Re: [AVTCORE] Kathleen Moriarty's No Objection on draft-ietf-avtcore-aria-srtp-10: (with COMMENT)

Ben Campbell <ben@nostrum.com> Mon, 07 August 2017 21:01 UTC

Return-Path: <ben@nostrum.com>
X-Original-To: avt@ietfa.amsl.com
Delivered-To: avt@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D67C128AA1; Mon, 7 Aug 2017 14:01:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.88
X-Spam-Level:
X-Spam-Status: No, score=-1.88 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_SPF_HELO_PERMERROR=0.01, T_SPF_PERMERROR=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id azaE_Ovy60wY; Mon, 7 Aug 2017 14:01:41 -0700 (PDT)
Received: from nostrum.com (raven-v6.nostrum.com [IPv6:2001:470:d:1130::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 891E812009C; Mon, 7 Aug 2017 14:01:41 -0700 (PDT)
Received: from [10.0.1.63] (cpe-66-25-7-22.tx.res.rr.com [66.25.7.22]) (authenticated bits=0) by nostrum.com (8.15.2/8.15.2) with ESMTPSA id v77L1dHP026166 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO); Mon, 7 Aug 2017 16:01:40 -0500 (CDT) (envelope-from ben@nostrum.com)
X-Authentication-Warning: raven.nostrum.com: Host cpe-66-25-7-22.tx.res.rr.com [66.25.7.22] claimed to be [10.0.1.63]
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Ben Campbell <ben@nostrum.com>
In-Reply-To: <CAHbuEH5yAoftQ67rT-cahwTPchCncJX89GDVKnv2KTUeewjpQg@mail.gmail.com>
Date: Mon, 07 Aug 2017 16:01:38 -0500
Cc: avtcore-chairs@ietf.org, draft-ietf-avtcore-aria-srtp@ietf.org, The IESG <iesg@ietf.org>, avt@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <5A5203CD-3F8F-4C08-9B3E-B25F97F56B23@nostrum.com>
References: <150172505031.5791.14553211399724965332.idtracker@ietfa.amsl.com> <084BEE4A-1241-42C6-BD39-36F11792ABB4@nostrum.com> <CAHbuEH4+R8KguTtLdoGnGdom1YB6Cp0XD5nLTm-YUMHaLsXxuw@mail.gmail.com> <D666082B-4DBF-406E-AC6C-03493A376A53@nostrum.com> <CAHbuEH6JJNq9QmAi9Dbg15-SctUS+c6FArW94KqfRzVP_g4gGw@mail.gmail.com> <D2164284-D756-4193-AF5E-258FF8EFC09B@nostrum.com> <3B1A7FF4-22D0-4988-AB8C-0DC64E020C0B@nostrum.com> <CAHbuEH5yAoftQ67rT-cahwTPchCncJX89GDVKnv2KTUeewjpQg@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/avt/qrzdYZeKngKx9N_7bnWzjQpKs2E>
Subject: Re: [AVTCORE] Kathleen Moriarty's No Objection on draft-ietf-avtcore-aria-srtp-10: (with COMMENT)
X-BeenThere: avt@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Audio/Video Transport Core Maintenance <avt.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/avt>, <mailto:avt-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/avt/>
List-Post: <mailto:avt@ietf.org>
List-Help: <mailto:avt-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/avt>, <mailto:avt-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Aug 2017 21:01:45 -0000

> On Aug 7, 2017, at 3:44 PM, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> wrote:
> 
> Hi Ben,
> 
> On Mon, Aug 7, 2017 at 3:52 PM, Ben Campbell <ben@nostrum.com> wrote:
>> 
>>> On Aug 3, 2017, at 8:55 AM, Ben Campbell <ben@nostrum.com> wrote:
>>> 
>>>>>> I am referring to Ben's review of -06, where he had the following text:
>>>>>> 
>>>>>> Thirdly, I am not familiar enough with SRTP to understand why short
>>>>>> authentication tags are needed, but in general its a bad idea, so I
>>>>>> feel the Security Considerations should explain more fully than
>>>>>> "Ciphersuites with short tag length may be
>>>>>> considered for specific application environments stated in 7.5 of
>>>>>> [RFC3711], but the risk of weak authentication described in
>>>>>> Section 9.5.1 of [RFC3711] should be taken into account."
>>>>>> 
>>>>>> I don't see an update to this text to address his question - providing
>>>>>> additional information as to what should be "taken into account”.
>>>>> 
>>>>> I had assumed his concern was about short tags in GCM mode, namely the following:
>>>>> 
>>>>>     AEAD_ARIA_128_GCM_8
>>>>>     AEAD_ARIA_256_GCM_8
>>>>>     AEAD_ARIA_128_GCM_12
>>>>>     AEAD_ARIA_256_GCM_12
>>>>> 
>>>>> These have all been removed as of version 09. Ben’s review of 09 made no further mention of short tags.
>>>> 
>>>> Thanks, but the text warning about them remains in the security
>>>> considerations section.  Is it needed for some reason?
>>>> 
>>> 
>>> Ah, I get it—I thought you were asking for _more_ text :-). I think they put that in as a result of the 06 review, but didn’t take it out when they removed those modes. I will verify that the authors don’t think the warning applies to any of the remaining.
>>> 
>> 
>> In further discussion with the authors, I learned that they think the guidance still applies, due to the HMAC_SHA1_32 suites that are still in the document. (There are currently 3, but this will become 2 once they remove the SRTP_ARIA_192 suites due to other comments from Ekr.)
>> 
>> But on doing a little more research, I am not sure I understand the concern with the security consideration language (quoted here for convenience):
>> 
>> "Ciphersuites with short tag length may be
>> considered for specific application environments stated in 7.5 of
>> [RFC3711], but the risk of weak authentication described in
>> Section 9.5.1 of [RFC3711] should be taken into account"
>> 
>> I have suggested that the authors clarify which suites they consider to have “short” tags. But otherwise,  It references 3711 section 7.5, which talks about some specific scenarios where short authentication tags may be needed, and section 9.5 which talks about specific risks of null or weak authentication. Implementors need to consider those things and make a choice. It’s not clear to me what additional guidance would be helpful here—do you have suggestions?
> 
> I just looked at 3711 and agree with what you said, section 9.5 mostly
> talks about weak or null authentication, with only the following said
> about short tags (*coupled with weak authentication):
> 
>   Under this condition, the size of the
>   authentication tag MUST ensure that only a negligible fraction of the
>   packets passed to the RTP application by the SRTP receiver can be
>   forgeries.  This fraction is negligible when an adversary, if given
>   control of the forged packets, is not able to make a significant
>   impact on the output of the RTP application (see the example of
>   Section 7.5).
> 
> The draft in question says the above should be taken into account, the
> original question was how?  Looking back at it, I'm wondering if
> instead of saying "taken into account", the use of short tags should
> be discouraged to NOT RECOMMENDED.  Can the RTP application detect the
> forgeries or the SRTP receiver?  Is this asking that if weak
> authentication tags are used, some sort of risk mitigation is
> performed to reduce the number of forgeries?  It doesn't say how
> though, so I'm asking if it should be discouraged or if there is some
> mechanism to do this when short tags are in use.

Well, I think the authentication tag _is_ the way SRTP prevents forgeries :-)

A “SHOULD NOT” or “NOT RECOMMENDED” might make sense, but let me probe a little more:

Section 7.5 of 3711 is specifically about short authentication tags. It lists a couple of situations where full length tags can be problematic.

Section 9.5 starts out talking about “null or weak” authentication. But most of the section seems to be more about “null” rather than “weak” authentication. This section is not specifically about short authentication tags, so it’s not clear to me if short tags used with HMAC_SHA1 suites would be considered “weak” for the purposes of that section. They at least provide _some_ forgery protection, just maybe not as much as one might like.

Would it make sense to say something to the effect of the following (with possible additional wordsmithing):

“This document includes ciphersuites with authentication tags of length less than 80 bits. These suites MAY be used for certain application contexts where longer authentication tags may be undesirable, for example, those mentioned in [RFC 3711] section 7.5. Otherwise, Short authentication tags SHOULD NOT be used, since may reduce authentication strength. See [RFC 3711] section 9.5 for a discussion of risks related to weak authentication in SRTP.”

Thanks!

Ben.

> 
> Thank you,
> Kathleen
> 
>> 
>> Thanks!
>> 
>> Ben.
> 
> 
> 
> -- 
> 
> Best regards,
> Kathleen