Re: [Curdle] Martin Duke's No Objection on draft-ietf-curdle-ssh-kex-sha2-19: (with COMMENT)

Martin Duke <martin.h.duke@gmail.com> Mon, 19 July 2021 14:37 UTC

Return-Path: <martin.h.duke@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AE693A35ED; Mon, 19 Jul 2021 07:37:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SO1acT_TKzVn; Mon, 19 Jul 2021 07:37:03 -0700 (PDT)
Received: from mail-io1-xd31.google.com (mail-io1-xd31.google.com [IPv6:2607:f8b0:4864:20::d31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED9BD3A35E9; Mon, 19 Jul 2021 07:37:01 -0700 (PDT)
Received: by mail-io1-xd31.google.com with SMTP id g22so20221150iom.1; Mon, 19 Jul 2021 07:37:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=kjjxy+i5pyOmAAer/eM8Q06N+o96kRMHl1148WwK3Lw=; b=QRmMqERw8BNw+5mhnLx6Na2pDLO08iZSdVIhM/Ku+0MuUCJ64W3eFFLR7CXBrF95x5 auuzeNF5FoJkZGym83K+1kF0Yr5gN674sEQz5Fo1M6BDs/jUQPeDxspABdgpSU3SR6Dk 1cEMk2FpHducDtnop3OOcHiNNU4bWoqTNR6RlCxykKLRaJpBXto/NBSol7OQafchPQtt S2UqS0+pTY3dMk4gAFFi/B/64NxPJGpEd1C6lvwtvEwIZFNVGAAWFgKMUyaAEE88BXhM e7DZtMBpNFyTM1sWnR2vfVBljXO+Xn62XtVBSm6A3fRDhHqqU0uA/5du+6cgR+SRk0Pb iwZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=kjjxy+i5pyOmAAer/eM8Q06N+o96kRMHl1148WwK3Lw=; b=IE0JGMeetTOaybjZlg9qv2eYaKZ4HSyf7OlVbmImR6Wf5mYiIgMBgdHvXxumLg985B EZObN+eaDFRRuK2GEl35CfLlIDwrHDYBfTCrKSPEEKNtTy7CzFqY9+h6REG0Hx2IbVoG X5+V5IUUjyUah1VKBssU2+2iDYo9gfl+WF1qjeumLkKlBcpahj2ynafEP8iEkUEn32PY 3VBXLOZMZHZ4kjfLphF2B23W5s1c0oQQIlywCbngWYqRSGyx1uQ6slgBsN+rvzK/5vKq ygpepZsTWzQvYKSrZR/gMvzPx3Vg1o4UvKjz+sz/moov0yiOOIEza2XS7NwT9VZAl2sg mX3Q==
X-Gm-Message-State: AOAM531xiz+NNAFzA+2MWOgK6WwB88glnQol4TT87w1WICIBvpqDy7gB 7b0LLdyc9Bu0GvDUGcXS5em4X4RIE1G1ua5aNyk=
X-Google-Smtp-Source: ABdhPJxEGSx8pU4yZF4h9z5KBR/0La6o+45WRHZVZpsImOLErvlErgAIYmZaaCt2EFD4K3i6nuWrNmqqE9AsIuD/mLE=
X-Received: by 2002:a5d:8a17:: with SMTP id w23mr6123114iod.19.1626705420124; Mon, 19 Jul 2021 07:37:00 -0700 (PDT)
MIME-Version: 1.0
References: <162559729948.22061.17056492277505762376@ietfa.amsl.com> <34EAEB90-4DFF-4BC1-8468-1A8769761710@gmail.com>
In-Reply-To: <34EAEB90-4DFF-4BC1-8468-1A8769761710@gmail.com>
From: Martin Duke <martin.h.duke@gmail.com>
Date: Mon, 19 Jul 2021 07:36:48 -0700
Message-ID: <CAM4esxShhg1AsBaASQ-31AikJZ=ZMxVUMCHzN_xGjxqTWAKYeA@mail.gmail.com>
To: "Mark Baushke (ietf)" <mbaushke@gmail.com>
Cc: draft-ietf-curdle-ssh-kex-sha2@ietf.org, curdle-chairs@ietf.org, curdle@ietf.org, Daniel Migault <mglt.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="000000000000b887cb05c77ade77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/HJTlKW6szgsDHwhtjhX-LxVOqu8>
Subject: Re: [Curdle] Martin Duke's No Objection on draft-ietf-curdle-ssh-kex-sha2-19: (with COMMENT)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jul 2021 14:37:15 -0000

I'm not going to say no to more explanation, but my complaint is much more
pedestrian than that: the sentence structure makes it hard to figure out
what you're talking about. Breaking it down

SHA2-256 is a reasonable hash  // your new paragraph explains what
"reasonable" means, though I was fine with that bt

in both the KDF and integrity // I think you mean "for use in the both KDF
and integrity".
// but also "the integrity" sounds very odd to my ears; do you mean "the
integrity verification", or is "the integrity" a term of art?

in both gss and non-gss uses of curve25519 key exchange methods. // is this
modifying 'integrity' or a reasonable hash.

Here's a proposed rewording written with no understanding of the underlying
tech:
"SHA2-256 is a reasonable hash for use in both the KDF and integrity check.
It is reasonable for both gss and non-gss uses of curve25519 key exchange
methods."

Martin


On Sat, Jul 17, 2021 at 6:43 AM Mark Baushke (ietf) <mbaushke@gmail.com>
wrote:

> Hi Martin,
>
> Comment in-line below.
>
> > On Jul 6, 2021, at 11:48 AM, Martin Duke via Datatracker <
> noreply@ietf.org> wrote:
> >
> > Martin Duke has entered the following ballot position for
> > draft-ietf-curdle-ssh-kex-sha2-19: No Objection
> >
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut this
> > introductory paragraph, however.)
> >
> >
> > Please refer to
> https://www.ietf.org/iesg/statement/discuss-criteria.html
> > for more information about DISCUSS and COMMENT positions.
> >
> >
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/
> >
> >
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> > Two nits:
> >
> > (1.1) this is optional, but
> >
> > s/man in the middle/on-path attacker
>
> Agreed.
>
> >
> > Or other suitable synonym
> >
> > (3.1.1) and (3.1.2) I cannot parse the sentences with the phrase "is a
> > reasonable hash...", e.g.
> >
> > SHA2-256 is a reasonable hash in both the KDF and integrity in both gss
> and
> > non-gss uses of curve25519 key exchange methods.
> >
> > Can you reword?
>
> Benjamin Kaduk already answered your question, but I do not know if it was
> satisfying or if the document should be updated.
>
> I could add the following paragraph to section 3.1.
>
>         RFC4253 section 7.2 "Output of Key Exchange" defines
>         generation of a shared secret K (really the output of the KDF)
>         and an exchange key hash H. Each key exchange method uses a
>         specified HASH function which must be the same for both key
>         exchange and Key Derivation. H is used for key exchange
>         integrity across the SSH session as it is computed only once.
>         It is noted at the end of the 7.2 section that "This process
>         will lose entropy if the amount of entropy in K is larger than
>         the internal state size of HASH." so care must be taken that
>         the hashing algorithm used is well chosen ("reasonable") for
>         the key exchange algorithms being used.
>
> Please let me know if adding something like that will improve what 3.1.1
> and 3.1.2 are trying to say.
>
>         Be safe, stay healthy
>         -- Mark
>
>
>
>