Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-kex-sha2-17.txt

Benjamin Kaduk <kaduk@mit.edu> Wed, 12 May 2021 19:06 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76C853A0D08 for <curdle@ietfa.amsl.com>; Wed, 12 May 2021 12:06:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.5
X-Spam-Level:
X-Spam-Status: No, score=-1.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, KHOP_HELO_FCRDNS=0.398, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INAlAYGd73aY for <curdle@ietfa.amsl.com>; Wed, 12 May 2021 12:06:58 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3D1E3A0D05 for <curdle@ietf.org>; Wed, 12 May 2021 12:06:57 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 14CJ6l15008011 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 12 May 2021 15:06:52 -0400
Date: Wed, 12 May 2021 12:06:47 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: mbaushke ietf <mbaushke.ietf@gmail.com>
Cc: James Ralston <ralston@pobox.com>, curdle@ietf.org, Mališa Vučinić <malisa.vucinic@inria.fr>, Rene Struik <rstruik.ext@gmail.com>, Damien Miller <djm@mindrot.org>, "Joseph S. Testa II" <jtesta@positronsecurity.com>, Anna Johnston <amj@juniper.net>, ietf-ssh@netbsd.org
Message-ID: <20210512190647.GX79563@kduck.mit.edu>
References: <161907760616.27093.10626511190713785302@ietfa.amsl.com> <9CD8D219-30CB-4E42-9913-56FBCF5BAD64@gmail.com> <CAEkxbZswnskS8Q9GjdzXNqb=M-Vbh0pJ4=9d5hw7JjFhMbPm9A@mail.gmail.com> <92A91626-0B2A-4C06-88EC-92A1B3C3407D@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <92A91626-0B2A-4C06-88EC-92A1B3C3407D@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/97nLLRrSFehZGfnq6YNmJFtenqI>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-kex-sha2-17.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2021 19:07:00 -0000

On Wed, May 12, 2021 at 12:04:07PM -0700, mbaushke ietf wrote:
> Hi Folks,
> 
> Other than this change in section 3.1.2 suggested by Simon Tatham
> 
> $ diff -u draft-ietf-curdle-ssh-kex-sha2-17.txt draft-ietf-curdle-ssh-kex-sha2-18.txt
> --- draft-ietf-curdle-ssh-kex-sha2-17.txt	2021-04-22 12:59:36.000000000 -0700
> +++ draft-ietf-curdle-ssh-kex-sha2-18.txt	2021-05-12 12:00:55.000000000 -0700
> @@ -483,12 +483,12 @@
> 
>     Curve448 provides more security strength than Curve25519 at a higher
>     computational and bandwidth cost.  The corresponding key exchange
> -   methods use SHA2-512 (also known as SHA-512) defined in [RFC6234] for
> -   integrity is a reasonable one for both the KDF and integrity for use
> -   with both gss and non-gss uses of curve448 key exchange methods.
> -   These key exchange methods are described in [RFC8731] and [RFC8732]
> -   and are similar to the IKEv2 key agreement described in [RFC8031].
> -   The curve448-sha512 key exchange method MAY be implemented.  The gss-
> +   methods use SHA2-512 (also known as SHA-512) defined in [RFC6234].
> +   SHA2-512 is a reasonable hash in both the KDF and integrity in both
> +   gss and non-gss uses of curve448 key exchange methods.  These key
> +   exchange methods are described in [RFC8731] and [RFC8732] and are
> +   similar to the IKEv2 key agreement described in [RFC8031].  The
> +   curve448-sha512 key exchange method MAY be implemented.  The gss-
>     curve448-sha512-* key exchange method MAY also be implemented because
>     it shares the same performance and security characteristics as
>     curve448-sha512.
> 
> diff -u -r1.1 draft-ietf-curdle-ssh-kex-sha2-18.xml
> --- draft-ietf-curdle-ssh-kex-sha2-18.xml	2021/04/22 19:48:58	1.1
> +++ draft-ietf-curdle-ssh-kex-sha2-18.xml	2021/04/23 06:41:30
> @@ -783,11 +783,11 @@
>              The corresponding key exchange methods use SHA2-512 (also
>              known as SHA-512) defined in
> 
> -            <xref target="RFC6234" format="default"/>
> +            <xref target="RFC6234" format="default"/>.
> 
> -            for integrity is a reasonable one for both the KDF and
> -            integrity for use with both gss and non-gss uses of
> -            curve448 key exchange methods.
> +            SHA2-512 is a reasonable hash in both the KDF and
> +            integrity in both gss and non-gss uses of curve448 key
> +            exchange methods.
> 
>              These key exchange methods are described in
> 
> Is there anything else to be addressed in this draft?

Funnily enough, I was literally looking over the diff as your note arrived.
I will have a similar change in §3.1.1 to make, and maybe a couple other
nits that could be fixed at the same time.

-Ben