RE: Getting to consensus on packet number encryption

Praveen Balasubramanian <pravb@microsoft.com> Wed, 04 April 2018 23:42 UTC

Return-Path: <pravb@microsoft.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B357127909 for <quic@ietfa.amsl.com>; Wed, 4 Apr 2018 16:42:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1522885346; bh=+butTXL5SPoWoQ6K5Ja5XkbLvM5X5y05RVFLsBGnl+8=; h=From:CC:Subject:Date:References:In-Reply-To:To:To:To:To; b=f0fPBKSTl/OQycuQZcPYHczDeznDHnXLQV5sR9ra/sYnls8R3L+YW8XItSeEaajbE PSoet2uyIbaO8348mSEzLAXWOFvgXOl+Q7sg+RNyp8pd+m3gvWbmNJZ0w7Nymxb/rR V/3PaXHr2XT0Sq4CUrJFYXFQbrNVKpPK//XNFxVI=
X-Mailbox-Line: From pravb@microsoft.com Wed Apr 4 16:42:26 2018
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id E38E0126C2F; Wed, 4 Apr 2018 16:42:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1522885345; bh=+butTXL5SPoWoQ6K5Ja5XkbLvM5X5y05RVFLsBGnl+8=; h=From:CC:Subject:Date:References:In-Reply-To:To:To:To:To; b=s8cEkcWv6Hw1wOsnsTZimSerxNZWUP2oHBAnU7a11dY7AqBE/8U965HbCRVtfd6vn Wz8zFyxgybqIMisCQEOJw8frtVqKwvdpOmS2QddmNOcNRnA8FjNlEwNTw3EQ+MwSAN ecMzHw3OXi2PXZQ1kPumUr/ZsXnuk/1gqQBc4BLw=
X-Original-To: dmarc-reverse@ietfa.amsl.com
Delivered-To: dmarc-reverse@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C90C0126FB3; Wed, 4 Apr 2018 16:42:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yUd6kmDppxX8; Wed, 4 Apr 2018 16:42:24 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on071a.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe44::71a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DDE7126C2F; Wed, 4 Apr 2018 16:42:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=+butTXL5SPoWoQ6K5Ja5XkbLvM5X5y05RVFLsBGnl+8=; b=JX3PB1vVZruPcxW5MroFQ0ZhiKvFEhXxQXy7AqGorj/XACwjFjhfMsEOz3NTChL4wATie0MyhwYQomeAw8RvkqgeP6elVBDJKkW8nYdqLlDmCDWf5XERx8QzuHdb/aAToB2JJ6GhW389FCg/cMYU1h36g0s68u9TlUPFTVc3h4s=
Received: from CY4PR21MB0630.namprd21.prod.outlook.com (10.175.115.20) by CY4PR21MB0504.namprd21.prod.outlook.com (10.172.122.14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.675.1; Wed, 4 Apr 2018 23:42:21 +0000
Received: from CY4PR21MB0630.namprd21.prod.outlook.com ([fe80::de:ba33:4748:51da]) by CY4PR21MB0630.namprd21.prod.outlook.com ([fe80::de:ba33:4748:51da%6]) with mapi id 15.20.0675.003; Wed, 4 Apr 2018 23:42:21 +0000
From: Praveen Balasubramanian <pravb@microsoft.com>
CC: Lars Eggert <lars@eggert.org>, IETF QUIC WG <quic@ietf.org>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>
Subject: RE: Getting to consensus on packet number encryption
Thread-Topic: Getting to consensus on packet number encryption
Thread-Index: AQHTy9GYaiUVNrU6h0aiyBQtEo3l9KPwZ0sAgAC4ugCAAARcAIAAFTbwgAALYgCAAAAgYA==
Date: Wed, 04 Apr 2018 23:42:21 +0000
Message-ID: <CY4PR21MB0630C0FD4FBECBFEC3C863BBB6A40@CY4PR21MB0630.namprd21.prod.outlook.com>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <F9FCC213-62B9-437C-ADF9-1277E6090317@gmail.com> <CABcZeBM3PfPkqVxPMcWM-Noyk=M2eCFWZw2Eq-XytbHM=0T9Uw@mail.gmail.com> <CAN1APdfjuvd1eBWCYedsbpi1mx9_+Xa6VvZ3aq_Bhhc+HN67ug@mail.gmail.com> <CABcZeBMtQBwsAF85i=xHmWN3PuGRkJEci+_PjS3LDXi7NgHyYg@mail.gmail.com> <1F436ED13A22A246A59CA374CBC543998B5CCEFD@ORSMSX111.amr.corp.intel.com> <CABcZeBNfPsJtLErBn1=iGKuLjJMo=jEB5OLxDuU7FxjJv=+b=A@mail.gmail.com> <1F436ED13A22A246A59CA374CBC543998B5CDAD4@ORSMSX111.amr.corp.intel.com> <BBB8D1DE-25F8-4F3D-B274-C317848DE872@akamai.com> <CAN1APdd=47b2eXkvMg+Q_+P254xo4vo-Tu-YQu6XoUGMByO_eQ@mail.gmail.com> <CAKcm_gMpz4MpdmrHLtC8MvTf5uO9LjD915jM-i2LfpKY384O2w@mail.gmail.com> <HE1PR0702MB3611A67E764EE1C7D1644FAD84AD0@HE1PR0702MB3611.eurprd07.prod.outlook.com> <d8e35569-e939-4064-9ec4-2cccfba2f341@huitema.net> <CACpbDccqKoF-Y1poHMN2cLOK9GOuvtMTPsF-QEen3b30kUo9bg@mail.gmail.com> <CAKcm_gNffwpraF-H2LQBF33vUhYFx0bi_UXJ3N14k4Xj4NmWUw@mail.gmail.com> <40C1F6FE-2B2C-469F-8F98-66329703ED50@mnot.net> <21C36B57-6AE2-40EF-9549-7196D7FA9B45@tik.ee.ethz.ch> <B176FC07-887D-4135-B01E-FE8B4986A5EE@mnot.net> <CAKcm_gOCeocLyrYpOS7Ud332xdz3xHSH0psPN8T6BGRjoL9ptQ@mail.gmail.com> <CY4PR21MB0630FA0EDD343396AD414641B6A40@CY4PR21MB0630.namprd21.prod.outlook.com> <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com>
In-Reply-To: <CAN1APde13JTzCvKFFvMd183Fka6QGD1kGBjsa9fcoLrYeA2hsA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:a::712]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0504; 7:MABVt17fEmZmb+o1Q7Vg9GWTsX9ujZSCzMT8bM4WR5uEyUeJES0hXeDWdYvy39LDEBodnlT8Xfp+N0LXTVAncvwTtEH1KSEZMAQFLCL5iT8L+MhhOFd3a1L9fP10Bvcfe8dZOx8SnOjUJqepyyvT6qSLGRrQNGAwx2iP1ntBhjD3rWQLl2Fiyei9/eubsZvT9lU/HjmRdu0AQX8Htc8gXUntigBEx+4ssZ02XOoVXVb4nCwufglAkw9887eXOlU2; 20:IZbv9dKshaXsqIR/XE34lxFzYe0TBKUVuh2hIADWsCimpYdUASOczOkLATWqt+J6PZ7x8xqNzsO0MdfRIQYx/rvY91dpMBcXXYv3tfDFdL3jXz69prT/ROcvdQtYJvtJ+1wbe1S6ZiDfYlfa24aF/Jwkj/wKpEoMyEH4CYEQc7M=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: c7f65638-6851-40f1-bd57-08d59a85b619
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4604075)(3008032)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7193020); SRVR:CY4PR21MB0504;
x-ms-traffictypediagnostic: CY4PR21MB0504:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pravb@microsoft.com;
x-microsoft-antispam-prvs: <CY4PR21MB050406941E2D6C06C11613C2B6A40@CY4PR21MB0504.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(100405760836317)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(61425038)(6040522)(2401047)(5005006)(8121501046)(3231221)(944501327)(52105095)(3002001)(10201501046)(93006095)(93001095)(6055026)(61426038)(61427038)(6041310)(20161123564045)(20161123560045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(6072148)(201708071742011); SRVR:CY4PR21MB0504; BCL:0; PCL:0; RULEID:; SRVR:CY4PR21MB0504;
x-forefront-prvs: 0632519F33
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(346002)(39860400002)(376002)(396003)(39380400002)(189003)(199004)(8936002)(22452003)(86362001)(81156014)(81166006)(186003)(4326008)(790700001)(39060400002)(86612001)(316002)(6246003)(68736007)(6436002)(7736002)(8990500004)(53936002)(54896002)(236005)(6306002)(9686003)(55016002)(93886005)(74316002)(2900100001)(33656002)(106356001)(478600001)(5660300001)(229853002)(53546011)(102836004)(6506007)(10290500003)(7696005)(3280700002)(76176011)(19609705001)(14454004)(5250100002)(10090500001)(2906002)(3660700001)(99286004)(6116002)(11346002)(8676002)(25786009)(110136005)(476003)(105586002)(97736004)(486006)(54906003)(446003)(46003); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0504; H:CY4PR21MB0630.namprd21.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: OrClT9vkKt8GgXXXjnWkpgjl1eg3tpqa3TjccbZ3xEE2c7GBuFmx8M3Llg6WrLrGCZRMRSru6uk4XkdII8wPxlti75c+xM09hG9U4e6lo6wlswFa8On11s+PsxYDq5I+//mAwJ8F5Y2WqYg1r9pps2FJlNaURU/ATWjhBGEPbyYm7MSCDblfo5wpn4n/gFYxfzA5xLY3LB226nKs7SKgFb8xca1fchWLXpidZOwF2X5HDaFeVWMlAA0zKWXxUc2+AEEeXl7ev0FKc9ltFbYRPMVmYCHtx50BT2VLLmVuN2YUXpasOT+oYaWFaYnNaUBFK9OkMcF22K01hpJGoLEjShapFl3bdwoVXkgqP6yWsRohA4MUEX48WhGVmvFl3XUe5d2q9QTxytMiNN9wI0h1oCcYWSroEzjNvqJaKZ9BLHc=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB0630C0FD4FBECBFEC3C863BBB6A40CY4PR21MB0630namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c7f65638-6851-40f1-bd57-08d59a85b619
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Apr 2018 23:42:21.7379 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0504
To: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
To: Praveen Balasubramanian <pravb@microsoft.com>
To: Ian Swett <ianswett@google.com>
To: Mark Nottingham <mnot@mnot.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/ybImH-cy_xTOx2gcQ6Eu7EqYIBg>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 23:42:26 -0000

What is the privacy issue if you are not doing migration? Migration + PNE (or multiple PN spaces) should go hand in hand.

From: QUIC [mailto:quic-bounces@ietf.org] On Behalf Of Mikkel Fahnøe Jørgensen
Sent: Wednesday, April 4, 2018 4:40 PM
To: Praveen Balasubramanian <pravb=40microsoft.com@dmarc.ietf.org>; Ian Swett <ianswett=40google.com@dmarc.ietf.org>; Mark Nottingham <mnot@mnot.net>
Cc: Lars Eggert <lars@eggert.org>; IETF QUIC WG <quic@ietf.org>; Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>
Subject: RE: Getting to consensus on packet number encryption

Without pro / con anything:

Optional privacy does not work. In part it cannot be retrofitted when the need arise, in part it can be incriminating to enable.

On 5 April 2018 at 01.22.38, Praveen Balasubramanian (pravb=40microsoft.com@dmarc.ietf.org<mailto:pravb=40microsoft.com@dmarc.ietf.org>) wrote:
Make PNE (and hence connection migration) an optional negotiated extension in V1