Re: [TLS] Network Tokens I-D and TLS / ESNI

Ben Schwartz <bemasc@google.com> Thu, 30 July 2020 02:09 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0EA33A0B85 for <tls@ietfa.amsl.com>; Wed, 29 Jul 2020 19:09:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LDxyPf2ndEeh for <tls@ietfa.amsl.com>; Wed, 29 Jul 2020 19:09:29 -0700 (PDT)
Received: from mail-wm1-x334.google.com (mail-wm1-x334.google.com [IPv6:2a00:1450:4864:20::334]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA8ED3A0B7D for <tls@ietf.org>; Wed, 29 Jul 2020 19:09:28 -0700 (PDT)
Received: by mail-wm1-x334.google.com with SMTP id q76so3544744wme.4 for <tls@ietf.org>; Wed, 29 Jul 2020 19:09:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Uic340/TPA6kW3D1kmfNB8e4Ko/fEB8GV5R5QO0t5YY=; b=epnxtnA6JIJBCwFmQcHQxt/dXvUUXXcTp0Ei5FJUe3XzWxboSrsC9viRlqxl3tRP2T 2FZZAkb+UjVAL3Jv3qsS4cTKGtXs9QlTg1QJpV5PhwO70WD2JmgCXgGyi79DJwfWFzz9 cPfW+Dua8wqR7i6vCUAFEPqIYSnp/I5yvQcgmc8aFy6Ubc5V9VKuFE162LnnuO8oZb5q hey8BBJ+AUvn8xXNSeVjqtWTsE8ETBA4/NLxwvSFbFjaqBfk/8zAGjgC7xTJclMazXxS 8ozQKyjDUhqI4MBoPVzSvO2+LbUPfqCPDMYw+J1lwRuOyH5fQmrEac+kf9SRnQGo3/oU yjvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Uic340/TPA6kW3D1kmfNB8e4Ko/fEB8GV5R5QO0t5YY=; b=Dowr5BFGxf5QovwK8ucxahiGvpgfCqF7tsLfR54nrO0KiCVLHc2C8eMsvtxUtfzAVQ U5e/ZeD3Rv1G19PMxBQQZzUb11pZprYr8tRSKsNm76TyEP7iwaxJzm4w7gcl2aFh5pfY PUI/klowb51RC7nCM82w4bQOHln7BlDQTEJF/G1oXJjsrZuLHjshXu0Ujn2lHN9PLkqV G7b0gND4vPIY+amSyUxfmtTZQq+pG+uGQWRQZiCTD1wiC2Ha7QIODvxZoXBdJTRgm8NB gnB13XljrPGnI7F1V24LVgBvwBbdFnGgEINVrTNvPdSPMalo2kJnKmI+GnMEzpYxQOin m2TQ==
X-Gm-Message-State: AOAM533/e+80fGw3324DRbzwfKIsXqmJK/nStclvrMMMOoT5qwENQke7 9U7wbxu4+WBjSuIOuNyb2xbljdyP1OEcLIRsaXuUeQ==
X-Google-Smtp-Source: ABdhPJztdrhoT4sJqUYF8VeTeR7lJZOGi8kWo5V7NSUa1PtTGhxBGkwdLWOp4Ugglc3x8cOCtbKXG96/K7Z6T9ZhK78=
X-Received: by 2002:a1c:a757:: with SMTP id q84mr10748064wme.1.1596074967085; Wed, 29 Jul 2020 19:09:27 -0700 (PDT)
MIME-Version: 1.0
References: <kbsy4785.3cb5b3af-12b1-4d09-9944-6e4e487b103d@we.are.superhuman.com> <CAKC-DJjRBZujxoLNtNCTe40Gwta9KbdCORVzJ1V54UTGpYP8xQ@mail.gmail.com> <87e6e635-d1ec-9f36-41c3-339774f510ca@nomountain.net> <38d4885d-71f0-e69c-e78c-608482036956@huitema.net> <kbwgjics.3e327ce5-1d5c-4ba4-9d8e-ae9cb79f3003@we.are.superhuman.com> <8a6e6520-9f7b-586b-42b4-3b1cab387ccb@huitema.net> <CAHbrMsDfS+oBcJjTQ77r9uAUDESFZ_QhQOz2f=GGsoJVdpcB9A@mail.gmail.com> <kd7z5bh8.4b00046a-77e4-4d6d-b6e6-60fbbd78dfe7@we.are.superhuman.com>
In-Reply-To: <kd7z5bh8.4b00046a-77e4-4d6d-b6e6-60fbbd78dfe7@we.are.superhuman.com>
From: Ben Schwartz <bemasc@google.com>
Date: Wed, 29 Jul 2020 22:09:14 -0400
Message-ID: <CAHbrMsC5tfxiX7B12LmueMM8X_m_8M0WyEz-XKaLP9a7VnmVvg@mail.gmail.com>
To: Yiannis Yiakoumis <yiannis@selfienetworks.com>
Cc: network-tokens@ietf.org, "<tls@ietf.org>" <tls@ietf.org>, Christian Huitema <huitema@huitema.net>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000007a574005ab9f2967"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uZbI6Q2C1qUF88ZLKarluSpm8Lk>
Subject: Re: [TLS] Network Tokens I-D and TLS / ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jul 2020 02:09:34 -0000

On Wed, Jul 29, 2020 at 7:51 PM Yiannis Yiakoumis <
yiannis@selfienetworks.com> wrote:

> Hi Ben,
>
> Thanks for your comments. Please find some responses inline.
>
> On Wed, Jul 29, 2020 at 1:48 PM, Ben Schwartz <bemasc@google.com> wrote:
>
>> This proposal is highly ossifying.  Application protocols that are
>> included in this scheme become very difficult to update.  For example, in
>> the case of zero-rating, this proposal would only be able to zero-rate
>> application protocols that are understood by the network's token-parsing
>> appliance.  This seems likely to have serious negative consequences for
>> protocol innovation, as these applications would no longer be able to
>> implement novel protocols without losing whatever advantage the network
>> token offers.  For TLS, this proposal would ossify the extension format,
>> which could no longer evolve in future TLS versions without risking loss of
>> network services.
>>
>
> In an ideal world, everything beyond IP would be encrypted and opaque to
> the network, and network tokens would be embedded in IPv6 extension
> headers. In practice, this has several (well-known) issues, here is my take
> on the trade-offs:
>
> Tokens as IPv6 extension headers have the benefit that they are applicable
> to all traffic/applications, and could potentially be enforced by the
> network in a stateless, per-packet manner. The problems are that i) IPv6
> extension headers are often dropped by network operators,
>

In all the listed use cases, the client-proximate network operator is the
one who wants the tokens, so they can choose not to drop them.


> ii) there are no good APIs to expose L3 socket APIs to the app developers
> who would eventually acquire and insert tokens,
>

I appreciate that this is an obstacle, but I don't see a need to rush this
capability.  If there is demand for the feature, the APIs will be written.
Also, v6 extension headers are not the only way to get the right routing
properties.

and iii) it doesn't work with IPv4.
>

Making this feature v6-only is not very limiting.  Networks that want to
support it just have to be dual-stack, which they should be anyway, and
apps need to use IPv6, which they should support anyway.  Even v6-only ISPs
are already common, so by the time this specification is ready it won't be
too much to require dual-stack for participating apps and networks.

Tokens as TLS extensions address the major shortcomings for IPv6, i.e.,
> they have integrity protection so they cannot be dropped by intermediary
> nodes, they are closer to the app developer and can therefore expose APIs
> for them to add/remove tokens, and iii) they work across both IPv4 and
> IPv6. Obviously, they will support only the specific type of transport
> which limits the scope.
>
> Specifically on your comment about protocol innovation, and using ESNI as
> an example: my understanding, is that dependency on existing network
> services will be an issue for ESNI adoption,
>

I am not aware of an impediment to ESNI adoption.  Moreover, since ESNI
(now called "ECH") is entirely within the TLS Protocol Invariants, any
entity that would create such a problem is already in violation.

and I agree that this is frustrating. I will counter argue though, that the
> problem is not that the network appliance doesn't adopt to a new format or
> novel protocol, but rather that there is no protocol and means in place for
> endpoints to explicitly coordinate with the network.
>

There is: the Internet Protocol!  (Also ICMP, DHCP, PCP, and many others.
PCP (RFC 6887) seems like it might be a particularly good fit for Network
Tokens.)

In that sense, having a thin mechanism to do this coordination can
> accelerate innovation in all other aspects. Does the group have any sense
> on the impact of existing DPI-based services on adoption of new ideas on
> TLS?
>

> Also note that something like network tokens would be implemented in
> programmable hardware and/or software, and in principle should be much
> quicker to adopt to format changes comparing to fixed-silicon appliances.
>

I think most experienced members of the TLS group would tell you that
deployed appliance firmware has empirically updated very slowly, if at
all.  For comparison, TLS 1.3 went through 29 revisions in four years,
breaking compatibility frequently along the way.  In the world you're
describing, apps that use network tokens would potentially have been
excluded from field-testing those versions.  That field-testing was crucial
in the development of the final standard, largely because of the presence
of buggy systems that made assumptions specific to TLS 1.2.

Protocol changes with Network Tokens are especially delicate because
failure is largely expected to be silent.  That means if some ISP's token
inspector doesn't handle the app's protocol properly, the app never finds
out.  In the zero-rating case, the app would continue to work as normal,
silently running up the user's bill, likely in violation of a written
promise to the user.  App developers would have to be exceptionally
cautious when making protocol changes.  That's ossification.

The proposal also violates the TLS Protocol Invariants, by attempting to
>> process the ServerHello after forwarding an arbitrary ClientHello.
>>
>
> Not sure I understand this. Can you explain what you mean by arbitrary
> ClientHello, or point me to the related TLS section?
>

RFC 8446 Section 9.3:
   -  A middlebox which forwards ClientHello parameters it does not
      understand MUST NOT process any messages beyond that ClientHello.
      It MUST forward all subsequent traffic unmodified.  Otherwise, it
      may fail to interoperate with newer clients and servers.

      Forwarded ClientHellos may contain advertisements for features not
      supported by the middlebox, so the response may include future TLS
      additions the middlebox does not recognize.  These additions MAY
      change any message beyond the ClientHello arbitrarily.  In
      particular, the values sent in the ServerHello might change, the
      ServerHello format might change, and the TLSCiphertext format
      might change.


> It would also fail for QUIC, as previously noted, due to QUIC's mobility
>> support, which is important for performance on mobile devices.
>>
>
> Not very familiar with QUIC, will have to read on this.
>

See here: https://tools.ietf.org/html/draft-ietf-quic-transport-29#section-9

After the TLS handshake, QUIC connections can migrate across client IPs and
interfaces without redoing the handshake.  IPv6 extension headers would
allow tagging the packets appropriately for the network they're on, but
tagging the connection in the handshake is impossible.

Additionally, storing this information in the TLS handshake causes an
>> unnecessary privacy loss: it forces the token to be visible across the
>> whole internet, even though it is only relevant on the near-client network
>> segment.
>>
>
> The token is not necessarily relevant only to the near-client network
> segment. For example, in a zero-rating scenario where the token comes from
> the server, there are intermediary networks that are not relevant for
> charging.
>

Yes, the tagging has to be handled by the client in this scenario.  That
seems sufficient for all the listed use cases.  If the network operator has
to maintain flow state, that's no worse than the TLS-based proposal.

Even if the token is entirely opaque, a pervasive surveillance adversary
>> could distinguish between connections with and without tokens, likely
>> differentiating certain applications from others.
>>
>
> You can already infer use of applications just by using IP addresses.
>

For apps that use CDNs, that's generally not true.


> Also, the amount of information you can extract from the presence of
> tokens decreases rapidly with the number of users that participate in them.
>

I agree that this is a small amount of leakage; I'm merely pointing out
that it's (a) not zero and (b) unnecessary.

I recommend that the authors focus on the draft's proposal to use an IPv6
>> extension header, and remove the other proposed encapsulations.  Also,
>> please remove the specific extension number from Section 7.1 unless and
>> until IANA has allocated a number.  For testing, you should use a value
>> from the Private Use range, 65282-65535.
>>
>
> OK - I'll pick one from them private range - thanks.
>
> Best,
> Yiannis
>
>
>
> On Fri, Jun 26, 2020 at 1:43 PM Christian Huitema <huitema@huitema.net>
>> wrote:
>>
>>>
>>> On 6/26/2020 10:16 AM, Yiannis Yiakoumis wrote:
>>>
>>>
>>>
>>>
>>> On Fri, Jun 26, 2020 at 7:29 AM, Christian Huitema <huitema@huitema.net>
>>> wrote:
>>>
>>> On 6/25/2020 11:11 PM, Melinda Shore wrote:
>>>>
>>>> On 6/25/20 3:29 PM, Erik Nygren wrote:
>>>>
>>>> One quick comment is that binding tokens to IP addresses is strongly
>>>> counter-recommended.
>>>> It doesn't survive NATs or proxies, mobility, and it is especially
>>>> problematic in IPv6+IPv4 dual-stack environments.
>>>>
>>>> There's been a bunch of past work done developing similar sorts of
>>>> protocols, and for what it's worth I wrote up a mechanism for using address
>>>> tags and address rewrites, but unfortunately Cisco decided to patent it.
>>>> Anyway, there are ways of dealing with this problem that don't require
>>>> binding the address to the token ("all technical problems can be solved by
>>>> introducing a layer of indirection").
>>>>
>>>> There is also an interesting privacy issue. The token is meant to let a
>>>> provider identify some properties of the connection. I suppose there are
>>>> ways to do that without having it become a unique identifier that can be
>>>> tracked by, well, pretty much everybody. But you have better spell out
>>>> these ways.
>>>>
>>>
>>> You are right that for the duration of a token, one could use it to
>>> identify an endpoint (either application or most likely a combination of
>>> user/application). Tokens expire and intermediary nodes cannot correlate
>>> tokens with each other as they are encrypted. So tracking cannot happen
>>> across different tokens (of the same user), or between token-enabled and
>>> non-token-enabled traffic. I guess similar type of tracking happens when
>>> users are not behind a NAT and their IP address can be used to track them.
>>> Would it make sense to have the user add a random value to a token, and
>>> then encrypt it with the network's public key, so that each token becomes
>>> unique and cannot be tracked. Would that address the privacy concerns
>>> better?
>>>
>>> That would certainly be better. The basic rule is that any such
>>> identifier should be used only once. Pretty much the same issue as the
>>> session resume tickets.
>>>
>>>
>>> Then, there are potential interactions with ESNI/ECH. The whole point of
>>>> ECH is to keep private extensions private. The token extension would need
>>>> to be placed in the outer envelope, which is public but does not expose
>>>> seemingly important information like the SNI or the ALPN.
>>>>
>>>
>>> Ah, I was not aware that ESNI can now include all CH extensions - thanks
>>> for the pointer. Yes, the token would have to stay on the outer envelope so
>>> the network can process it. The main idea is you can encrypt everything
>>> that is client-server specific, and just keep a token to explicitly
>>> exchange information with trusted networks.
>>>
>>> There are also implications for QUIC, in which the TLS data is part of
>>>> an encrypted payload. The encryption key of the TLS carrying initial
>>>> packets is not secret in V1, but it might well become so in a future
>>>> version.
>>>>
>>>
>>> Haven't looked into QUIC yet, but is on the list of things to do. If
>>> anyone is interested to help us explore this, please let me know.
>>>
>>> You may want to have that discussion in the QUIC WG. If you are building
>>> some kind of QoS service, you probably want it to work with QUIC too.
>>>
>>> -- Christian Huitema
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>
>
>
>