Re: [AVTCORE] [Technical Errata Reported] RFC7714 (4938)

"Paul E. Jones" <paulej@packetizer.com> Thu, 16 February 2017 21:45 UTC

Return-Path: <paulej@packetizer.com>
X-Original-To: avt@ietfa.amsl.com
Delivered-To: avt@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51ABE129629 for <avt@ietfa.amsl.com>; Thu, 16 Feb 2017 13:45:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.003
X-Spam-Level:
X-Spam-Status: No, score=-2.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=packetizer.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1-RsYdifM1M9 for <avt@ietfa.amsl.com>; Thu, 16 Feb 2017 13:45:36 -0800 (PST)
Received: from dublin.packetizer.com (dublin.packetizer.com [75.101.130.125]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C248129504 for <avt@ietf.org>; Thu, 16 Feb 2017 13:45:36 -0800 (PST)
Received: from [192.168.1.20] (cpe-098-122-167-029.nc.res.rr.com [98.122.167.29] (may be forged)) (authenticated bits=0) by dublin.packetizer.com (8.15.2/8.15.2) with ESMTPSA id v1GLj8hC009062 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 16 Feb 2017 16:45:09 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=packetizer.com; s=dublin; t=1487281513; bh=TWCA/fSwfQFtbJJKBM/5mxvvXkbxDFR9DPmzsA0jxd8=; h=From:To:Subject:Cc:Date:In-Reply-To:References:Reply-To; b=IVDYLzaIG1GCoCeo8GyY+61TBskb/ylKiyhk40mYv6ciRihFhAGoufyS0XYH4fIQJ l2DH0wKlrfwUIpSypslrUPMCB9g3BhZx9aGyNyaf59+9e+rSTgMFGriO5ukL2F64K7 VwerKdKnQ6GB8uGn0AFvG4wwn9ODGzeJsHRWUKLE=
From: "Paul E. Jones" <paulej@packetizer.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>, mcgrew@cisco.com, mythicalkevin@yahoo.com, ben@nostrum.com, alissa@cooperw.in, aamelnikov@fastmail.fm, roni.even@huawei.com, magnus.westerlund@ericsson.com
Date: Thu, 16 Feb 2017 21:45:08 +0000
Message-Id: <emcee78341-8202-42e7-86bb-2f67f51ac896@sydney>
In-Reply-To: <20170216202330.94C25B8020D@rfc-editor.org>
References: <20170216202330.94C25B8020D@rfc-editor.org>
User-Agent: eM_Client/7.0.28492.0
Mime-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.6.1 (dublin.packetizer.com [10.165.122.250]); Thu, 16 Feb 2017 16:45:13 -0500 (EST)
Archived-At: <https://mailarchive.ietf.org/arch/msg/avt/_1nyUkB5Tw_Gqkzh8mxnhySnfQQ>
X-Mailman-Approved-At: Sun, 19 Feb 2017 09:04:18 -0800
Cc: text/plain@rfc-editor.org, avt@ietf.org
Subject: Re: [AVTCORE] [Technical Errata Reported] RFC7714 (4938)
X-BeenThere: avt@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: "Paul E. Jones" <paulej@packetizer.com>
List-Id: Audio/Video Transport Core Maintenance <avt.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/avt>, <mailto:avt-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/avt/>
List-Post: <mailto:avt@ietf.org>
List-Help: <mailto:avt-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/avt>, <mailto:avt-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Feb 2017 21:45:38 -0000

Since this issue needs closure in order to ensure that we have 
interoperable solutions, it would be good to have confirmation / 
agreement on the proposed change.

Paul

------ Original Message ------
From: "RFC Errata System" <rfc-editor@rfc-editor.org>
To: mcgrew@cisco.com; mythicalkevin@yahoo.com; ben@nostrum.com; 
alissa@cooperw.in; aamelnikov@fastmail.fm; roni.even@huawei.com; 
magnus.westerlund@ericsson.com
Cc: paulej@packetizer.com; avt@ietf.org; rfc-editor@rfc-editor.org 
Content-Type; text/plain@rfc-editor.org; ; charset=UTF-8@rfc-editor.org
Sent: 2/16/2017 3:23:30 PM
Subject: [Technical Errata Reported] RFC7714 (4938)

>The following errata report has been submitted for RFC7714,
>"AES-GCM Authenticated Encryption in the Secure Real-time Transport 
>Protocol (SRTP)".
>
>--------------------------------------
>You may review the report below and at:
>http://www.rfc-editor.org/errata_search.php?rfc=7714&eid=4938
>
>--------------------------------------
>Type: Technical
>Reported by: Paul E. Jones <paulej@packetizer.com>
>
>Section: 11
>
>Original Text
>-------------
>A Key Derivation Function (KDF) is used to derive all of the required
>encryption and authentication keys from a secret value shared by the
>endpoints.  The AEAD_AES_128_GCM algorithm MUST use the (128-bit)
>AES_CM PRF KDF described in [RFC3711].  AEAD_AES_256_GCM MUST use the
>AES_256_CM_PRF KDF described in [RFC6188].
>
>Corrected Text
>--------------
>A Key Derivation Function (KDF) is used to derive all of the required
>encryption and authentication keys from a secret value shared by the
>endpoints.  The AEAD_AES_128_GCM algorithm MUST use the (128-bit)
>AES_CM PRF KDF described in [RFC3711].  AEAD_AES_256_GCM MUST use the
>AES_256_CM_PRF KDF described in [RFC6188].  Since the KDF functions in
>those RFCs assume as input a 112-bit master salt, the 96-bit master
>salt specified in this document must be multiplied by 2^16 to form the
>112-bit salt used as the master salt in those key derivation functions.
>
>Notes
>-----
>The salt specified in RFC 7714 is 96 bits in length, but intended for 
>use in KDF functions defined in RFC 3711.  This led to different 
>interpretations when implementing this RFC.  A more complete 
>description was presented on the avtcore mailing list 
>(https://mailarchive.ietf.org/arch/msg/avt/IRfLuNKglD3qhqwSz3v3t0CG6fA) 
>and, after some dialog, there seemed to be agreement to adopt the 
>approach most widely implemented 
>(https://mailarchive.ietf.org/arch/msg/avt/-C1cIWQXpyzS2KfBjGR6B2kK92w). 
>  This suggested text is intended to reflect that agreement.  In effect, 
>16 zero bits are padded to the right of the salt value  defined in RFC 
>7714 (creating a 112 bit salt value) before it is used as described in 
>the KDF functions defined in RFC 3711 that require a 112 bit salt 
>value.
>
>Instructions:
>-------------
>This erratum is currently posted as "Reported". If necessary, please
>use "Reply All" to discuss whether it should be verified or
>rejected. When a decision is reached, the verifying party
>can log in to change the status and edit the report, if necessary.
>
>--------------------------------------
>RFC7714 (draft-ietf-avtcore-srtp-aes-gcm-17)
>--------------------------------------
>Title               : AES-GCM Authenticated Encryption in the Secure 
>Real-time Transport Protocol (SRTP)
>Publication Date    : December 2015
>Author(s)           : D. McGrew, K. Igoe
>Category            : PROPOSED STANDARD
>Source              : Audio/Video Transport Core Maintenance
>Area                : Applications and Real-Time
>Stream              : IETF
>Verifying Party     : IESG