idnits 2.17.1 draft-iab-privsec-confidentiality-mitigations-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC7624]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 14, 2015) is 3118 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC2119' is defined on line 455, but no explicit reference was found in the text == Unused Reference: 'STRINT' is defined on line 523, but no explicit reference was found in the text == Unused Reference: 'TOR' is defined on line 527, but no explicit reference was found in the text == Outdated reference: A later version (-08) exists of draft-ietf-dnsop-edns-client-subnet-04 -- Obsolete informational reference (is this intentional?): RFC 4306 (Obsoleted by RFC 5996) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5750 (Obsoleted by RFC 8550) -- Obsolete informational reference (is this intentional?): RFC 6962 (Obsoleted by RFC 9162) Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IAB T. Hardie, Ed. 3 Internet-Draft 4 Intended status: Informational October 14, 2015 5 Expires: April 16, 2016 7 Confidentiality in the Face of Pervasive Surveillance 8 draft-iab-privsec-confidentiality-mitigations-03 10 Abstract 12 The IAB has published [RFC7624] in response to several revelations of 13 pervasive attack on Internet communications. In this document we 14 survey the mitigations to those threats which are currently available 15 or which might plausibly be deployed. We discuss these primarily in 16 the context of Internet protocol design, focusing on robustness to 17 pervasive monitoring and avoidance of unwanted cross-mitigation 18 impacts. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on April 16, 2016. 37 Copyright Notice 39 Copyright (c) 2015 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 56 3. Available Mitigations . . . . . . . . . . . . . . . . . . . . 4 57 4. Interplay among Mitigations . . . . . . . . . . . . . . . . . 9 58 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 59 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 60 7. Contributors {Contributors} . . . . . . . . . . . . . . . . . 10 61 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 62 8.1. Normative References . . . . . . . . . . . . . . . . . . 10 63 8.2. Informative References . . . . . . . . . . . . . . . . . 11 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 12 66 1. Introduction 68 To ensure that the Internet can be trusted by users, it is necessary 69 for the Internet technical community to address the vulnerabilities 70 exploited in the attacks document in [RFC7258] and the threats 71 described in [RFC7624]. The goal of this document is to describe 72 more precisely the mitigations available for those threats and to lay 73 out the interactions among them should they be deployed in 74 combination. 76 2. Terminology 78 This document makes extensive use of standard security and privacy 79 terminology; see [RFC4949] and [RFC6973]. Terms used from [RFC6973] 80 include Eavesdropper, Observer, Initiator, Intermediary, Recipient, 81 Attack (in a privacy context), Correlation, Fingerprint, Traffic 82 Analysis, and Identifiability (and related terms). In addition, we 83 use a few terms that are specific to the attacks discussed in this 84 document. Note especially that "passive" and "active" below do not 85 refer to the effort used to mount the attack; a "passive attack" is 86 any attack that accesses a flow but does not modify it, while an 87 "active attack" is any attack that modifies a flow. Some passive 88 attacks involve active interception and modifications of devices, 89 rather than simple access to the medium. The introduced terms are: 91 Pervasive Attack: An attack on Internet communications that makes 92 use of access at a large number of points in the network, or 93 otherwise provides the attacker with access to a large amount of 94 Internet traffic; see [RFC7258]. 96 Passive Pervasive Attack: An eavesdropping attack undertaken by a 97 pervasive attacker, in which the packets in a traffic stream 98 between two endpoints are intercepted, but in which the attacker 99 does not modify the packets in the traffic stream between two 100 endpoints, modify the treatment of packets in the traffic stream 101 (e.g. delay, routing), or add or remove packets in the traffic 102 stream. Passive pervasive attacks are undetectable from the 103 endpoints. Equivalent to passive wiretapping as defined in 104 [RFC4949]; we use an alternate term here since the methods 105 employed are wider than those implied by the word "wiretapping", 106 including the active compromise of intermediate systems. 108 Active Pervasive Attack: An attack undertaken by a pervasive 109 attacker, which in addition to the elements of a passive pervasive 110 attack, also includes modification, addition, or removal of 111 packets in a traffic stream, or modification of treatment of 112 packets in the traffic stream. Active pervasive attacks provide 113 more capabilities to the attacker at the risk of possible 114 detection at the endpoints. Equivalent to active wiretapping as 115 defined in [RFC4949]. 117 Observation: Information collected directly from communications by 118 an eavesdropper or observer. For example, the knowledge that 119 sent a message to via SMTP 120 taken from the headers of an observed SMTP message would be an 121 observation. 123 Inference: Information derived from analysis of information 124 collected directly from communications by an eavesdropper or 125 observer. For example, the knowledge that a given web page was 126 accessed by a given IP address, by comparing the size in octets of 127 measured network flow records to fingerprints derived from known 128 sizes of linked resources on the web servers involved, would be an 129 inference. 131 Collaborator: An entity that is a legitimate participant in a 132 communication, and provides information about that communication 133 to an attacker. Collaborators may either deliberately or 134 unwittingly cooperate with the attacker, in the latter case 135 because the attacker has subverted the collaborator through 136 technical, social, or other means. 138 Key Exfiltration: The transmission of cryptographic keying material 139 for an encrypted communication from a collaborator, deliberately 140 or unwittingly, to an attacker. 142 Content Exfiltration: The transmission of the content of a 143 communication from a collaborator, deliberately or unwittingly, to 144 an attacker. 146 Data Minimization: With respect to protocol design, refers to the 147 practice of only exposing the minimum amount of data or metadata 148 necessary for the task supported by that protocol to the other 149 endpoint(s) and/or devices along the path. 151 3. Available Mitigations 153 Given the threat model laid out in [RFC7624]., how should the 154 Internet technical community respond to pervasive attack? The cost 155 and risk considerations discussed in it provide a guide to responses. 156 Namely, responses to passive attack should close off avenues for 157 those attacks that are safe, scalable, and cheap, forcing the 158 attacker to mount attacks that expose it to higher cost and risk. 159 Protocols and security measures protecting against active attacks 160 must also limit the impact of compromise and malfeasance by avoiding 161 systems which grant universal credentials. 163 In this section, we discuss a collection of high-level approaches to 164 mitigating pervasive attacks. These approaches are not meant to be 165 exhaustive, but rather to provide general guidance to protocol 166 designers in creating protocols that are resistant to pervasive 167 attack. 169 +--------------------------+----------------------------------------+ 170 | Attack Class | High-level mitigations | 171 +--------------------------+----------------------------------------+ 172 | Passive observation | Encryption for confidentiality | 173 | | | 174 | Passive inference | Path differentiation | 175 | | | 176 | Active | Authentication, monitoring | 177 | | | 178 | Metadata Analysis | Data Minimization | 179 | | | 180 | Static key exfiltration | Encryption with per-session state | 181 | | (PFS) | 182 | | | 183 | Dynamic key exfiltration | Transparency, validation of end | 184 | | systems | 185 | | | 186 | Content exfiltration | Object encryption, distributed systems | 187 +--------------------------+----------------------------------------+ 189 Figure 1: Table of Mitigations 191 The traditional mitigation to passive attack is to render content 192 unintelligible to the attacker by applying encryption, for example, 193 by using TLS or IPsec [RFC5246][RFC4301]. Even without 194 authentication, encryption will prevent a passive attacker from being 195 able to read the encrypted content. Exploiting unauthenticated 196 encryption requires an active attack (man in the middle); with 197 authentication, a key exfiltration attack is required. For 198 cryptographic systems providing forward secrecy, even exfiltration of 199 long-term keys will not compromise data captured under session keys 200 used before the exfiltration. 202 The additional capabilities of a pervasive passive attacker, however, 203 require some changes in how protocol designers evaluate what 204 information is encrypted. In addition to directly collecting 205 unencrypted data, a pervasive passive attacker can also make 206 inferences about the content of encrypted messages based on what is 207 observable. For example, if a user typically visits a particular set 208 of web sites, then a pervasive passive attacker observing all of the 209 user's behavior can track the user based on the hosts the user 210 communicates with, even if the user changes IP addresses, and even if 211 all of the connections are encrypted. 213 Thus, in designing protocols to be resistant to pervasive passive 214 attacks, protocol designers should consider what information is left 215 unencrypted in the protocol, and how that information might be 216 correlated with other traffic. Some of the data left unencrypted may 217 be considered "metadata" within the context of a single protocol, as 218 it provides adjunct information used for delivery or display, rather 219 than the data directly created or consumed by protocol users. This 220 does not mean it is not useful to attackers, however, and when this 221 metadata is not protected by encryption it may leak substantial 222 amounts of information. Data minimization strategies should thus be 223 applied to any data left unencrypted, whether it be payload or 224 metadata. Information that cannot be encrypted or omited should be 225 be dissociated from other information. For example, the TOR 226 [TOR]overlay routing network anonymizes IP addresses by using multi- 227 hop onion routing. 229 As with traditional, limited active attacks, a basic mitigation to 230 pervasive active attack is to enable the endpoints of a communication 231 to authenticate each other over the encrypted channel. However, 232 attackers that can mount pervasive active attacks can often subvert 233 the authorities on which authentication systems rely. Thus, in order 234 to make authentication systems more resilient to pervasive attack, it 235 is beneficial to monitor these authorities to detect misbehavior that 236 could enable active attack. For example, DANE and Certificate 237 Transparency both provide mechanisms for detecting when a CA has 238 issued a certificate for a domain name without the authorization of 239 the holder of that domain name [RFC6962][RFC6698]. Other systems may 240 use external notaries to detect certificate authority mismatch (e.g. 241 Convergence [Convergence]). 243 While encryption and authentication protect the security of 244 individual sessions, these sessions may still leak information, such 245 as IP addresses or server names, that a pervasive attacker can use to 246 correlate sessions and derive additional information about the 247 target. Thus, pervasive attack highlights the need for anonymization 248 technologies, which make correlation more difficult. Typical 249 approaches to anonymization against traffic analysis include: 251 o Aggregation: Routing sessions for many endpoints through a common 252 mid-point (e.g, an HTTP proxy). The midpoint appears as the origin 253 of the communication when traffic analysis is conducted from points 254 after it, so individual sources cannot be distinguished. If traffic 255 analysis is being conducted prior to the mid-point, all flows appear 256 to be destined to the same point, which leaks very little 257 information. Even when traffic analysis is being performed both 258 before and after the mid-point, simultaneous connections may make it 259 difficult to corelate the traffic going into and out of the mid- 260 point. For this to be effective as a mitigation, traffic to the mid- 261 point must be encrypted and traffic from the mid-point should be. 263 o Onion routing: Routing a session through several mid-points, rather 264 than directly end-to-end, with encryption that guarantees that each 265 node can only see the previous and next hops. This ensures that the 266 source and destination of a communication are never revealed 267 simultaneously. 269 o Multi-path: Routing different sessions via different paths (even if 270 they originate from the same endpoint). This reduces the probability 271 that the same attacker will be able to collect many sessions or 272 associate them with the same individual. If, for example, a device 273 has both a cellular and 802.11 interface, routing some traffic across 274 the cellular network and other traffic over the 802.11 interface 275 means that traffic analysis conducted only with one network will be 276 incomplete. Even if conducted in both, it may be more difficult for 277 the attacker to associate the traffic in each network with the other. 278 For this to be effective as a mitigation, signalling protocols which 279 gather and transmit data about multiple interfaces (such as SIP) must 280 be encrypted to avoid the information being used in cross-corelation. 282 An encrypted, authenticated session is safe from content-monitoring 283 attacks in which neither end collaborates with the attacker, but can 284 still be subverted by the endpoints. The most common ciphersuites 285 used for HTTPS today, for example, are based on using RSA encryption 286 in such a way that if an attacker has the private key, the attacker 287 can derive the session keys from passive observation of a session. 288 These ciphersuites are thus vulnerable to a static key exfiltration 289 attack - if the attacker obtains the server's private key once, then 290 they can decrypt all past and future sessions for that server. 292 Static key exfiltration attacks are prevented by including ephemeral, 293 per-session secret information in the keys used for a session. Most 294 IETF security protocols include modes of operation that have this 295 property. These modes are known in the literature under the heading 296 "perfect forward secrecy" (PFS) because even if an adversary has all 297 of the secrets for one session, the next session will use new, 298 different secrets and the attacker will not be able to decrypt it. 299 The Internet Key Exchange (IKE) protocol used by IPsec supports PFS 300 by default [RFC4306], and TLS supports PFS via the use of specific 301 ciphersuites [RFC5246]. 303 Dynamic key exfiltration cannot be prevented by protocol means. By 304 definition, any secrets that are used in the protocol will be 305 transmitted to the attacker and used to decrypt what the protocol 306 encrypts. Likewise, no technical means will stop a willing 307 collaborator from sharing keys with an attacker. However, this 308 attack model also covers "unwitting collaborators", whose technical 309 resources are collaborating with the attacker without their owners' 310 knowledge. This could happen, for example, if flaws are built into 311 products or if malware is injected later on. 313 Standards can also define protocols that provide greater or lesser 314 opportunity for dynamic key exfiltration. Collaborators engaging in 315 key exfiltration through a standard protocol will need to use covert 316 channels in the protocol to leak information that can be used by the 317 attacker to recover the key. Such use of covert channels has been 318 demonstrated for SSL, TLS, and SSH. Any protocol bits that can be 319 freely set by the collaborator can be used as a covert channel, 320 including, for example, TCP options or unencrypted traffic sent 321 before a STARTTLS message in SMTP or XMPP. Protocol designers should 322 consider what covert channels their protocols expose, and how those 323 channels can be exploited to exfiltrate key information. 325 Content exfiltration has some similarity to the dynamic exfiltration 326 case, in that nothing can prevent a collaborator from revealing what 327 they know, and the mitigations against becoming an unwitting 328 collaborator apply. In this case, however, applications can limit 329 what the collaborator is able to reveal. For example, the S/MIME and 330 PGP systems for secure email both deny intermediate servers access to 331 certain parts of the message [RFC5750][RFC2015]. Even if a server 332 were to provide an attacker with full access, the attacker would 333 still not be able to read the protected parts of the message. 335 Mechanisms like S/MIME and PGP are often referred to as "end-to- 336 end"security mechanisms, as opposed to "hop-by-hop" or "end-to- 337 middle" mechanisms like the use of SMTP over TLS. These two 338 different mechanisms address different types of attackers: Hop-by-hop 339 mechanisms protect from attackers on the wire (passive or active), 340 while end-to-end mechansims protect against attackers within 341 intermediate nodes. Thus, neither of these mechanisms provides 342 complete protection by itself. For example: 344 o Two users messaging via Facebook over HTTPS are protected against 345 passive and active attackers in the network between the users and 346 Facebook. However, if Facebook is a collaborator in an exfiltration 347 attack, their communications can still be monitored. They would need 348 to encrypt their messages end-to-end in order to protect themselves 349 against this risk. 351 o Two users exchanging PGP-protected email have protected the content 352 of their exchange from network attackers and intermediate servers, 353 but the header information (e. g., To and From addresses) is 354 unnecessarily exposed to passive and active attackers that can see 355 communications among the mail agents handling the email messages. 356 These mail agents need to use hop-by-hop encryption and traffic 357 analysis mitigation to address this risk. 359 Mechanisms such as S/MIME and PGP are also known as "object-based" 360 security mechanisms (as opposed to "communications security" 361 mechanisms), since they operate at the level of objects, rather than 362 communications sessions. Such secure object can be safely handled by 363 intermediaries in order to realize, for example, store and forward 364 messaging. In the examples above, the encrypted instant messages or 365 email messages would be the secure objects. 367 The mitigations to the content exfiltration case regard participants 368 in the protocol as potential passive attackers themselves, and apply 369 the mitigations discussed above with regard to passive attack. 370 Information that is not necessary for these participants to fulfill 371 their role in the protocol can be encrypted, and other information 372 can be anonymized. 374 In summary, many of the basic tools for mitigating pervasive attack 375 already exist. As Edward Snowden put it, "properly implemented 376 strong crypto systems are one of the few things you can rely on". 377 The task for the Internet community is to ensure that applications 378 are able to use the strong crypto systems we have defined - for 379 example, TLS with PFS ciphersuites - and that these properly 380 implemented. (And, one might add, turned on!) Some of this work 381 will require architectural changes to applications, e. g., in order 382 to limit the information that is exposed to servers. In many other 383 cases, however, the need is simply to make the best use we can of the 384 cryptographic tools we have. 386 Some tools that we currently have can also be used for mitigating 387 pervasive attacks, but since they have not generally been designed 388 with this in mind, they may need elaboration or adjustment to be 389 completely suitable. The next section examines one common reason for 390 such adjustment: managing the integration of one mitigation with the 391 environment in which it is deployed. 393 4. Interplay among Mitigations 395 One of the key considerations in selecting mitigations is how to 396 manage the interplay among different mechanisms. Care must be taken 397 to avoid situations where a mitigation is rendered fruitless because 398 of a different mitigation which is working at a different time scale 399 or with a different aim. 401 As an example, there is work in progress in IEEE 802 to standardize a 402 method for the randomization of MAC Addresses. This work aims to 403 enable a mitigation in which the MAC address varies as the device 404 connects to different networks, or connects at different times. In 405 theory, the randomization will mitigate tracking by MAC address. 406 However, the randomization will be defeated if the adversary can link 407 the randomized MAC address to other identifiers such as the interface 408 identifier used in IPv6 addresses, the unique identifiers used in 409 DHCP or DHCPv6, or unique identifiers used in various link-local 410 discovery protocols. 412 For mitigations which rely on aggregation to separate the origin of 413 traffic from its destination, care must be taken that the protocol 414 mechanics do not expose origin IP through secondary means. 415 [I-D.ietf-dnsop-edns-client-subnet] for example, documents a method 416 to carry the IP address or subnet of a querying party through a 417 recursive resolver to an authoritative resolver. Even with a 418 truncated IP address, this mechanism increases the likelihood that a 419 pervasive monitor would be able to associate query traffic and 420 responses. If a client wished to ensure that its traffic did not 421 expose this data, it would need to require that its stub resolver 422 emit any privacy-sensitive queries with a source NETMASK set to 0, as 423 detailed in Section 5.1 of [I-D.ietf-dnsop-edns-client-subnet]. 424 Given that setting this only occasionally might also be used a signal 425 to observors, any client wishing to have any privacy sensitive 426 traffic would, in essence have to emit this for every query. While 427 this would succeed at providing the required privacy, given the 428 mechanism proposed, it would also mean no split-DNS adjustments in 429 response would be possible for the privacy sensitive client. 431 5. IANA Considerations 433 This memo makes no request of IANA. 435 6. Security Considerations 437 This memorandum describes a series of mitigations to the attacks 438 described in [RFC7258]. No such list could possibly be 439 comprehensive, nor is the attack therein described the only possible 440 attack. 442 7. Contributors {Contributors} 444 This document is derived in part from the work initially done on the 445 Perpass mailing list and at the STRINT workshop. Work from Brian 446 Trammell, Bruce Schneier, Christian Huitema, Cullen Jennings, Daniel 447 Borkmann, and Richard Barnes is incorporated here, as are ideas and 448 commentary from Jeff Hodges, Phillip Hallam-Baker, and Stephen 449 Farrell. 451 8. References 453 8.1. Normative References 455 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 456 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 457 RFC2119, March 1997, 458 . 460 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", FYI 461 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 462 . 464 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 465 Morris, J., Hansen, M., and R. Smith, "Privacy 466 Considerations for Internet Protocols", RFC 6973, DOI 10 467 .17487/RFC6973, July 2013, 468 . 470 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 471 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 472 2014, . 474 [RFC7624] Barnes, R., Schneier, B., Jennings, C., Hardie, T., 475 Trammell, B., Huitema, C., and D. Borkmann, 476 "Confidentiality in the Face of Pervasive Surveillance: A 477 Threat Model and Problem Statement", RFC 7624, DOI 10 478 .17487/RFC7624, August 2015, 479 . 481 8.2. Informative References 483 [Convergence] 484 M Marlinspike, ., "Convergence Project", August 2011, 485 . 487 [I-D.ietf-dnsop-edns-client-subnet] 488 Contavalli, C., Gaast, W., Lawrence, D., and W. Kumari, 489 "Client Subnet in DNS Queries", draft-ietf-dnsop-edns- 490 client-subnet-04 (work in progress), September 2015. 492 [RFC2015] Elkins, M., "MIME Security with Pretty Good Privacy 493 (PGP)", RFC 2015, DOI 10.17487/RFC2015, October 1996, 494 . 496 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 497 Internet Protocol", RFC 4301, DOI 10.17487/RFC4301, 498 December 2005, . 500 [RFC4306] Kaufman, C., Ed., "Internet Key Exchange (IKEv2) 501 Protocol", RFC 4306, DOI 10.17487/RFC4306, December 2005, 502 . 504 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 505 (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/ 506 RFC5246, August 2008, 507 . 509 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 510 Mail Extensions (S/MIME) Version 3.2 Certificate 511 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 512 . 514 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 515 of Named Entities (DANE) Transport Layer Security (TLS) 516 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 517 2012, . 519 [RFC6962] Laurie, B., Langley, A., and E. Kasper, "Certificate 520 Transparency", RFC 6962, DOI 10.17487/RFC6962, June 2013, 521 . 523 [STRINT] S Farrell, ., "Strint Workshop Report", April 2014, 524 . 527 [TOR] The Tor Project, "Tor", 2013, 528 . 530 Author's Address 532 Ted Hardie (editor) 534 Email: ted.ietf@gmail.com