Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt

Mohit Sethi M <mohit.m.sethi@ericsson.com> Thu, 09 July 2020 06:50 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57BE33A03FA for <emu@ietfa.amsl.com>; Wed, 8 Jul 2020 23:50:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.98
X-Spam-Level:
X-Spam-Status: No, score=-0.98 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, MISSING_HEADERS=1.021, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vAZdS7VmhWxb for <emu@ietfa.amsl.com>; Wed, 8 Jul 2020 23:50:45 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2063.outbound.protection.outlook.com [40.107.20.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFBD83A060A for <emu@ietf.org>; Wed, 8 Jul 2020 23:50:44 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Q5iuhNi9oc1TaPFriz/Z0cEFZmWALLfFzLYHF/b7fos5CBGcLzTIsSkA99qZXGm6Zarp4vqSeJmJxFRkPhLsIaiJHe4NOwyw+rB370VOfYG6QSknvlM1efXjBqQz09EI7I6TCmbYMASsO2uwUB19cz9ayT6PYJhdVQMpBD3jU2whCqy6kwIx5wung4gDaOsQvLJviC/2eI7dEarNTlw/buBGejlTILP7lgARkuY0U3COFWf1o3T4mGIPQhoowYi22RCRONF2JHFZ9AAZDtO5rXPawly8tgPl+/rveqUsnh9o3Mcf/mEBVjk0s066DQ8Zl0jd4PwMJtipQRCAroeJyg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lx9cjRMQuxcChbFVMfHAm5aRsn7YCz5UnNo00fP7Pzg=; b=c3sZu5mKnFaC1tuqyOvaYlUnOFdpHHzxHVCsiw98oIo9IVsNdoOUMA+kxxL1KoxO7AVS1UzVON/qA+L8AEbik3r5fGDI8JDruIOZs07CwfQ+JMCoKy0BnAj9scnW/3rqcL+F5B0JeL316BIuiLYPYKA56MT5eVLmpVT54KshUTxsVaaSxicv4z+qX3HwtZpOt5POSzHjVElX7KH43xCiP2NhHXEhQuWToGJD8ozwVapwBKzs/A2/3H3pca8FXHHLW2jB/tDVEyM1YaQ6+lCaYig+x35W0LCGmDx31L9604z7QGmJfzPLksYEm+S35pH2n1gFWqaHCE0xc5VsTzbz6g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lx9cjRMQuxcChbFVMfHAm5aRsn7YCz5UnNo00fP7Pzg=; b=CFqAM8Cvy9MV2pxD8E+DQeYkm1n3pcS1Z0LzYlS0VZgBN7iXGGLtVtslduPOcp4a9eyj9xT4u1gYYqBcn94T8zwUIE7yZhlApfSbpPfWUSVKkROzmXI0utUtApQmmrH3MvlUVTNs2CGbzxBueSf8GXSq0h1WSlUw7c/d1pPkH3M=
Received: from HE1PR07MB3386.eurprd07.prod.outlook.com (2603:10a6:7:2d::25) by HE1PR0701MB2250.eurprd07.prod.outlook.com (2603:10a6:3:2c::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3174.8; Thu, 9 Jul 2020 06:50:25 +0000
Received: from HE1PR07MB3386.eurprd07.prod.outlook.com ([fe80::d6e:6298:19a7:7c99]) by HE1PR07MB3386.eurprd07.prod.outlook.com ([fe80::d6e:6298:19a7:7c99%5]) with mapi id 15.20.3174.020; Thu, 9 Jul 2020 06:50:25 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
CC: "emu@ietf.org" <emu@ietf.org>
Thread-Topic: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt
Thread-Index: AQHWSeXDHUsV19DukU+sjYX2mouNwqjoMZaAgBazzoCAAAFBAA==
Date: Thu, 09 Jul 2020 06:50:25 +0000
Message-ID: <07519701-75c7-19fa-7cc5-d9f2daa85bbb@ericsson.com>
References: <159047624580.18151.8173719540463566179@ietfa.amsl.com> <ca54cb5a-b4e9-6649-04bd-08955e93cb1d@ericsson.com> <9AB51563-756E-4C9E-8C1B-42302AAF7769@vigilsec.com> <e2b02e43-1adf-7054-667c-68597a33f6e6@ericsson.com>
In-Reply-To: <e2b02e43-1adf-7054-667c-68597a33f6e6@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.8.0
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [2001:14bb:180:32e0:4410:998:b5bb:a856]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 6e4f9620-7136-44b7-7b06-08d823d45bfd
x-ms-traffictypediagnostic: HE1PR0701MB2250:
x-microsoft-antispam-prvs: <HE1PR0701MB22501961972548D18CDA08ACD0640@HE1PR0701MB2250.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: sG7qSLGTBLNAjgXEk6dwOu1HO+TeIYJZV4sJh9BE3lUTyG1O+TTTxChvSqQdv9EPNNx6WjjldzD1Vs1js0DcalK5fxyO9lh6fp795yJYacGFUI6OJOWOZBmLZ2VGBkTzPFJEdvbamxLhpyd07KvcAmO03dNOt3mB7pFTJyIlSPmnP+X4j4xyCk/DjvZEFgCtSE8LQtkLngpwXrRIOfHNBNOnN37TRYm/trvjUeGGQYUfmLg9slh7wkK7jNQ3fZjriVFniECierDvSBMUhwToAlGSsVBnJK5xH0yemHyJT8wKDtPcopDJN6VH4L+hx4KQpSJ7gflByn5FW6Lwp1g8WhAHWXkgf4ANyDwKeaBKRXI8nVYElmtHevOvZitaJdKcXMpSUa+A0KN20MVP6WFTksCFzCmp1iDL93Ok1i5y+l8I15AZzXOn5oCuZ10WPtLK6EAOxSVRem5xpYvb2o2itg==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR07MB3386.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(396003)(39860400002)(376002)(136003)(346002)(366004)(8676002)(2906002)(66446008)(64756008)(66556008)(66476007)(8936002)(6512007)(5660300002)(316002)(6486002)(36756003)(66946007)(76116006)(478600001)(6506007)(4326008)(966005)(71200400001)(2616005)(31696002)(86362001)(53546011)(186003)(109986005)(31686004)(66574015)(166002)(83380400001)(43740500002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_0751970175c719fa7cc5d9f2daa85bbbericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR07MB3386.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6e4f9620-7136-44b7-7b06-08d823d45bfd
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Jul 2020 06:50:25.1925 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +8SyGsQ+F0CbNZaVEjpwGlQdEWyLHWDFWez8mXt5gf3BayepM97rQp4DZRdFg761d6SF1OA8O/rE16zIBQsl+BRZ4KqFD6csX+MPTNkafFM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2250
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/p_NzviA3pQvyOnamRMzStlq4dzc>
Subject: Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2020 06:50:47 -0000

Arghh. I feel very protected with unreadable URLs of fireeye. Fixed pointer to the reference:

https://www.secg.org/SEC2-Ver-1.0.pdf

The relevant section is 2.7.1.

--Mohit

On 7/9/20 9:45 AM, Mohit Sethi M wrote:

Rene, Russ, and I had an offline email exchange about this issue. I think we are now in agreement that the public key for the NIST P-256 curve requires at least 33 bytes (in the compressed format).

Thus, we should update the draft to reflect the correct key size. Adding a reference to https://www.secg.org/SEC2-Ver-1.0.pdf<https://protect2.fireeye.com/v1/url?k=ee7f4584-b0df87c2-ee7f051f-86fc6812c361-2b60805fe723aebc&q=1&e=8fc33e3e-797f-4645-8a58-9177a3822ce7&u=https%3A%2F%2Fwww.secg.org%2FSEC2-Ver-1.0.pdf> and explicitly mentioning the use of the compressed format would also be beneficial.

--Mohit

On 6/24/20 11:04 PM, Russ Housley wrote:

The ECDH public value in RFC 5480 is an OCTET STRING, which means that the value is exactly 32 bytes.  When this gets carried as a subject public key in a certificate, there is an extra byte only because the type is a BIT STRING.

My conclusion is that the current draft is correct:

      *  For P-256, the length of this value is 32 bytes, encoded in
         binary as specified in [FIPS186-4].

Russ





On Jun 24, 2020, at 1:10 AM, Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org><mailto:mohit.m.sethi=40ericsson.com@dmarc.ietf.org> wrote:

Hi all,

I am not a crypto expert and my knowledge of public key encodings is
based on my work with Rene Struik for a different draft.

The current text in draft-ietf-emu-aka-pfs-04 says "For P-256, the
length of this value is 32 bytes, encoded in binary". Shouldn't this be
33 bytes? And wouldn't it make sense to explicitly say that this is an
octet string in the compressed format while referencing "SEC 1: Elliptic
Curve Cryptography, Version 2.0" for the point to octet string
conversion rules?

--Mohit

On 5/26/20 9:57 AM, internet-drafts@ietf.org<mailto:internet-drafts@ietf.org> wrote:


A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the EAP Method Update WG of the IETF.

        Title           : Perfect-Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA' PFS)
        Authors         : Jari Arkko
                          Karl Norrman
                          Vesa Torvinen
        Filename        : draft-ietf-emu-aka-pfs-04.txt
        Pages           : 26
        Date            : 2020-05-25

Abstract:
   Many different attacks have been reported as part of revelations
   associated with pervasive surveillance.  Some of the reported attacks
   involved compromising smart cards, such as attacking SIM card
   manufacturers and operators in an effort to compromise shared secrets
   stored on these cards.  Since the publication of those reports,
   manufacturing and provisioning processes have gained much scrutiny
   and have improved.  However, the danger of resourceful attackers for
   these systems is still a concern.

   This specification is an optional extension to the EAP-AKA'
   authentication method which was defined in [I-D.ietf-emu-rfc5448bis].
   The extension, when negotiated, provides Perfect Forward Secrecy for
   the session key generated as a part of the authentication run in EAP-
   AKA'.  This prevents an attacker who has gained access to the long-
   term pre-shared secret in a SIM card from being able to decrypt any
   past communications.  In addition, if the attacker stays merely a
   passive eavesdropper, the extension prevents attacks against future
   sessions.  This forces attackers to use active attacks instead.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-emu-aka-pfs/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-emu-aka-pfs-04
https://datatracker.ietf.org/doc/html/draft-ietf-emu-aka-pfs-04

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-emu-aka-pfs-04


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/


_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu


_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu


_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu




_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu