Re: Version negotiation: the bare minimum?

Watson Ladd <watsonbladd@gmail.com> Tue, 13 April 2021 05:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA3C93A1676 for <quic@ietfa.amsl.com>; Mon, 12 Apr 2021 22:11:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ajl4-ZoUX9hb for <quic@ietfa.amsl.com>; Mon, 12 Apr 2021 22:11:26 -0700 (PDT)
Received: from mail-ed1-x52b.google.com (mail-ed1-x52b.google.com [IPv6:2a00:1450:4864:20::52b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02F273A1674 for <quic@ietf.org>; Mon, 12 Apr 2021 22:11:25 -0700 (PDT)
Received: by mail-ed1-x52b.google.com with SMTP id z1so17814644edb.8 for <quic@ietf.org>; Mon, 12 Apr 2021 22:11:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=dsDK+bIR0heK1wBilH4tL2s7LkLLQPZltAq7/Mzfy/E=; b=snkZcVUsf8lmCAe5U9os3AVrFAAQePRHXd9UZLrpMmuAhq9AZubGLVDAIgkGexnWnd SB32G9VaTkYEWRp2gTq1ZGj+v8yBZghzcs7V3819nDchKjJMwEBMStqFjIMhcLcflnHv 4cgknwh+AAdvu1XRt8qCo5W2dwemlgaUnhaCDDx31f5YiDKs4jMx4zSmmneAl0N1UPe9 Yu2akjiv1HoPtVPDZddfp5thXlqefTX76F69EZ7mMd1Lo0tNLFnBjaprpOvntLjJRK+Z /0UvAxkwr8KdxuRBdN9q1YsoD3J2NvSXVvSTVhR3y6/wgQDFtJYgvRF1nGa2RNcnbDZv /3Tg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=dsDK+bIR0heK1wBilH4tL2s7LkLLQPZltAq7/Mzfy/E=; b=IYwp7qPmorM8vfVC2br3YJbTeJd1p/tQtSq+2Lyj8kD7r3NOL65/5VG4x/4rEONqAh nRu0JQevH+lt0pm9A5DzDj1bvpC1XTzMV4N8FXUxDW4rLqGtWFjnKO7/9TJFavYbFNba 9FF1XKNjPjb/VuVtgm9xrsH0VdylysyGllj0ZlJ/YlCdmcoIxd1YHk8C/Hi9uK9qZP6N PwcvKckfs3RMGXLobjUdUKrl19LQ08oBmIc0pjSp3cbD3bBWC/s9cMHknaLsP73m422x B51xzK4rXmhllBr7V5TCgGN7sVTXOgFurlIdHZ+3GlI700rzh1lQFTuJCEmuJekKkX/i v5DQ==
X-Gm-Message-State: AOAM530fbRz4RGGQImLeCOzSg413chcvFr2io1ts2gcK2iL8Ncjsp2+q rSPa3bGu/m2MYECDgqdLYboqgl6cRFtxtftxGek=
X-Google-Smtp-Source: ABdhPJyaDgZYIwYFDN/SP+b757kzRqy71mxlMi2TE/hemhEeN6jOv08Il6RqIXrPIZHolboLA4JQ5TO+55KF0LaivzQ=
X-Received: by 2002:a05:6402:1115:: with SMTP id u21mr32588442edv.383.1618290682836; Mon, 12 Apr 2021 22:11:22 -0700 (PDT)
MIME-Version: 1.0
References: <CACsn0cm-vWCZEeA+kh-BUF0M0ZhM_ev6R-9DYZgWQCA-byHofQ@mail.gmail.com> <CAPDSy+4QLJnE8njgsP33GQLnwtNH1v6ACbWTfOXhe00jXdwCbw@mail.gmail.com> <6322e767-433c-7181-08ae-897c6625f3f2@huitema.net> <CAPDSy+6dH9iVeRxQeAkNqCQKLSP510L3Nm+ZwRYsmQKGaMVNGg@mail.gmail.com> <CALGR9oZ+nL7PgUYwbeRS25HbHQfEAdtVuMySPZnf3f8J=pyC0A@mail.gmail.com>
In-Reply-To: <CALGR9oZ+nL7PgUYwbeRS25HbHQfEAdtVuMySPZnf3f8J=pyC0A@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 12 Apr 2021 22:11:11 -0700
Message-ID: <CACsn0c=MTyb3SWBN9-k-ZfiB3YE=WCYSRB7sPEw=4LJ9STPaTw@mail.gmail.com>
Subject: Re: Version negotiation: the bare minimum?
To: Lucas Pardue <lucaspardue.24.7@gmail.com>
Cc: David Schinazi <dschinazi.ietf@gmail.com>, Christian Huitema <huitema@huitema.net>, IETF QUIC WG <quic@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/wkPO28sBrMGXvrtM41dR2WoIYm8>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Apr 2021 05:11:31 -0000

On Mon, Apr 12, 2021 at 12:44 PM Lucas Pardue
<lucaspardue.24.7@gmail.com> wrote:
>
> Hi Watson and Christian,
>
> Thanks for your input on the topic of QUIC Version Negotiation. The thread has fizzled out a bit. The QUIC Version Negotiation interim meeting is next week (Wednesday April 20, 21:00 UTC), it would be great if you could add some further concrete ideas to the discussion. In particular, if you're describing an alternative to what the VN draft has today, there is value in us hearing it out because it might help the QUIC WG make progress in this area.

I would be happy to attend.

>
> Kind regards
> Lucas
> QUIC WG Co-chair
>
> On Wed, Mar 17, 2021 at 12:42 AM David Schinazi <dschinazi.ietf@gmail.com> wrote:
>>
>> Hi Christian,
>>
>> It seems to me that you're describing what's in the VN draft today.
>> What am I missing?
>>
>> David
>>
>> On Mon, Mar 15, 2021 at 9:11 PM Christian Huitema <huitema@huitema.net> wrote:
>>>
>>> I have been considering pretty much the same design as Watson. In the
>>> slide deck that you presented, this would be the "compatible" option.
>>> The client would select  version X in the QUIC header of the Initial
>>> packet, and format one or several TP stating:
>>>
>>> 1) Version in the QUIC header: X
>>>
>>> 2) Supported compatible versions: Y, Z, T, and maybe Grease. These must
>>> be "compatible" versions.
>>>
>>> The server will:
>>>
>>> 1) verify that the version in the QUIC header is indeed X. If it is not,
>>> close the connection with an error.
>>>
>>> 2) pick one of X, Y, Z or T as the selected version, say Y.
>>> (Questionable whether the version in the QUIC header should be set to X
>>> or Y.)
>>>
>>> 3) Set the TP stating something like "you proposed X and I selected Y"
>>>
>>> 4) Very optionally, mention in a TP that "this server also supports
>>> versions V, W." These might be "incompatible" versions.
>>>
>>> If none of X, Y, Z, T are supported, the server replies with a VN.
>>>
>>> On receiving the server TP, the client verifies that the server saw the
>>> intended version X, and chose one of the supported version. The client
>>> might remember additional version V and W for next time, but that's
>>> extra complexity.
>>>
>>> -- Christian Huitema
>>>
>>> On 3/15/2021 5:18 PM, David Schinazi wrote:
>>> > Hi Watson,
>>> >
>>> > Could you elaborate on your proposal? In particular:
>>> > How does the client transmit its supported versions?
>>> > What does "compatible" mean?
>>> > What does "the server selects" mean?
>>> > What does "the server proceeds" mean?
>>> >
>>> > Thanks,
>>> > David
>>> >
>>> > On Wed, Mar 10, 2021 at 1:55 PM Watson Ladd <watsonbladd@gmail.com> wrote:
>>> >
>>> >> Dear WG,
>>> >>
>>> >> I'd like to proffer the world's simplest version negotiation scheme,
>>> >> based on comments heard during the meeting today from a number of
>>> >> people.
>>> >>
>>> >> The following weak assumptions are made: the client has a set of
>>> >> versions. The server has a partial ordering on versions: this means
>>> >> that versions are not necessarily preferred over each other (consider
>>> >> experiments where we will do what the client offers first), but the
>>> >> relation is transitive. Then the server selection is a function of the
>>> >> client offered version and supported set.
>>> >>
>>> >> The client transmits its supported versions and a proffered hello
>>> >> version in the first packet. The server selects. If that selection is
>>> >> incompatible they try again with the new selected version transmitted
>>> >> in VN. If it is compatible, the server selects and proceeds.
>>> >>
>>> >> The constraint on the handshake is that the supported versions and
>>> >> offered version and server selection are incorporated on the handshake
>>> >> in such a way that a mismatch triggers failure, and no two different
>>> >> versions can derive the same keys. If we assume that e.g. SHA256 is
>>> >> unbroken this is easy to get.
>>> >>
>>> >> This only permits a downgrade to a version the server was willing to
>>> >> prefer.
>>> >>
>>> >> Sincerely,
>>> >> Watson Ladd
>>> >>
>>> >>
>>>


-- 
Astra mortemque praestare gradatim