Re: [Drip] 64bit comments on draft-moskowitz-drip-uas-rid-06.txt

Robert Moskowitz <rgm@labs.htt-consult.com> Wed, 16 September 2020 12:41 UTC

Return-Path: <rgm@labs.htt-consult.com>
X-Original-To: tm-rid@ietfa.amsl.com
Delivered-To: tm-rid@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41B3B3A0B0E for <tm-rid@ietfa.amsl.com>; Wed, 16 Sep 2020 05:41:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o8Hf4JHMG8wF for <tm-rid@ietfa.amsl.com>; Wed, 16 Sep 2020 05:41:56 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 441AE3A1234 for <tm-rid@ietf.org>; Wed, 16 Sep 2020 05:41:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id 575E7622FA; Wed, 16 Sep 2020 08:41:54 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id E4l7DBW8YiE7; Wed, 16 Sep 2020 08:41:45 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.29]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 759C9622B9; Wed, 16 Sep 2020 08:41:45 -0400 (EDT)
To: Alexandre Petrescu <alexandre.petrescu@gmail.com>, "Card, Stu" <stu.card@axenterprize.com>
Cc: tm-rid@ietf.org
References: <a43152a8-e2ca-4f66-3bf4-0fc502187b4a@gmail.com> <f275925c-c561-22df-3044-65719fa947fc@labs.htt-consult.com> <e88a5e4b-2c45-1b14-9ad0-1a4fa3b7d7e6@axenterprize.com> <609d2928-031a-ff7b-5660-200dca3cb7db@labs.htt-consult.com> <CAKM0pYMMRVcz=cTGe5X8ocJZCW9nHdS3G0vGpPK6UBrntepmqQ@mail.gmail.com> <646b92f7-79b1-57f5-e1b4-3ed8ffc800c6@gmail.com> <f510ed99-2066-f064-e56a-4ffe87fb62c9@labs.htt-consult.com> <bd9cc889-628f-6861-d8ae-0d5cd0dad369@gmail.com>
From: Robert Moskowitz <rgm@labs.htt-consult.com>
Message-ID: <5f08a872-6f6a-5205-a95e-b5fbd05af89a@labs.htt-consult.com>
Date: Wed, 16 Sep 2020 08:41:42 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.11.0
MIME-Version: 1.0
In-Reply-To: <bd9cc889-628f-6861-d8ae-0d5cd0dad369@gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tm-rid/RGtLnj7D1c7sejN-CUyK3Fb_-iw>
Subject: Re: [Drip] 64bit comments on draft-moskowitz-drip-uas-rid-06.txt
X-BeenThere: tm-rid@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Drone Remote Identification Protocol <tm-rid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tm-rid>, <mailto:tm-rid-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tm-rid/>
List-Post: <mailto:tm-rid@ietf.org>
List-Help: <mailto:tm-rid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tm-rid>, <mailto:tm-rid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2020 12:41:58 -0000


On 9/16/20 8:24 AM, Alexandre Petrescu wrote:
>
>
> Le 16/09/2020 à 14:18, Robert Moskowitz a écrit :
>>
>>
>> On 9/16/20 4:42 AM, Alexandre Petrescu wrote:
>>>
>>>
>>> Le 15/09/2020 à 18:21, Card, Stu a écrit :
>>>> Musings...
>>>>
>>>> I actually worry about driving the probability of hash collision 
>>>> too low:
>>>
>>> We can drive the probability of hash collisions up by reducing the 
>>> prefix size, and implicitly increasing the IID size, from 64 to 65 
>>> for example.
>>
>> The hash size will most likely be on nibble boundaries.  So 64 or 68 
>> or 72.
>
> It is indeed easier to fit the bit boundaries on the underlying 
> computing architecture.  It is easier for programmmers.
>
> But there are so many such architectures, and so many IP addressing 
> architecture constraints in deployment (e.g. if ISP gives me a /57 
> because they so wish I think I have much interest in not wasting any 
> intermediary bit just to accommodate an RFC assumption).
>
> Ideally, one would make these IID and prefix lengths just parameters 
> that would work anywhere between 0 and 127.

In the next rev of drip-uas-rid, I plan on making the ORCHID algorithm 
completely parameterized.  Then let a specific deployment model provide 
what is used.

However, the decoding rules have to be 'obvious' from the HHIT. Right 
now it is based on Prefix value.  And if prefix sizes are all over the 
map, how will an implementation determine the decoding rule?

So there are limitations on the ORCHID construction due to ORCHID 
deconstruction...

For example a HHIT receiver MUST be able to decode it to get the RRA/HDA 
values for retrieval purposes.  And 'obviously' the OGA...

Bob

>
> Alex
>
>>
>>>
>>> Alex
>>>
>>>  having dealt with too many software development managers, I am
>>>> certain that some of them will dismiss very low probability 
>>>> collisions as not worth costly programmer time to address. :-(
>>>>
>>>> I am more interested in expanding the HIT Suite / OGA ID to provide 
>>>> greater crypto agility, to deal with future actual or feared 
>>>> compromise (inc. by quantum methods) of current cryptosystems.
>>>>
>>>> We could also consider a 3 level or flexible hierarchy, although 
>>>> this would be more challenging WRT parsing structure w/variable 
>>>> length fields.
>>>>
>>>> On Tue, Sep 15, 2020, 9:59 AM Robert Moskowitz 
>>>> <rgm@labs.htt-consult.com <mailto:rgm@labs.htt-consult.com>> wrote:
>>>>
>>>>
>>>>
>>>>     On 9/13/20 7:39 PM, Stuart W. Card wrote:
>>>>>     Although I know how variable encodings create work for 
>>>>> programmers,
>>>>>     which means more opportunities for error, I would love to be 
>>>>> able to
>>>>>     expand some of these fields if IANA were to give us a shorter 
>>>>> prefix =>
>>>>>     larger space.
>>>>
>>>>     I did some sketches and then some calculations.
>>>>
>>>>     Prefix size    Hash size    .01% coll.    1% coll.
>>>>
>>>>     28            64            63M        663M
>>>>     24           68            250M       2.5B
>>>>     20           72            1B          10B
>>>>
>>>>     And remember, this is for a single HDA.
>>>>
>>>>     A /28 is OK, but that would mean expect collisions for some 
>>>> HDAs and
>>>>     reuse over time.
>>>>
>>>>     With a /20, it will be the exceptional HDA that needs to deal with
>>>>     collisions unless HHITs are never removed.  FedEx and UPS could
>>>>     easily re-ID each of their UAs everyday for years.  even for each
>>>>     delivery.
>>>>
>>>>     I don't think I will have time to rework the draft before the
>>>>     Interim.  I have too much to do for ICAO as well.  Plus the 
>>>> Holidays
>>>>     start this weekend.  But I will look at how to rework the draft 
>>>> for
>>>>     differing prefix and hash sizes.
>>>>
>>>>>     On 9/9/2020 9:20 AM, Robert Moskowitz wrote:
>>>>>>     Alex,
>>>>>>
>>>>>>     Interesting recommendation.  I am going to 'park' this 
>>>>>> comment and see
>>>>>>     what others say.  For now I will leave things as is. Variable 
>>>>>> encoding
>>>>>>     has to be decoded.  How do I designate that in the HHIT?  
>>>>>> Needs lots of
>>>>>>     thought.
>>>>>>
>>>>>>     Bob
>>>>>>
>>>>>>     On 9/9/20 9:14 AM, Alexandre Petrescu wrote:
>>>>>>>     I would like to suggest that the draft uses a 
>>>>>>> variable-length stance
>>>>>>>     when needing to talk about limits within addresses.
>>>>>>>
>>>>>>>     E.g. instead of hardcoding a 64bit limit in an ORCHID hash, 
>>>>>>> rather
>>>>>>>     make it variable: be it 65, or 35bit hash.
>>>>>>>
>>>>>>>     'Pre-image' - yes, attacks.  I must say that I do not know 
>>>>>>> what it
>>>>>>>     means.  Maybe one knows that better.
>>>>>>>
>>>>>>>>       A HHIT is built from the following fields:
>>>>>>>>
>>>>>>>>         *  28 bit IANA prefix
>>>>>>>>
>>>>>>>>         *  4 bit HIT Suite ID
>>>>>>>>
>>>>>>>>         *  32 bit Hierarchy ID (HID)
>>>>>>>>
>>>>>>>>         *  64 bit ORCHID hash
>>>>>>>     Consider that SLAAC might put a 65 plen in an RA, at which 
>>>>>>> point the
>>>>>>>     Drone might need to form an IID of length different than 64, 
>>>>>>> which
>>>>>>>     might need to contain an ORCHID.  That ORCHID is probably 
>>>>>>> not of
>>>>>>>     length 64.
>>>>>>>
>>>>>>>     This is what I think I am suggesting.
>>>>>>>
>>>>>>>     I am aware that if one wants to do this non-64 ORCHID then 
>>>>>>> it might
>>>>>>>     probably need to modify many other Identity and ORCHID RFCs, 
>>>>>>> and that
>>>>>>>     other parts of this I-D might also contain 64bit limits 
>>>>>>> (that I think
>>>>>>>     of as artificial).  Still, I think I am suggesting it that 
>>>>>>> way...
>>>>>>>
>>>>>>>     Alex
>>>>>>>
>>>>>>>
>>>>>
>>>>