Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt

John Mattsson <john.mattsson@ericsson.com> Thu, 11 February 2021 11:19 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3908B3A14DB for <emu@ietfa.amsl.com>; Thu, 11 Feb 2021 03:19:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.25
X-Spam-Level:
X-Spam-Status: No, score=-2.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mpXYQM9MGjsl for <emu@ietfa.amsl.com>; Thu, 11 Feb 2021 03:19:49 -0800 (PST)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2087.outbound.protection.outlook.com [40.107.21.87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B4123A14FC for <emu@ietf.org>; Thu, 11 Feb 2021 03:19:49 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=J+2RqTEajN5yzhd+w2+OK5xxDCZgjzChw2r3uQqgq/oSjeGzSJEJoAtitgx2ss3GnBC+ZO22QUdYapwe99cOU5Umlj6PrY+i1F/JTw+VJ24s7J5FVmfGJ8lRGJSN19Mff1ed4dPsAkkLPs42WRiHVoojrdwB8Yndn3qoOY4CGJmvbFOXxH+c8RjL0NeJv98+2yf3NeUrPM0BoYEjhKj8vg4W5T8qX6+vn7lVfTdfuXSo7TJrZQwB1L3HNSsD+Fvh6AHPdO0DoFL8/kiZJjk6tT0p/CiRk+3GfgiqKUgZ6oZ34AaBxoqUKvrJ3O1x0Nkxmbd24H8OlSJh5zrqupu8bg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XjEYUyf3qY5YN0jfcNrvS417x0NEEMwracqK6CjRuZg=; b=nIn96RIT7zpRdMLScO4eh1dRiVXKKHyWq1ZTNskRppDTmc/lvRzDiJKUNsAv/6h0iztiI+rFQvFNJXHFGkTJbJMN9Y5aA0UdrOFw7obq/OG/Lt/6G6JKUrYieFxX7RDsOUsn2aLBtFw/xbZDnwo/qiy1honlHWmiEIpl5oIzlskLhKxJhHs2X8zgpUnuJf0zJ7GgqG0RfuaVuYSH5LbYZ7fVUsemnE61grdgUh94wB+MOz0J/Xwc5tptHiKcjldLsNty/9x3BuRTRdO0+aJsj4ofz4HoTUvqI9X8PFC1nkWfQTdtPMah+jMQXoryGNmZYzoR6OuADQzQQEktPvzJVg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XjEYUyf3qY5YN0jfcNrvS417x0NEEMwracqK6CjRuZg=; b=bTjsqhUTkayKCEEZFiIio6M0vuYFVZ/rUL+vsuHRMRwNQDODXPXs/U00K/xJKLmBWhqch2wSBKH+5H1JsfuOh+7xvjrBduF+y1LP96Dbhgc2TB6yoOpYAUvfcA/Zb7mKnCZfvkrTz/OAmEhWgg/7AApDYCvf7tMqKB270AgqCt4=
Received: from (2603:10a6:3:4b::8) by HE1PR0701MB3052.eurprd07.prod.outlook.com (2603:10a6:3:4e::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3846.11; Thu, 11 Feb 2021 11:19:46 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268%11]) with mapi id 15.20.3846.027; Thu, 11 Feb 2021 11:19:46 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>, Russ Housley <housley@vigilsec.com>
CC: "emu@ietf.org" <emu@ietf.org>
Thread-Topic: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt
Thread-Index: AQHWMyrxCLshtIVUcUasz90YfoCK76jnZTGAgAD524CAFrPPAIFVZysA
Date: Thu, 11 Feb 2021 11:19:46 +0000
Message-ID: <3E9E6AE4-4E55-4D99-9BF4-B4B67118862F@ericsson.com>
References: <159047624580.18151.8173719540463566179@ietfa.amsl.com> <ca54cb5a-b4e9-6649-04bd-08955e93cb1d@ericsson.com> <9AB51563-756E-4C9E-8C1B-42302AAF7769@vigilsec.com> <e2b02e43-1adf-7054-667c-68597a33f6e6@ericsson.com>
In-Reply-To: <e2b02e43-1adf-7054-667c-68597a33f6e6@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: dmarc.ietf.org; dkim=none (message not signed) header.d=none;dmarc.ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: aa3b2459-d79e-4eb1-bb54-08d8ce7ef028
x-ms-traffictypediagnostic: HE1PR0701MB3052:
x-microsoft-antispam-prvs: <HE1PR0701MB3052283CD3B08EE2BBD78F03898C9@HE1PR0701MB3052.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(396003)(366004)(376002)(39860400002)(346002)(6512007)(6486002)(66556008)(66446008)(44832011)(5660300002)(83380400001)(66574015)(166002)(64756008)(8676002)(2906002)(2616005)(966005)(66476007)(66946007)(86362001)(76116006)(36756003)(6506007)(8936002)(478600001)(4326008)(53546011)(316002)(186003)(110136005)(71200400001)(33656002)(26005)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_3E9E6AE44E554D999BF4B4B67118862Fericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: aa3b2459-d79e-4eb1-bb54-08d8ce7ef028
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Feb 2021 11:19:46.2507 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: YX+pEERjsEm3m7PDwMf513fm+7b4LohoT3aFlcfL20s16KyPvC2nHuNFldYJw3NGycBAQZKBbHzV8K8OItkYffCyyf1mVqPW9jN4t9n2QXU=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB3052
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/ksXaAbQoCixOYyIkUWz9ZCUWiEU>
Subject: Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Feb 2021 11:19:53 -0000

Hi Mohit,



A P-256 ECDH public key does not _require_ 33 bytes. EDHOC uses 32 bytes compact representation [RFC 6090] and there are a lot of people arguing that HPKE should do the same.



3GPP 5G already uses the 33 bytes compressed format from SECG in SUCI (I wrote part of that specification) but I now think it was a mistake.



The change from 32 to 33 bytes encoding affects more than just size. Forcing the implementation to calculate a y-coordinate significantly slows down the calculations as a x-coordinate only ladder cannot be used. I don’t think this change is good.



Also, referring to both 186-4 and SECG for the encoding seems strange. If the 33 byte encoding is kept, I think SECG only is enough.



John

From: Emu <emu-bounces@ietf.org> on behalf of Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>
Date: Thursday, 9 July 2020 at 08:46
To: Russ Housley <housley@vigilsec.com>
Cc: "emu@ietf.org" <emu@ietf.org>
Subject: Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt


Rene, Russ, and I had an offline email exchange about this issue. I think we are now in agreement that the public key for the NIST P-256 curve requires at least 33 bytes (in the compressed format).

Thus, we should update the draft to reflect the correct key size. Adding a reference to https://www.secg.org/SEC2-Ver-1.0.pdf<https://protect2.fireeye.com/v1/url?k=ee7f4584-b0df87c2-ee7f051f-86fc6812c361-2b60805fe723aebc&q=1&e=8fc33e3e-797f-4645-8a58-9177a3822ce7&u=https%3A%2F%2Fwww.secg.org%2FSEC2-Ver-1.0.pdf> and explicitly mentioning the use of the compressed format would also be beneficial.

--Mohit
On 6/24/20 11:04 PM, Russ Housley wrote:

The ECDH public value in RFC 5480 is an OCTET STRING, which means that the value is exactly 32 bytes.  When this gets carried as a subject public key in a certificate, there is an extra byte only because the type is a BIT STRING.



My conclusion is that the current draft is correct:



      *  For P-256, the length of this value is 32 bytes, encoded in

         binary as specified in [FIPS186-4].



Russ







On Jun 24, 2020, at 1:10 AM, Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org><mailto:mohit.m.sethi=40ericsson.com@dmarc.ietf.org> wrote:



Hi all,



I am not a crypto expert and my knowledge of public key encodings is

based on my work with Rene Struik for a different draft.



The current text in draft-ietf-emu-aka-pfs-04 says "For P-256, the

length of this value is 32 bytes, encoded in binary". Shouldn't this be

33 bytes? And wouldn't it make sense to explicitly say that this is an

octet string in the compressed format while referencing "SEC 1: Elliptic

Curve Cryptography, Version 2.0" for the point to octet string

conversion rules?



--Mohit



On 5/26/20 9:57 AM, internet-drafts@ietf.org<mailto:internet-drafts@ietf.org> wrote:

A New Internet-Draft is available from the on-line Internet-Drafts directories.

This draft is a work item of the EAP Method Update WG of the IETF.



        Title           : Perfect-Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA' PFS)

        Authors         : Jari Arkko

                          Karl Norrman

                          Vesa Torvinen

       Filename        : draft-ietf-emu-aka-pfs-04.txt

       Pages           : 26

       Date            : 2020-05-25



Abstract:

   Many different attacks have been reported as part of revelations

   associated with pervasive surveillance.  Some of the reported attacks

   involved compromising smart cards, such as attacking SIM card

   manufacturers and operators in an effort to compromise shared secrets

   stored on these cards.  Since the publication of those reports,

   manufacturing and provisioning processes have gained much scrutiny

   and have improved.  However, the danger of resourceful attackers for

   these systems is still a concern.



   This specification is an optional extension to the EAP-AKA'

   authentication method which was defined in [I-D.ietf-emu-rfc5448bis].

   The extension, when negotiated, provides Perfect Forward Secrecy for

   the session key generated as a part of the authentication run in EAP-

   AKA'.  This prevents an attacker who has gained access to the long-

   term pre-shared secret in a SIM card from being able to decrypt any

   past communications.  In addition, if the attacker stays merely a

   passive eavesdropper, the extension prevents attacks against future

   sessions.  This forces attackers to use active attacks instead.





The IETF datatracker status page for this draft is:

https://datatracker.ietf.org/doc/draft-ietf-emu-aka-pfs/



There are also htmlized versions available at:

https://tools.ietf.org/html/draft-ietf-emu-aka-pfs-04

https://datatracker.ietf.org/doc/html/draft-ietf-emu-aka-pfs-04



A diff from the previous version is available at:

https://www.ietf.org/rfcdiff?url2=draft-ietf-emu-aka-pfs-04





Please note that it may take a couple of minutes from the time of submission

until the htmlized version and diff are available at tools.ietf.org.



Internet-Drafts are also available by anonymous FTP at:

ftp://ftp.ietf.org/internet-drafts/





_______________________________________________

Emu mailing list

Emu@ietf.org<mailto:Emu@ietf.org>

https://www.ietf.org/mailman/listinfo/emu

_______________________________________________

Emu mailing list

Emu@ietf.org<mailto:Emu@ietf.org>

https://www.ietf.org/mailman/listinfo/emu

_______________________________________________

Emu mailing list

Emu@ietf.org<mailto:Emu@ietf.org>

https://www.ietf.org/mailman/listinfo/emu