Re: [core] Review of draft-ietf-core-oscore-groupcomm-07

Marco Tiloca <marco.tiloca@ri.se> Mon, 06 April 2020 17:32 UTC

Return-Path: <marco.tiloca@ri.se>
X-Original-To: core@ietfa.amsl.com
Delivered-To: core@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 876D03A0D04; Mon, 6 Apr 2020 10:32:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.889
X-Spam-Level:
X-Spam-Status: No, score=-1.889 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, MSGID_FROM_MTA_HEADER=0.001, SPF_PASS=-0.001, T_SPF_HELO_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=risecloud.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UAhIKVoLE9U7; Mon, 6 Apr 2020 10:32:26 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2074.outbound.protection.outlook.com [40.107.22.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B9763A0D0D; Mon, 6 Apr 2020 10:32:21 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gmFuHVkRWclijOQ/cIhV5kJJGGvLr0QDIDUK2jw6oWEtU2gfIdxQrYkJ2XNehGxbq6coBUj99Yl/CpeFARNzbtAfRn1Bdjdi7FvsyPQaW3+g4wQEtuKxI2+1FzrOgpvPIbmBptSBG0OSpVI/8EnGKeYyjbU5hucjDWqDGUNmot7WpIToGzwJ2YS7/EyLlldXhDjO5Dda8YeQxqIYrE9uSZy1KUdyysiB629ebLrOPM7sW+0LgPBAG9bDFStKc+AOr+qiJo+KQvdQ05ddYS2qY/N9QoqR9zR77iuuvlePXJCx/UbtDs0YfRlr8gPUbKL6y+AmjxWQ3oMb0RbRTRNN2Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7I9eIb0lmQS2fYoxVQ66abXtI9dbRHCV/3ZvRu/b+V4=; b=jLmb0WkgC/7dqTTl8dWk1aLfaeOFJo5dcS5GNT9TgZvquSh/YmKu0Jhj4Q/WSaeu1TEo7VVsY4TaUWLT0pruKfMB4pyHMY4WEA0yW/kJItcn8wvSijE4arHsHb3GN+9giscNSyyvlNd5HzjylmusLzCqO+eh0kVxvTBfmOg/PD8cNVMHKHP6H6KE0MZftn+lBp8qy0mM1yylTH8HsOYMvX+khjsh4CDmpCWiWKwdk/jsFQPHBHJXggdgJ9IE9AIgLhggN/4v0ZUC7Yn6YA3DOn/8oUD9j/WQ+CApd0GPNZW5wDHcYLQx9+0JIVyJMLgtORczIf3FU6NqChFQFnunLQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ri.se; dmarc=pass action=none header.from=ri.se; dkim=pass header.d=ri.se; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=RISEcloud.onmicrosoft.com; s=selector1-RISEcloud-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7I9eIb0lmQS2fYoxVQ66abXtI9dbRHCV/3ZvRu/b+V4=; b=IEObxUp+e4w+5NgTTKTScfqY1MmjRwFfwLqdBR/TBfzvkh+78I5Adgs7PvVvImvI9cUr8ikbTMhAEXKApn7j5wA7AXWgl2BzfQBW1EmX4wb0NyQeBQYX4oh/54xn4vEMw70UPFZNyuFfqzEXCuJWgEhL7WPYzm4pJ/yJjQTEZw8=
Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=marco.tiloca@ri.se;
Received: from VI1P189MB0398.EURP189.PROD.OUTLOOK.COM (10.165.195.159) by VI1P189MB0528.EURP189.PROD.OUTLOOK.COM (10.165.196.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.20; Mon, 6 Apr 2020 17:32:18 +0000
Received: from VI1P189MB0398.EURP189.PROD.OUTLOOK.COM ([fe80::5db5:cc81:e984:7c27]) by VI1P189MB0398.EURP189.PROD.OUTLOOK.COM ([fe80::5db5:cc81:e984:7c27%7]) with mapi id 15.20.2878.021; Mon, 6 Apr 2020 17:32:18 +0000
To: Jim Schaad <ietf@augustcellars.com>, draft-ietf-core-oscore-groupcomm@ietf.org
Cc: 'CoRE WG' <core@ietf.org>
References: <01c901d5fc9c$302115b0$90634110$@augustcellars.com> <cc37dbe3-7ebc-1eed-74b0-773958cccc01@ri.se> <065e01d6039b$41de9a10$c59bce30$@augustcellars.com>
From: Marco Tiloca <marco.tiloca@ri.se>
Autocrypt: addr=marco.tiloca@ri.se; prefer-encrypt=mutual; keydata= mQENBFSNeRUBCAC44iazWzj/PE3TiAlBsaWna0JbdIAJFHB8PLrqthI0ZG7GnCLNR8ZhDz6Z aRDPC4FR3UcMhPgZpJIqa6Zi8yWYCqF7A7QhT7E1WdQR1G0+6xUEd0ZD+QBdf29pQadrVZAt 0G4CkUnq5H+Sm05aw2Cpv3JfsATVaemWmujnMTvZ3dFudCGNdsY6kPSVzMRyedX7ArLXyF+0 Kh1T4WUW6NHfEWltnzkcqRhn2NcZtADsxWrMBgZXkLE/dP67SnyFjWYpz7aNpxxA+mb5WBT+ NrSetJlljT0QOXrXMGh98GLfNnLAl6gJryE6MZazN5oxkJgkAep8SevFXzglj7CAsh4PABEB AAG0Nk1hcmNvIFRpbG9jYSAobWFyY28udGlsb2NhQHJpLnNlKSA8bWFyY28udGlsb2NhQHJp LnNlPokBNwQTAQgAIQUCWkAnkAIbAwULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgAAKCRDuJmS0 DljaQwEvCACJKPJIPGH0oGnLJY4G1I2DgNiyVKt1H4kkc/eT8Bz9OSbAxgZo3Jky382e4Dba ayWrQRFen0aLSFuzbU4BX4O/YRSaIqUO3KwUNO1iTC65OHz0XirGohPUOsc0SEMtpm+4zfYG 7G8p35MK0h9gpwgGMG0j0mZX4RDjuywC88i1VxCwMWGaZRlUrPXkC3nqDDRcPtuEGpncWhAV Qt2ZqeyITv9KCUmDntmXLPe6vEXtOfI9Z3HeqeI8OkGwXpotVobgLa/mVmFj6EALDzj7HC2u tfgxECBJddmcDInrvGgTkZtXEVbyLQuiK20lJmYnmPWN8DXaVVaQ4XP/lXUrzoEzuQENBFSN eRUBCACWmp+k6LkY4/ey7eA7umYVc22iyVqAEXmywDYzEjewYwRcjTrH/Nx1EqwjIDuW+BBE oMLRZOHCgmjo6HRmWIutcYVCt9ieokultkor9BBoQVPiI+Tp51Op02ifkGcrEQNZi7q3fmOt hFZwZ6NJnUbA2bycaKZ8oClvDCQj6AjEydBPnS73UaEoDsqsGVjZwChfOMg5OyFm90QjpIw8 m0uDVcCzKKfxq3T/z7tyRgucIUe84EzBuuJBESEjK/hF0nR2LDh1ShD29FWrFZSNVVCVu1UY ZLAayf8oKKHHpM+whfjEYO4XsDpV4zQ15A+D15HRiHR6Adf4PDtPM1DCwggjABEBAAGJAR8E GAECAAkFAlSNeRUCGwwACgkQ7iZktA5Y2kPGEwf/WNjTy3z74vLmHycVsFXXoQ8W1+858mRy Ad0a8JYzY3xB7CVtqI3Hy894Qcw4H6G799A1OL9B1EeA8Yj3aOz0NbUyf5GW+iotr3h8+KIC OYZ34/BQaOLzdvDNmRoGHn+NeTzhF7eSeiPKi2jex+NVodhjOVGXw8EhYGkeZLvynHEboiLM 4TbyPbVR9HsdVqKGVTDxKSE3namo3kvtY6syRFIiUz5WzJfYAuqbt6m3TxDEb8sA9pzaLuhm fnJRc12H5NVZEZmE/EkJFTlkP4wnZyOSf/r2/Vd0iHauBwv57cpY6HFFMe7rvK4s7ME5zctO Ely5C6NCu1ZaNtdUuqDSPA==
Message-ID: <f2e4893e-5d95-a892-1168-15667a7c811d@ri.se>
Date: Mon, 06 Apr 2020 19:32:09 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1
In-Reply-To: <065e01d6039b$41de9a10$c59bce30$@augustcellars.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="57m7GyKKYSYfA4v3Lrj4AOCnLEKZ6eZ3D"
X-ClientProxiedBy: HE1PR07CA0025.eurprd07.prod.outlook.com (2603:10a6:7:66::11) To VI1P189MB0398.EURP189.PROD.OUTLOOK.COM (2603:10a6:802:35::31)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
Received: from [10.8.1.6] (185.236.42.17) by HE1PR07CA0025.eurprd07.prod.outlook.com (2603:10a6:7:66::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.6 via Frontend Transport; Mon, 6 Apr 2020 17:32:17 +0000
X-Originating-IP: [185.236.42.17]
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: fa8ca5eb-adda-4b5b-b695-08d7da507478
X-MS-TrafficTypeDiagnostic: VI1P189MB0528:
X-Microsoft-Antispam-PRVS: <VI1P189MB05280F5AF4271C0A4C61A10399C20@VI1P189MB0528.EURP189.PROD.OUTLOOK.COM>
X-MS-Oob-TLC-OOBClassifiers: OLM:8882;
X-Forefront-PRVS: 0365C0E14B
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1P189MB0398.EURP189.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(366004)(39860400002)(136003)(376002)(346002)(396003)(8936002)(5660300002)(30864003)(8676002)(6486002)(86362001)(31686004)(81166006)(81156014)(966005)(26005)(478600001)(6666004)(16526019)(66574012)(66556008)(44832011)(66476007)(235185007)(66946007)(33964004)(2906002)(31696002)(52116002)(956004)(16576012)(2616005)(316002)(53546011)(21480400003)(36756003)(4326008)(186003); DIR:OUT; SFP:1101;
Received-SPF: None (protection.outlook.com: ri.se does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: b/5Ool7RrWiWT4tqNVUVg0GTNEZLnpgfQfFkWI6vo4sSdRJcPGmYVHKwpmW07mXzVNGZj06YUqQxCY3G4ZrMo0z+1i869lequN0RMo30XnCR9TlZPHaO1S53koHsS+Q9avW4W7oKlH+6u56QGgQ5jRSZPJBvbDakiAwq8YIybbbBs1JjS2zRiO1VgPwH4mUHBTecnte4Qqf3iqd7zGGV4Gzvr2S4dFVtjDovBDXChmbnJqmN9EzTctbfqK83/Vd/vPJkhUi/z7eeLg7w9s4eFzWHku3UtKWGoxs4fSm7JS6fXccfg9hoLMTxs2g4iZWuzEtfrro8cog8qIfZ6122rkDpH++er1xN5PnKqbTcHIbsefPJzPs4kX7h7NKY4XipzeSXkV/cVtyUIG0Ki6fOAXi1V9IW7NGR4C/BysdDLHaKaaK9dBNj3C3KmOWEzV32S6TypmIBCf/2nzCqqEWc/9BnKvQPsnCtmhwvqWvDoFLKXybeGq2FCvEYHvUrFhV19z7QU3WNMFtZu9VWUyMbaA==
X-MS-Exchange-AntiSpam-MessageData: B4TvVU44BlW8po7+ep5dH9imyqDQEoukecuHlNMw7v3ZT5d9XjSKHnkfW1XFYixovb9SoqfnRdyIwub8g6gcw1YqUVIG9swe/Yuo8yMJubeXq6ylav+0XBBp2kw+bcFHoeIp/m7Wqo4ZRVzFuaA0Fw==
X-OriginatorOrg: ri.se
X-MS-Exchange-CrossTenant-Network-Message-Id: fa8ca5eb-adda-4b5b-b695-08d7da507478
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Apr 2020 17:32:18.5050 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: 5a9809cf-0bcb-413a-838a-09ecc40cc9e8
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: NT5dHpEmbcE+5MLDB5X9JOC/G8szOAXeFgVGBqIYqGNQ7krdy1Nzkw1uBtmktaGwxCgKmqPuKt9vvoBzF0KU/g==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1P189MB0528
Archived-At: <https://mailarchive.ietf.org/arch/msg/core/rHiJ9tTJSkFTAnnKPsGfsRB2uKQ>
Subject: Re: [core] Review of draft-ietf-core-oscore-groupcomm-07
X-BeenThere: core@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Constrained RESTful Environments \(CoRE\) Working Group list" <core.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/core>, <mailto:core-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/core/>
List-Post: <mailto:core@ietf.org>
List-Help: <mailto:core-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/core>, <mailto:core-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2020 17:32:34 -0000

Hi Jim,

Version -08 [1] submitted today addresses most of your comments.

A few points are still open and will be raised at the upcoming meeting
on Wednesday.

Please, find some replies inline. Thanks again for your comments!

Best,
/Marco

[1] https://tools.ietf.org/html/draft-ietf-core-oscore-groupcomm-08

On 2020-03-26 19:20, Jim Schaad wrote:
>
> -----Original Message-----
> From: Marco Tiloca <marco.tiloca@ri.se> 
> Sent: Wednesday, March 25, 2020 11:47 AM
> To: Jim Schaad <ietf@augustcellars.com>; draft-ietf-core-oscore-groupcomm@ietf.org
> Cc: 'CoRE WG' <core@ietf.org>
> Subject: Re: Review of draft-ietf-core-oscore-groupcomm-07
>
> Hi Jim,
>
> Thank you for this review!
>
> Please, see inline some replies and requests for clarification.
>
> Best,
> /Marco
>
> On 2020-03-17 21:39, Jim Schaad wrote:
>> * Introduction - para 4 - I think you need to expand some text in this 
>> section to explain why it is that doing a pairwise response is still going
>> to be considered to be group communication.   This assumes some intimate
>> details of how multicast works in CoRE that might not be generally known.
> ==>MT
> Yes, we can expand. A response is sent unicast either way. The difference is that the pairwise-secure response remains confidential between the originator server and the recipient client.
> <==
>
> [JLS]  Yes, but in the case of block-wise, the following request might also be sent unicast using the same context as well.  This means that both requests and responses are done using this.  Thus you have taken multi-cast into unicast.

==>MT
Clarified in the current fourth and fifth paragraphs of Section 1.
<==

>
>> * Section 1.1. - Silent Server:  Consider adding the following to the 
>> definition "Given that for CoAP group communications, messages are 
>> normally sent without requesting a confirmation the idea of a server 
>> silently acting on a message is not unreasonable."
> ==>MT
> Good input, will do.
> <==

==>MT
Done.
<==

>> * Section 2.2 - next to last paragraph s/instead retrieve/retrieve/
>>
>> * Section 2.2 - last para - this does not make any sense because a 
>> server could do a non-reflection response and you would be unable to deal with it.
>> I have not see any text to outlaw this behavior.
> ==>MT
> Ok, we'll just delete the paragraph.
> <==

==>MT
Done.
<==

>> * Section 2.3 - para #3 - s/from which/with which/
>>
>> * Section 2.4 - para #3 - The implications of the paragraph are 
>> horrendous in terms of performance of the system.  It basically says 
>> that you need to do some excess processing in order to deal with this 
>> issue following a key roll-over.  If the first message received cannot 
>> be validated by the signature then there is an issue of the question 
>> was the message corrupted or was the id assigned to a new entity and 
>> thus a new public key is required to be pulled down.
> ==>MT
> If we understand correctly, the reason leading to this is the Group Manager re-assigning a dismissed Sender ID, e.g. to a new group member.
> As a consequence, the server will be able to retrieve an old Recipient Context matching that Sender ID, but then failing the message verification as not considering the correct public key. Then the issue you mention comes up.
>
> If this is correct, it’s probably worth adding some text like: i) the Group Manager should not recycle Sender IDs, especially in the short term; and ii) it’s up to application policies on the servers to check at the Group Manager that they have the correct public key for a given Sender ID, after a number of consecutive failed verifications.
> <==
>
> [JLS] Yes that would be an appropriate set of text to alleviate the issue.

==>MT
Added the current fourth paragraph describing mitigation policies.
<==

>
>> * Section 3 - Have you actually done the testing to see if you can do 
>> the mapping of EdDSA as suggested here?
> ==>MT
> We are working on it. The coordinate remapping seems to work for Ed25519, and we are now proceeding with the shared secret calculation.
> <==
> [JLS] I was never able to get to this, nor was I ever able to make myself believe that it was going to work because of the difference in the way that public keys re computed.  It will be interesting to see if it does work.
>
>> * Section 3 - are all of these pairwise keys to be tossed away when 
>> new keys are issued for the group?
> ==>MT
> Yes, because new Sender/Recipient keys are derived from the new group keying material, and then used in the HKDF to derive the pairwise keys.
>
> Note that the same shared secret can be preserved across rekeyings.
> Also, pairwise keys would not need to be recomputed right after a rekeying, but latest upon message reception, as their derivation is lightweight. We will clarify these points.
> <==
> [JLS] Not sure that I think that doing a pairwise key agreement is necessarily lightweight or that it is necessarily a good idea to keep the computed shared secret in memory after it is needed.  Might not be quite as lightweight as you think.

==>MT
Added text in Section 3.1 about discarding pairwise keys after a group
rekeying and deriving a new ones.

On the shared secret, new text has been added about the fact that it
does not change across group rekeyings, while not explicitly saying that
it can be stored rather than computed again.
<==

>
>> * Section 3 - clarity is needed on how PIV is going to work for this.  
>> I would assume that it amounts to a separate context but this is not 
>> completely clear from the text.
> ==>MT
> Our idea was to have a single PIV per sender, used for all its outgoing messages, regardless the exact mode to protect each of them. We will make it clearer in the text.
>
> As a side consideration also to add, this PIV may jump forward more often, hence replay checks may be invoked more often on the recipient side. To better handle it, larger replay windows should be considered.
>
> Bottom line, this is due to the fact that not all recipients receive all messages from a given sender, i.e. the messages over multicast are addressed to the whole group, while the unicast messages (in signature or pairwise mode) are not.
> <==

==>MT
Added a new Section 3.2 clarifying that a sender endpoint has a single
Sequence Number space, to use for all its outgoing messages regardless
of the mode used to protect them.
<==

>> * Section 4.3 -  s/and one structure/and  second structure/ or 
>> different structure
>>
>> * Section 7. - Para 2 - I have a problem with the second sentence.  I 
>> think that you need to make it clear who is supposed to be doing this 
>> retransmission.  It should not be the CoAP system, but it is instead 
>> the application.  That means that a new request could be sent rather 
>> than a retransmission occurring.
> ==>MT
> Ok, we'll clarify.
> <==

==>MT
We have clarified that retransmissions are handled by the application
for group requests over multicast as Non-Confirmable.
<==

>
>> * Section 7.1 - Does not reflect the case where pairwise is used.   Ditto
>> for other sections. - found it in section 8, but that does not seem to 
>> be referenced from section 9 which is "message processing".
> ==>MT
> In this section, we can clarify that the text refers to the Signature mode. Would it be ok?
>
> The pairwise mode is later described in Appendix G.
> <==
> [JLS] Yes, that is a fine approach.

==>MT
The beginning of Section 7 clarifies that its text refers to the
signature mode.
<==

>
>> * Section 7.4.1 - Must send the group identifier on the first observe 
>> following a rekey operation to all clients.  ---- I am not sure that 
>> the group may not be required at all times - We need to discuss why you think
>> this would not be true.   Think of the case of two different observe
>> relations from the client to the same server sent using the same pair 
>> of ports on both devices but with different groups.
> ==>MT
> This comment seems to actually refer to Section 7.3.1, third paragraph.
>
> Probably the best compromise here is saying that a server MAY include the Gid in many or all notifications after rekeying, e.g. if identifiers are reused in different groups. This would trade off the message overhead with the chance of collision. Would it be ok?
> <==
> [JLS] There are two cases:  1) after the rekey and 2) two security groups on the same multicast address (or unicast addresses in the case of pair-wise)  I still need to look at the second case as it may be dealt with by message id.  I am just not sure.
>
>> * Section 9 - I thought I understood how this is going to work and 
>> after reading this I find that I am wrong.  I am almost positive that 
>> I dislike the compression for sending a request.
> ==>MT
> See reply below. Note that the part on optimized responses should be fine, as identical in the pairwise mode of Appendix G.
> <==
>
>> * Section 9.1.1 - I believe that this is just wrong - I would have 
>> thought that this is keep the tag and omit the countersignature.  As 
>> written you have messed up the AEAD and thus one level of security on this.
> ==>MT
> Could you be more specific on the problem this creates? SIGMA-I and IKE also consider a MAC not sent but included under a signature.
>
> Your original interpretation (keep the tag and omit the signature) is the case of requests in the pairwise mode of Appendix G.
> <==
> [JLS] There are a couple of different issues that I have for this: 
> 1.  I now need a new mode for my AEAD algorithm where it will provide output without validating that the MAC is correct.  I do not know if this is doable with any of my current crypto libraries.
> 2.  It permits for one to create a situation where the same encrypted value could potentially be decrypted into two different plain texts by the use of different keys or IV values.  It requires a security analysis to ensure that this is not possible, for example in the case where a sender incorrectly derived the key and base IV.
>
>> * Section 10 para 1 - s/as further discussed/as discussed/
>>
>> * Section 10.1 - should deal with the bilateral version and say that 
>> it does not follow these rules.
> ==>MT
> We can surely add considerations about the pairwise mode of Appendix G.
> In particular, since the pairwise mode uses symmetric keys to protect messages, it does provide pairwise confidentiality and source authentication without signatures.
> <==

==>MT
Added a paragraph discussing how this changes when using the pairwise mode.
<==

>
>> * Section 10.4  s/ block-wire/block-wise/
>>
>> * Section 10.7 has interesting block-wise implications that need to be 
>> explored.
> ==>MT
> Could you elaborate more on this point?
>
> Does this “just” mean that the attack has an even more severe impact when involving the transfer of big bodies with blockwise? Or is it about something more, such as mixing-up the blocks of two different but “akin”
> blockwise transfers to two different target servers?
>
> Should we even recommend against using the signature-mode for any unicast request using block-wise, i.e. not only for non-safe methods such as PUT, POST and PATCH/iPATCH?
> <==
>
> The first paragraph says that using group OSCORE is bad when done over unicast, but if you do blockwise transfers and don't support the pairwise situation then this is exactly what you are going to be doing.  I don't know if this means that the pairwise needs to be upgraded to a mandatory to implement or if the NOT RECOMMENDED is too strong of a statement for this situation.  The same problem occur with use of the ECHO option as the response to the ECHO needs to be unicast not multicast (it only applies to a single server) and thus falls into this same category.

==>MT
Added the current fourth paragraph discussing how the attack affects
block-wise transfers.
<==

>
> Jim
>
>
>>
>>
> --
> Marco Tiloca
> Ph.D., Senior Researcher
>
> RISE Research Institutes of Sweden
> Division ICT
> Isafjordsgatan 22 / Kistagången 16
> SE-164 40 Kista (Sweden)
>
> Phone: +46 (0)70 60 46 501
> https://www.ri.se
>
>
>

-- 
Marco Tiloca
Ph.D., Senior Researcher

RISE Research Institutes of Sweden
Division ICT
Isafjordsgatan 22 / Kistagången 16
SE-164 40 Kista (Sweden)

Phone: +46 (0)70 60 46 501
https://www.ri.se