Re: [secdir] Secdir review of draft-ietf-dprive-padding-policy-04

Alexander Mayrhofer <alex.mayrhofer.ietf@gmail.com> Tue, 03 April 2018 11:30 UTC

Return-Path: <alex.mayrhofer.ietf@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 658C612E89F; Tue, 3 Apr 2018 04:30:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C11iLR_TH3Rf; Tue, 3 Apr 2018 04:30:05 -0700 (PDT)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C94712E89E; Tue, 3 Apr 2018 04:30:05 -0700 (PDT)
Received: by mail-oi0-x235.google.com with SMTP id 71-v6so15599242oie.12; Tue, 03 Apr 2018 04:30:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tfcaMVimnPuifGgsBn5bC6GPcjZrkEF6801aFHjJuDU=; b=skKuQYNqQ5PLVLF/XJ0Bm7EGegq/sBiZDPOcFi6GCHrNSpGqKg3RAbaj/fCnAfoTgO YWrTjsIzMdzeizEOwkjwFunZejf7z02CnfkWadzw/T8DF47yKXWrR4F3Lp6cxCWsZDWJ LBCPQdgckuUAuPOs8eMmQuHfn+ZU4Ea7IU34axTFi5Aduu5VIt5eaDtS6PUmysj1nOmG Aso16DzTutVpx1gFGkDnnYz9DIPIPLXhFPjhEG2jdVo9JF1zjbKPo7QlESEi3YucFj4d EUrjcszXLRDVIhGgllXwfXePTb5OYI6Fve7dJproCJWxNEDVCw/apFmBryS0QtZyMk8k kgeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tfcaMVimnPuifGgsBn5bC6GPcjZrkEF6801aFHjJuDU=; b=gC2D21BOKrrmZl6aJg2eIOmP3NZFzfPcZCurTuqOzlT2RSfQzpen63mK9fQb9Lmn+X DhJ2Dy+37/VWmD2xEvMRb1Qmk4BaxMM6YMIR8Amu8Z5KDN7SyYaJDQ7MreoB6GWERB5T 2lteNoq/GEd4pEGGgFx8HKD2XtpJlyEDU8ULT+AjYw1YtCdTtRABpejvW2crrh4hTeDb XBgkCGz6nph0Zexw+o+38r39gwYoP+hbGIgBk/nKypoFeM1dpb+MUwYx8WDH1fahqDJM DNkHU61pQdG9QxfhO2LZ6lbe5hPq/iGmEAhYhU9TyO6K6/D/k1Yry8JDCfbZS00l1AEd 4Wfg==
X-Gm-Message-State: ALQs6tCJ5RWYmtjLHxLkYjV29MLUZt2AbE3kh3cQEXfVWWWS1hnvPbPp mosuTf0KPNXg9PoMAurLD9xiVCmCca92eXpwQ3c=
X-Google-Smtp-Source: AIpwx48QAZg0IWbMw65FOT15vYSSPmhRQyb1+DZ7GyEUsujafORkeuN7crSE31xjEGTTHxABqBRLYDJGLGz4zdiwIU8=
X-Received: by 2002:aca:dc04:: with SMTP id t4-v6mr7843528oig.28.1522755004662; Tue, 03 Apr 2018 04:30:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.74.155.70 with HTTP; Tue, 3 Apr 2018 04:30:04 -0700 (PDT)
In-Reply-To: <CY4PR04MB1031F3BE1AF7A66E5DCA0AF3DFA70@CY4PR04MB1031.namprd04.prod.outlook.com>
References: <CY4PR04MB1031F3BE1AF7A66E5DCA0AF3DFA70@CY4PR04MB1031.namprd04.prod.outlook.com>
From: Alexander Mayrhofer <alex.mayrhofer.ietf@gmail.com>
Date: Tue, 03 Apr 2018 13:30:04 +0200
Message-ID: <CAHXf=0r=p4PkkcFf2j3Bog2oyVw=Y-xqx_--ccDYHg6HTU1Aww@mail.gmail.com>
To: Charlie Kaufman <charliekaufman@outlook.com>
Cc: "secdir@ietf.org" <secdir@ietf.org>, "draft-ietf-dprive-padding-policy.all@ietf.org" <draft-ietf-dprive-padding-policy.all@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/t9UA2Wr3pRIrC7LaLwvvN5RZslk>
Subject: Re: [secdir] Secdir review of draft-ietf-dprive-padding-policy-04
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 11:30:07 -0000

Charlie,

thanks for the detailed review. I will prepare an updated revision
once the Last Call is over, so that the IESG can work on an updated
revision.

best,
Alex


On Sun, Apr 1, 2018 at 5:59 AM, Charlie Kaufman
<charliekaufman@outlook.com> wrote:
> I have reviewed this document as part of the security directorate's ongoing
> effort to review all IETF documents being processed by the IESG.  These
> comments were written primarily for the benefit of the security area
> directors.  Document editors and WG chairs should treat these comments just
> like any other last call comments.
>
>
> Summary: Ready to advance to Experimental if typos are fixed unless someone
> wants to quibble with the details of the algorithm. The proposed algorithm
> has an empirical study to back it up.
>
>
> This document proposes a padding policy for encrypted DNS requests designed
> to make such requests less susceptible to traffic analysis based on packet
> length. RFC7830 specifies extension mechanisms to DNS to allow optional
> padding but makes no recommendations concerning how much padding to use.
> While no agreement is necessary to assure interoperability between the two
> ends of a connection, this document gives operational guidance to
> implementers of reasonable policies to apply.
>
>
> There is a complex tradeoff between the privacy benefits of large amounts of
> padding vs. the performance benefits of minimal padding, so there can be no
> one "optimal" scheme. This document does a good job of enumerating the
> important considerations for an implementer and the recommended strategy is
> (in my opinion) a reasonable one for most scenarios. I believe, however,
> that no padding (listed in Appendix A as a Non-sensible Padding Policy) may
> be sensible in certain situations where performance is at a premium, and
> that servers should take their cues from clients and omit padding in a
> response if the client has omitted it in the request.
>
>
> I disagree with the "disadvantage" listed in section 4.3 that generating a
> pseudo-random byte per packet sent could be a "hindrance" on servers. High
> quality randomness is not needed (e.g., ARC4 would work just fine), and so I
> would favor a scheme like the one listed in section 4.4. But I don't believe
> the document should be held up to debate this. If anything, publishing this
> document would get more people thinking about the problem and perhaps find a
> reason to revise it later.
>
>
> Typos:
>
> Page 4: "pading" -> "padding"
> Page 5: "(pseudo) which" -> "(pseudo) random values which"
> Page 5: "transction" -> "transaction"
> Page 6: "does apply only" -> "applies only"
> Page 5: "inffective" -> "ineffective"
>
>
>  --Charlie
>
>
>
>