Re: [Cfrg] Review of draft-selander-ace-cose-ecdhe-12

Russ Housley <housley@vigilsec.com> Fri, 01 March 2019 21:07 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2EA3812D4F2 for <cfrg@ietfa.amsl.com>; Fri, 1 Mar 2019 13:07:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SqBH0CjnXijP for <cfrg@ietfa.amsl.com>; Fri, 1 Mar 2019 13:07:54 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 210F8128CB7 for <cfrg@irtf.org>; Fri, 1 Mar 2019 13:07:54 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 3A58D300AA6 for <cfrg@irtf.org>; Fri, 1 Mar 2019 15:49:36 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id DWKsZgTDQMxg for <cfrg@irtf.org>; Fri, 1 Mar 2019 15:49:35 -0500 (EST)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id F218D300435 for <cfrg@irtf.org>; Fri, 1 Mar 2019 15:49:34 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_F6A78646-8FCA-4656-8D8A-69F296F8B591"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Fri, 01 Mar 2019 16:07:51 -0500
References: <CAMr0u6=V+wwaGA=08a5=XTerXJ6k=etzPbpMAf6YME8ERynEog@mail.gmail.com>
To: IRTF CFRG <cfrg@irtf.org>
In-Reply-To: <CAMr0u6=V+wwaGA=08a5=XTerXJ6k=etzPbpMAf6YME8ERynEog@mail.gmail.com>
Message-Id: <DD54B003-56D5-4483-81E8-14EBA78600B9@vigilsec.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PLlE0fls43kxr_yN_IqtjYfYlk8>
Subject: Re: [Cfrg] Review of draft-selander-ace-cose-ecdhe-12
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Mar 2019 21:07:56 -0000

> On Mar 1, 2019, at 3:29 PM, Stanislav V. Smyshlyaev <smyshsv@gmail.com> wrote:
> 
> Minor concerns:
> 
> This doesn't seem to be crucial for the security, but I believe that it would be helpful to provide a comment in Section 3.3 about the reasons why PSK is used as a 'salt', not as a "secret" in HKDF.

I did not comment on it in my review, but I did not this when I read the document.  I actually thought it was kind of clever.

That said, RFC 5869 defines the salt as:

      salt     optional salt value (a non-secret random value);
               if not provided, it is set to a string of HashLen zeros.

So, while I have no concerns about the security of the construction, I do think the Security Considerations need to say that the PSK needs to be kept secret even though it is being input into the KDF as salt.

Russ