idnits 2.17.1 draft-duke-quic-version-aliasing-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. ** The abstract seems to contain references ([QUIC-TRANSPORT]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (30 October 2020) is 1272 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- -- No information found for draft-ietf-quic-tls-latest - is the name correct? -- No information found for draft-ietf-quic-version-negotiation-latest - is the name correct? -- No information found for draft-ietf-tls-esni-latest - is the name correct? Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 QUIC M. Duke 3 Internet-Draft F5 Networks, Inc. 4 Intended status: Experimental 30 October 2020 5 Expires: 3 May 2021 7 QUIC Version Aliasing 8 draft-duke-quic-version-aliasing-03 10 Abstract 12 The QUIC transport protocol [QUIC-TRANSPORT] preserves its future 13 extensibility partly by specifying its version number. There will be 14 a relatively small number of published version numbers for the 15 foreseeable future. This document provides a method for clients and 16 servers to negotiate the use of other version numbers in subsequent 17 connections and encrypts Initial Packets using secret keys instead of 18 standard ones. If a sizeable subset of QUIC connections use this 19 mechanism, this should prevent middlebox ossification around the 20 current set of published version numbers and the contents of QUIC 21 Initial packets, as well as improving the protocol's privacy 22 properties. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at https://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on 3 May 2021. 41 Copyright Notice 43 Copyright (c) 2020 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 48 license-info) in effect on the date of publication of this document. 49 Please review these documents carefully, as they describe your rights 50 and restrictions with respect to this document. Code Components 51 extracted from this document must include Simplified BSD License text 52 as described in Section 4.e of the Trust Legal Provisions and are 53 provided without warranty as described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 59 2. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 4 60 3. The Version Alias Transport Parameter . . . . . . . . . . . . 4 61 3.1. Version Number Generation . . . . . . . . . . . . . . . . 4 62 3.2. Initial Token Extension (ITE) Generation . . . . . . . . 5 63 3.3. Salt and Packet Length Offset Generation . . . . . . . . 5 64 3.4. Expiration Time . . . . . . . . . . . . . . . . . . . . . 6 65 3.5. Format . . . . . . . . . . . . . . . . . . . . . . . . . 6 66 3.6. Multiple Servers for One Domain . . . . . . . . . . . . . 7 67 4. Client Behavior . . . . . . . . . . . . . . . . . . . . . . . 8 68 5. Server Actions on Aliased Version Numbers . . . . . . . . . . 9 69 6. Considerations for Retry Packets . . . . . . . . . . . . . . 10 70 7. Security and Privacy Considerations . . . . . . . . . . . . . 10 71 7.1. Version Downgrade . . . . . . . . . . . . . . . . . . . . 10 72 7.2. Retry Injection . . . . . . . . . . . . . . . . . . . . . 11 73 7.3. Increased Linkability . . . . . . . . . . . . . . . . . . 12 74 7.4. Salt Polling Attack . . . . . . . . . . . . . . . . . . . 12 75 7.5. Increased Processing of Garbage UDP Packets . . . . . . . 12 76 7.6. Increased Retry Overhead . . . . . . . . . . . . . . . . 13 77 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 78 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 79 9.1. Normative References . . . . . . . . . . . . . . . . . . 13 80 9.2. Informative References . . . . . . . . . . . . . . . . . 13 81 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 14 82 Appendix B. Change Log . . . . . . . . . . . . . . . . . . . . . 14 83 B.1. since draft-duke-quic-version-aliasing-01 . . . . . . . . 14 84 B.2. since draft-duke-quic-version-aliasing-00 . . . . . . . . 14 85 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 15 87 1. Introduction 89 The QUIC version number is critical to future extensibility of the 90 protocol. Past experience with other protocols, such as TLS1.3 91 [RFC8446], shows that middleboxes might attempt to enforce that QUIC 92 packets use versions known at the time the middlebox was implemented. 93 This has a chilling effect on deploying experimental and standard 94 versions on the internet. 96 Each version of QUIC has a "salt" [QUIC-TLS] that is used to derive 97 the keys used to encrypt Initial packets. As each salt is published 98 in a standards document, any observer can decrypt these packets and 99 inspect the contents, including a TLS Client Hello. A subsidiary 100 mechanism like Encrypted SNI [ENCRYPTED-SNI] might protect some of 101 the TLS fields inside a TLS Client Hello. 103 This document proposes "QUIC Version Aliasing," a standard way for 104 servers to advertise the availability of other versions inside the 105 cryptographic protection of a QUIC handshake. These versions are 106 syntactically identical to the QUIC version in which the 107 communication takes place, but use a different salt. In subsequent 108 communications, the client uses the new version number and encrypts 109 its Initial packets with a key derived from the provided salt. These 110 version numbers and salts are unique to the client. 112 If a large subset of QUIC traffic adopts his technique, middleboxes 113 will be unable to enforce particular version numbers or policy based 114 on Client Hello contents without incurring unacceptable penalties on 115 users. This would simultaneously protect the protocol against 116 ossification and improve its privacy properties. 118 1.1. Terminology 120 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 121 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 122 document are to be interpreted as described in RFC 2119 [RFC2119]. 124 In this document, these words will appear with that interpretation 125 only when in ALL CAPS. Lower case uses of these words are not to be 126 interpreted as carrying significance described in RFC 2119. 128 A "standard version" is a QUIC version that would be advertised in a 129 QUIC version negotiation and conforms to a specification. Any 130 aliased version corresponds to a standard version in all its formats 131 and behaviors, except for the version number field in long headers. 133 An "aliased version" is a version with a number generated in 134 accordance with this document. Except for the version field in long 135 headers, it conforms entirely to the specification of the standard 136 version. 138 2. Protocol Overview 140 When they instantiate a connection, servers select an alternate 141 32-bit version number, and optionally an initial token extension, for 142 the next connection at random and securely derive a salt and Packet 143 Length Offset from those values using a repeatable process. They 144 communicate this using a transport parameter extension including the 145 version, initial token extension, salt, Packet Length Offset, and an 146 expiration time for that value. 148 If a client next connects to that server within the indicated 149 expiration time, it MAY use the provided version number and encrypt 150 its Initial Packets using a key derived from the provided salt. It 151 adds the Packet Length Offset to the true packet length when encoding 152 it in the long header. If the server provided an Initial Token 153 Extension, the client puts it in the Initial Packet token field. If 154 there is another token the client wishes to include, it appends the 155 Initial Token Extension to that token. The server can reconstruct 156 the salt and Packet Length Offset from the requested version and 157 token, and proceed with the connection normally. 159 The Packet Length Offset is provides a low-cost way for the server to 160 verify it can derive a valid salt from the inputs without trial 161 decryption. This has important security implications, as described 162 in Section 7.2. 164 When generating a salt and Packet Length Offset, servers can choose 165 between doing so randomly and storing the mapping, or using a 166 cryptographic process to transform the aliased version number and 167 token extension into the salt. The two options provide a simple 168 tradeoff between computational complexity and storage requirements. 170 Note that clients and servers MUST implement 171 [QUIC-VERSION-NEGOTIATION] to use this specification. Therefore, 172 servers list supported versions in Version Negotiation Packets. Both 173 clients and servers list supported versions in Version Negotiation 174 Transport Parameters. 176 3. The Version Alias Transport Parameter 178 3.1. Version Number Generation 180 Servers MUST use a random process to generate version numbers. This 181 version number MUST NOT correspond to a QUIC version the server 182 advertises in QUIC Version Negotiation packets or transport 183 parameters. Servers SHOULD also exclude version numbers used in 184 known specifications or experiments to avoid confusion at clients, 185 whether or not they have plans to support those specifications. 187 Servers MUST NOT use client-controlled information (e.g. the client 188 IP address) in the random process, see Section 7.4. 190 Servers MUST NOT advertise these versions in QUIC Version Negotiation 191 packets. 193 3.2. Initial Token Extension (ITE) Generation 195 Servers SHOULD generate an Initial Token Extension (ITE) to provide 196 additional entropy in salt generation. Two clients that receive the 197 same version number but different extensions will not be able to 198 decode each other's Initial Packets. 200 Servers MAY choose any length that will allow client Initial Packets 201 to fit within the minimum QUIC packet size of 1200 octets. A four- 202 octet extension is RECOMMENDED. The ITE MUST appear to be random to 203 observers. 205 If a server supports multiple standard versions, it MUST either 206 encode the standard version of the current connection in the ITE or 207 store it in a lookup table. 209 If the server chooses to encode the standard version, it MUST be 210 cryptographically protected. 212 Encoded standard versions MUST be robust to false positives. That 213 is, if decoded with a new key, the version encoding must return as 214 invalid, rather than an incorrect value. 216 Alternatively, servers MAY store a mapping of unexpired aliased 217 versions and ITEs to standard versions. This mapping SHOULD NOT 218 create observable patterns, e.g. one plaintext bit indicates if the 219 standard version is 1 or 2. 221 The server MUST be able to distinguish ITEs from Resumption and Retry 222 tokens in incoming Initial Packets that contain an aliased version 223 number. As the server controls the lengths and encoding of each, 224 there are many ways to guarantee this. 226 3.3. Salt and Packet Length Offset Generation 228 The salt is an opaque 20-octet field. It is used to generate Initial 229 connection keys using the process described in [QUIC-TLS]. 231 The Packet Length Offset is a 64-bit unsigned integer with a maximum 232 value of 2^62 - 1. Clients MUST ignore a transport parameter with a 233 value that exceeds this limit. 235 To reduce header overhead, servers MAY consistently use a Packet 236 Length Offset of zero if and only if it either (1) never sends Retry 237 packets, or (2) can guarantee, through the use of persistent storage 238 or other means, that it will never lose the cryptographic state 239 required to generate the salt before the promised expiration time. 240 Section 7.2 describes the implications if it uses zero without 241 meeting these conditions. 243 Servers MUST either generate a random salt and Packet Length Offset 244 and store a mapping of aliased version and ITE to salt and offset, or 245 generate the salt and offset using a cryptographic method that uses 246 the version number, ITE, and only server state that is persistent 247 across connections. 249 If the latter, servers MUST implement a method that it can repeat 250 deterministically at a later time to derive the salt and offset from 251 the incoming version number and ITE. It MUST NOT use client 252 controlled information other than the version number and ITE; for 253 example, the client's IP address and port. 255 3.4. Expiration Time 257 Servers should select an expiration time in seconds, measured from 258 the instant the transport parameter is first sent. This time SHOULD 259 be less than the time until the server expects to support new QUIC 260 versions, rotate the keys used to encode information in the version 261 number, or rotate the keys used in salt generation. 263 Furthermore, the expiration time SHOULD be short enough to frustrate 264 a salt polling attack ({salt-polling}}) 266 Conversely, an extremely short expiration time will often force the 267 client to use standard QUIC version numbers and salts. 269 3.5. Format 271 This document defines a new transport parameter extension for QUIC 272 with identifier 0x5641. The contents of the value field are 273 indicated below. 275 0 1 2 3 276 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 277 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 278 | Version (32) | 279 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 280 | | 281 + + 282 | | 283 + + 284 | Salt (160) | 285 + + 286 | | 287 + + 288 | | 289 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 290 | Packet Length Offset (i) | 291 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 292 | Expiration (i) | 293 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 294 | Initial Token Extension (variable) | 295 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 297 Figure 1: Version Alias Transport Parameter value 299 The definition of the fields is described above. Note that the 300 "Expiration" field is in seconds, and its length is encoded using the 301 Variable Length Integer encoding from Section 16 of [QUIC-TRANSPORT]. 303 The Packet Length Offset is also encoded as a Variable Length 304 Integer. 306 Clients can determine the length of the Initial Token Extension by 307 subtracting known and encoded field lengths from the overall 308 transport parameter length. 310 3.6. Multiple Servers for One Domain 312 If multiple servers serve the same entity behind a load balancer, all 313 such servers SHOULD either have a common configuration for encoding 314 standard versions and computing salts, or share a common database of 315 mappings. They MUST NOT generate version numbers that any of them 316 would advertise in a Version Negotiation Packet or Transport 317 Parameter. 319 4. Client Behavior 321 When a client receives the Version Alias Transport Parameter, it MAY 322 cache the version number, ITE, salt, Packet Length Offset, and the 323 expiration of these values. It MAY use the version number and ITE in 324 a subsequent connection and compute the initial keys using the 325 provided salt. 327 Clients MUST NOT advertise aliased versions in the Version 328 Negotiation Transport Parameter unless they support a standard 329 version with the same number. Including that number signals support 330 for the standard version, not the aliased version. 332 Clients SHOULD NOT attempt to use the provided version number and 333 salt after the provided Expiration time has elapsed. 335 Clients MAY decline to use the provided version number or salt in 336 more than one connection. It SHOULD do so if its IP address has 337 changed between two connection attempts. Using a consistent version 338 number can link the client across connection attempts. 340 Clients MUST use the same standard version to format the Initial 341 Packet as the standard version used in the connection that provided 342 the aliased version. 344 If the server provided an ITE, the client MUST append it to any 345 Initial Packet token it is including from a Retry packet or NEW_TOKEN 346 frame, if it is using the associated aliased version. If there is no 347 such token, it simply includes the ITE as the entire token. 349 The QUIC Token Length field MUST include the length of both any Retry 350 or NEW_TOKEN token and the ITE. 352 The Length fields of all Initial, Handshake, and 0-RTT packets in the 353 connection are set to the value described in [QUIC-TRANSPORT] plus 354 the provided Packet Length Offset, modulo 2^62. 356 If the response to an Initial packet using the provided version is a 357 Version Negotiation Packet, the client SHOULD cease attempting to use 358 that version and salt to the server unless it later determines that 359 the packet was the result of a version downgrade, see Section 7.1. 361 If a client receives an aliased version number that matches a 362 standard version that the client supports, it SHOULD assume the 363 server does not support the standard version and MUST use aliased 364 version behaviors in any connection with the server using that 365 version number. 367 If a client receives a Version Negotiation packet or Version 368 Negotiation transport parameter advertising a version number the 369 server previously sent as an aliased version, and the client verifies 370 any Version Negotiation Packet is not a Version Downgrade attack 371 (Section 7.1), it MUST discard the aliased version number, ITE, 372 packet length offset, and salt and not use it in future connections. 374 5. Server Actions on Aliased Version Numbers 376 When a server receives an Initial Packet with an unsupported version 377 number, it SHOULD send a Version Negotiation Packet if it is 378 specifically configured not to generate that version number at 379 random. 381 Otherwise, it extracts the ITE, if any, and either looks up the 382 corresponding salt in its database or computes it using the technique 383 originally used to derive the salt from the version number and ITE. 385 The server similarly obtains the Packet Length Offset and subtracts 386 it from the provided Length field, modulo 2^62. If the resulting 387 value is larger than the entire UDP datagram, the server discards the 388 packet and SHOULD send a Version Negotiation Packet. 390 If the server supports multiple standard versions, it uses the 391 standard version extracted by the ITE or stored in the mapping to 392 parse the decrypted packet. 394 In all packets with long headers, the server uses the aliased version 395 number and adds the Packet Length Offset to the length field. 397 In the extremely unlikely event that the Packet Length Offset 398 resulted in a legal value but the salt is incorrect, the packet may 399 fail authentication. If so, or the encoded standard version is not 400 supported at the server, the server SHOULD send a Version Negotiation 401 Packet. 403 To reduce linkability for the client, servers SHOULD provide a new 404 Version Alias transport parameter, with a new version number, ITE, 405 salt, and Packet Length Offset, each time a client connects. 406 However, issuing version numbers to a client SHOULD be rate-limited 407 to mitigate the salt polling attack Section 7.4. 409 6. Considerations for Retry Packets 411 QUIC Retry packets reduce the load on servers during periods of 412 stress by forcing the client to prove it possesses the IP address 413 before the server decrypts any Initial Packets or establishes any 414 connection state. Version aliasing substantially complicates the 415 process. 417 If a server has to send a Retry packet, the required format is 418 ambiguous without understanding which standard version to use. If 419 all supported standard versions use the same Retry format, it simply 420 uses that format with the client-provided version number. 422 If the supported standard versions use different Retry formats, the 423 server obtains the standard version via lookup or decoding and 424 formats a Retry containing the aliased version number accordingly. 426 Servers generate the Retry Integrity Tag of a Retry Packet using the 427 procedure in Section 5.8 of [QUIC-TLS]. However, for aliased 428 versions, the secret key K uses the first 16 octets of the aliased 429 salt instead of the key provided in the specification. 431 Clients MUST ignore Retry packets that contain a QUIC version other 432 than the version it used in its Initial Packet. 434 Servers MUST NOT reply to a packet with an incorrect Length field in 435 its long header with a Retry packet; it SHOULD reply with Version 436 Negotiation as described above. 438 7. Security and Privacy Considerations 440 This document intends to improve the existing security and privacy 441 properties of QUIC by dramatically improving the secrecy of QUIC 442 Initial Packets. However, there are new attacks against this 443 mechanism. 445 7.1. Version Downgrade 447 A countermeasure against version aliasing is the downgrade attack. 448 Middleboxes may drop a packet containing a random version and imitate 449 the server's failure to correctly process it. Clients and servers 450 are required to implement [QUIC-VERSION-NEGOTIATION] to detect 451 downgrades. 453 Note that downgrade detection only works after receiving a response 454 from the server. If a client immediately responds to a Version 455 Negotiation Packet with an Initial Packet with a standard version 456 number, it will have exposed its request in a format readable to 457 observers before it discovers if the Version Negotiation Packet is 458 authentic. A client SHOULD wait for an interval to see if a valid 459 response comes from the server before assuming the version 460 negotiation is valid. The client MAY also alter its Initial Packet 461 (e.g., its ALPN field) to sanitize sensitive information and obtain 462 another aliased version before proceeding with its true request. 464 Servers that support version aliasing SHOULD be liberal about the 465 Initial Packet content they receive, keeping the connection open long 466 enough to deliver their transport parameters, to support this 467 mechanism. 469 7.2. Retry Injection 471 QUIC Version 1 Retry packets are spoofable, as they follow a fixed 472 format, are sent in plaintext, and the integrity protection uses a 473 widely known key. As a result, QUIC Version 1 has verification 474 mechanisms in subsequent packets of the connection to validate the 475 origin of the Retry. 477 Version aliasing largely frustrates this attack. As the integrity 478 check key is derived from the secret salt, packets from attackers 479 will fail their integrity check and the client will ignore them. 481 The Packet Length Offset is important in this framework. Without 482 this mechanism, servers would have to perform trial decryption to 483 verify the client was using the correct salt. As this does not occur 484 before sending Retry Packets, servers would not detect disagreement 485 on the salt beforehand and would send a Retry packet signed with a 486 different salt than the client expects. Therefore, a client that 487 received a Retry packet with an invalid integrity check would not be 488 able to distinguish between the following possibilities: 490 * a Retry packet corrupted in the network, which should be ignored; 492 * a Retry packet generated by an attacker, which should be ignored; 493 or 495 * a Retry packet from a server that lost its cryptographic state, 496 meaning that further communication with aliased versions is 497 impossible and the client should revert to using a standard 498 version. 500 The Packet Length Offset introduces sufficient entropy to make the 501 third possibility exceedingly unlikely. 503 7.3. Increased Linkability 505 As each version number and ITE is unique to each client, if a client 506 uses one twice, those two connections are extremely likely to be from 507 the same host. If the client has changed IP address, this is a 508 significant increase in linkability relative to QUIC with a standard 509 version numbers. 511 7.4. Salt Polling Attack 513 Observers that wish to decode Initial Packets might open a large 514 number of connections to the server in an effort to obtain part of 515 the mapping of version numbers and ITEs to salts for a server. While 516 storage-intensive, this attack could increase the probability that at 517 least some version-aliased connections are observable. There are 518 three mitigations servers can execute against this attack: 520 * use a longer ITE to increase the entropy of the salt, 522 * rate-limit transport parameters sent to a particular client, and/ 523 or 525 * set a low expiration time to reduce the lifetime of the attacker's 526 database. 528 Segmenting the version number space based on client information, i.e. 529 using only a subset of version numbers for a certain IP address 530 range, would significantly amplify an attack. Observers will 531 generally be on the path to the client and be able to mimic having an 532 identical IP address. Segmentation in this way would dramatically 533 reduce the search space for attackers. Thus, servers are prohibited 534 from using this mechanism. 536 7.5. Increased Processing of Garbage UDP Packets 538 As QUIC shares the UDP protocol number with other UDP applications, 539 in some deployments it may be possible for traffic intended for other 540 UDP applications to arrive at a QUIC server endpoint. When servers 541 support a finite set of version numbers, a valid version number field 542 is a strong indicator the packet is, in fact, QUIC. If the version 543 number is invalid, a QUIC Version Negotiation is a low-cost response 544 that triggers very early in packet processing. 546 However, a server that provides version aliasing is prepared to 547 accept almost any version number. As a result, many more 548 sufficiently sized UDP payloads with the first bit set to '1' are 549 potential QUIC Initial Packets that require generation of a salt and 550 Packet Length Offset. 552 Note that a nonzero Packet Length Offset will allow the server to 553 drop all but approximately 1 in every 2^49 packets, so trial 554 decryption is unnecessary. 556 While not a more potent attack then simply sending valid Initial 557 Packets, servers may have to provision additional resources to 558 address this possibility. 560 7.6. Increased Retry Overhead 562 This document requires two small cryptographic operations to build a 563 Retry packet instead of one, placing more load on servers when 564 already under load. 566 8. IANA Considerations 568 This draft chooses a transport parameter (0x5641) to minimize the 569 risk of collision. IANA should assign a permanent value from the 570 QUIC Transport Parameter Registry. 572 9. References 574 9.1. Normative References 576 [QUIC-TLS] Thomson, M., Ed. and S. Turner, Ed., "Using Transport 577 Layer Security (TLS) to Secure QUIC", Work in Progress, 578 Internet-Draft, draft-ietf-quic-tls-latest, 579 . 581 [QUIC-TRANSPORT] 582 Iyengar, J., Ed. and M. Thomson, Ed., "QUIC: A UDP-Based 583 Multiplexed and Secure Transport", Work in Progress, 584 Internet-Draft, draft-ietf-quic-transport, 585 . 587 [QUIC-VERSION-NEGOTIATION] 588 Schinazi, D., Ed. and E. Rescorla, Ed., "Compatible 589 Version Negotiation for QUIC", Work in Progress, Internet- 590 Draft, draft-ietf-quic-version-negotiation-latest, 591 . 594 9.2. Informative References 596 [ENCRYPTED-SNI] 597 Rescorla, E., Ed., Oku, K., Ed., Sullivan, N., Ed., and 598 C.A. Wood, Ed., "Encrypted Server Name Indication for TLS 599 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 600 esni-latest, 601 . 603 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 604 Requirement Levels", BCP 14, RFC 2119, 605 DOI 10.17487/RFC2119, March 1997, 606 . 608 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 609 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 610 . 612 Appendix A. Acknowledgments 614 Marten Seemann was the original progenitor of the version aliasing 615 approach. 617 Appendix B. Change Log 619 *RFC Editor's Note:* Please remove this section prior to 620 publication of a final version of this document. 622 B.1. since draft-duke-quic-version-aliasing-01 624 * Fixed all references to "seed" where I meant "salt." 626 * Added the Packet Length Offset, which eliminates Retry Injection 627 Attacks 629 B.2. since draft-duke-quic-version-aliasing-00 631 * Added "Initial Token Extensions" to increase salt entropy and make 632 salt polling attacks impractical. 634 * Allowed servers to store a mapping of version number and ITE to 635 salt instead. 637 * Made standard version encoding mandatory. This dramatically 638 simplifies the new Retry logic and changes the security model. 640 * Added references to Version Negotiation Transport Parameters. 642 * Extensive readability edit. 644 Author's Address 646 Martin Duke 647 F5 Networks, Inc. 649 Email: martin.h.duke@gmail.com