will need to produce documentation of the resulting security and
> privacy properties.
>
>     Alongside the definition of the MASQUE framework, the group will
> further work on discovery mechanisms for MASQUE servers and which MASQUE
> services they support, taking into account deployment across network
> segments with different operability and end-user relationship
> characteristics.
>
>     Proxy services that extend the signaling of the base MASQUE protocol
> can be adopted by the group by creating a new milestone with AD review.
>
>     If MASQUE requires any extensions to existing protocols, the group
> will coordinate closely with the respective group responsible for
> maintaining that protocol, such as the HTTPBIS, QUIC, or TLS working groups.
>
>     Milestones
>
>     July 2021 MASQUE framework and base protocol to be submitted to the
> IESG for publication as PS
>     Nov 2021 Discovery mechanism for MASQUE servers to be submitted to the
> IESG for publication as PS
>     Nov 2021 [Example WG Item] Use Case specific extension to the MASQUE
> protocol be submitted to the IESG for publication as EXP or PS
>
>
>
>
>     --
>     Masque mailing list
>     Masque@ietf.org
>     https://www.ietf.org/mailman/listinfo/masque
>
>
>