Re: [Hipsec] Benjamin Kaduk's No Objection on draft-ietf-hip-rfc4423-bis-19: (with COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Sun, 06 January 2019 01:08 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: hipsec@ietfa.amsl.com
Delivered-To: hipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54C92130E5F; Sat, 5 Jan 2019 17:08:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mit.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UfGs6bPK4RIk; Sat, 5 Jan 2019 17:08:11 -0800 (PST)
Received: from NAM05-DM3-obe.outbound.protection.outlook.com (mail-eopbgr730124.outbound.protection.outlook.com [40.107.73.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C555130DD7; Sat, 5 Jan 2019 17:08:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=OgjYr9Cl+X03ZyTBZRFeiPIrtI18kHvS5NXMoa0QjoQ=; b=D5GmX+JqLVTIkdEItHUQ6BkHHo+J8zJ4pKDT05GqLmbYRH+30bUVkP+6vkSZT0/5/6lOLBQ3cKFmTu8nD1ylI8QyT3UA/fpVSyQ/5HFwe1jb3XuydCF4Qapb4srYI0C3BzTus1+oosq7/wHEeKNlPSU5qPID5mBOPIdghn95oTo=
Received: from SN6PR0102CA0028.prod.exchangelabs.com (2603:10b6:805:1::41) by DM6PR01MB5530.prod.exchangelabs.com (2603:10b6:5:153::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1495.6; Sun, 6 Jan 2019 01:08:07 +0000
Received: from CO1NAM03FT055.eop-NAM03.prod.protection.outlook.com (2a01:111:f400:7e48::204) by SN6PR0102CA0028.outlook.office365.com (2603:10b6:805:1::41) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.1495.6 via Frontend Transport; Sun, 6 Jan 2019 01:08:07 +0000
Authentication-Results: spf=pass (sender IP is 18.9.28.11) smtp.mailfrom=mit.edu; ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=bestguesspass action=none header.from=mit.edu;
Received-SPF: Pass (protection.outlook.com: domain of mit.edu designates 18.9.28.11 as permitted sender) receiver=protection.outlook.com; client-ip=18.9.28.11; helo=outgoing.mit.edu;
Received: from outgoing.mit.edu (18.9.28.11) by CO1NAM03FT055.mail.protection.outlook.com (10.152.81.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.1471.13 via Frontend Transport; Sun, 6 Jan 2019 01:08:06 +0000
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x06183ZB012011 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 5 Jan 2019 20:08:05 -0500
Date: Sat, 05 Jan 2019 19:08:03 -0600
From: Benjamin Kaduk <kaduk@mit.edu>
To: Miika Komu <miika.komu@ericsson.com>
CC: The IESG <iesg@ietf.org>, "draft-ietf-hip-rfc4423-bis@ietf.org" <draft-ietf-hip-rfc4423-bis@ietf.org>, Gonzalo Camarillo <gonzalo.camarillo@ericsson.com>, "hip-chairs@ietf.org" <hip-chairs@ietf.org>, "hipsec@ietf.org" <hipsec@ietf.org>
Message-ID: <20190106010802.GG28515@kduck.kaduk.org>
References: <152589950593.3860.2313922344171073216.idtracker@ietfa.amsl.com> <255322ac-0d8f-3e2c-3e9b-adaba14b7f77@ericsson.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <255322ac-0d8f-3e2c-3e9b-adaba14b7f77@ericsson.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:18.9.28.11; IPV:CAL; SCL:-1; CTRY:US; EFV:NLI; SFV:NSPM; SFS:(10019020)(346002)(136003)(376002)(396003)(39860400002)(2980300002)(51444003)(189003)(199004)(8936002)(97756001)(104016004)(47776003)(186003)(6916009)(305945005)(336012)(446003)(956004)(11346002)(8676002)(26005)(426003)(53546011)(246002)(106466001)(53416004)(50466002)(5660300001)(76176011)(7696005)(4326008)(14444005)(229853002)(26826003)(46406003)(1076003)(966005)(478600001)(88552002)(75432002)(2906002)(486006)(4744004)(6306002)(55016002)(126002)(476003)(9686003)(6246003)(356004)(106002)(58126008)(16586007)(86362001)(54906003)(23726003)(36906005)(786003)(316002)(33656002)(18370500001); DIR:OUT; SFP:1102; SCL:1; SRVR:DM6PR01MB5530; H:outgoing.mit.edu; FPR:; SPF:Pass; LANG:en; PTR:outgoing-auth-1.mit.edu; MX:1; A:1;
X-Microsoft-Exchange-Diagnostics: 1; CO1NAM03FT055; 1:cPd2fY0cOf+mGzZP9ViYJkpUHn25X9nqaMUgKsFrjGlyfqg/pTiC+BRWMTqQ+kdUReJa7g8xR54/o/ElTw1CLbRIY1hbIUbB4h7VacxqsZER/vMJZA8LiAKDnqRue3sG
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 0df5a70d-fb04-4c88-1041-08d673736afe
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600109)(711020)(4608076)(4709027)(2017052603328)(7153060); SRVR:DM6PR01MB5530;
X-Microsoft-Exchange-Diagnostics: 1; DM6PR01MB5530; 3:qR35GkaxzJt1KmH3C1pcCsIZE9J9hPQd9b99u770/krkR9rKXfjOyCkj6ajVr5k07fDaumica2X3hD9GLAdfFjI7VAxy0qjF38Vrl3gasGqs6yqVeCTOoOp7hsfzCSd2EwBmc7uQqsbHG04DaiUnGxwmyd4oURqY8fAI1Yrg9SQZrMNyMETvurXewlW3DfvwO+7r9eNXDgUMK0YwehP9itJZ/Jm0MwnU98d3V7EAby4uJZOdL5AEZ1tV5IAER6PNTbsuq/CeCQEloAp8VdO9CwK6Ex1JmABGADj9MWeYF5Jap/hWt1pL+vYRcVfcl2NELON1/6yl/0pgDFMsbdU3eYmK84BZaLgNMr4gz0hwyC1hXw0tvOw4iK76ABxgyRpe; 25:tFwr2bOQz/XidC+XGONfSiOd5p2lo8Lo61vU3d5ygycU4JJkRlZ8v73EY013hihjB+mVx0jIIthANIzAtC191KjiPs/cJcsa9Iy3hnKHQgjyU2OdA43Gm7a8hzJhSXjjSc0RE7QmTJCTD1NmidHC0e9lvbKybweedycxtL8zvtlx7BYG8yPqsfIU37YEhnwWh/hMsgXABA6LkoOHJV8nn4cRu9OJhIBQLqFcJvF0o2toGF3mqYLY1Sqs8KSrTohKLBwvOKdYncZZPYXH2EUJSV/Ks1eW3adIGUs5fWXwrFB1RTfBL6lviDh/dP2kW6Si8o+G7571hnkQsYTYKj93HQ==
X-MS-TrafficTypeDiagnostic: DM6PR01MB5530:
X-Microsoft-Exchange-Diagnostics: 1; DM6PR01MB5530; 31:1lxEtNHNSqcEg/bW16e9Klh4PvhZbK8uhMfKEGdySSrGOLKuOc3LoyRhCeG1x+OpgmdjYOQHnnxErl4kjDu+SLZbHDji8+E8N4YTXJknx0oEWPzOuVKtOHPtOaGi8+rAO7ZhnCgKDStvCM18L7OJ3WmMusRdG7GnWDDf0B6UOchD8hLjrYUJ8cljLtFM6EGt8t7o0vYES96CpYpJYMyZsSpZs7O/jTNMV1qjd16Bwsg=; 20:mJrozk9kEzXDAogJVqvUtHFirpiF98TvlNXt/NYkVVB53+U/W6RE1PbA4VFT54cZZ7rEkTthoR2PsJua+4OutWYZyGxYzPNEPTe9646WyE+ZM4O3p0YutGSJdbj/r3eZT9hgfHtidfdd9IrVpQm6jlP4FPC1NFkdejHpz4qiUDOD72/8WdznlISxF9e9EDTn0Z8BR3wlDm1S6U82JNUzvtxvvjTeJHBKTGnzYBJnyJ1Ty0aQX9vTqbEs8U261xmOnn2Vuh+TMXIEBc91wsemf/ez71XSKqz9bB1cAoRooqVzGvtubaKvw/kRtw1fzP7d9Xmty+b+CH2N3GeYoPdqVeEEbmYEyhzfN3VEFneRXwi7bPitBhOacUXkRndEjxQ6RxVlTHItaRICFYfE21eEyceiqXtpgQjNYB2zyrABrSdZGfbgiWVoWu3j3HW+y0Jl2nBnErScVwwh3yUakeIX/DIc+gr7boY5Cp+UfWMm4Nmhpc3AaUibL3/iR5BWJHlg
X-Microsoft-Antispam-PRVS: <DM6PR01MB55309AC43430FD94EC2AF251A0880@DM6PR01MB5530.prod.exchangelabs.com>
X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(3230021)(908002)(999002)(5005026)(6040522)(8220060)(2401047)(8121501046)(10201501046)(3002001)(93006095)(93004095)(3231475)(944501520)(52105112)(6041310)(20161123562045)(20161123560045)(20161123558120)(20161123564045)(201703131423095)(201702281528075)(201702281529075)(20161123555045)(201703061421075)(201703061406153)(201708071742011)(7699051)(76991095); SRVR:DM6PR01MB5530; BCL:0; PCL:0; RULEID:; SRVR:DM6PR01MB5530;
X-Microsoft-Exchange-Diagnostics: 1; DM6PR01MB5530; 4:mQASoy5bxk3iwCw0VDMBX/AUZKcGaFprZ+bF4tOS+7mfkBtNW1c0ftcMizAxGpSUG2EjOXPIsnTDEIy14dOmguk5cUy6/M8mTa0Lr5nycofjt7dWlEsves8Q7ME9ArNdLPWAov0nZbO5t+PYKe2YWczYXSNa6D5aMkBZPXqAu29t3+JjjGdgpoJj0dL2aO4ArjKvnOqmnGacQsaw25L1P74hzsF3Q0QORt9IdSbcoKSyF4FV8Sg3gToUgWNLfpvn78xzgwJqSX/+M5zyihSSWZQCw8zg0A70QfsrRKynu9W+UhPWL3tG1xhGfn+Lk4Mu
X-Forefront-PRVS: 09090B6B69
X-Microsoft-Exchange-Diagnostics: 1; DM6PR01MB5530; 23: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
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info: ptaUFxXMr64ip76a3+v1WBdzxlkTdip/e3vzliMaF/FpMGaC/1Yg5uJOTbYe1y/9syK4G7Lf5+UcKUTxYo3z/a6k/2h5/jH+XKFyvXxSeCUwpXzugoNEgae+Loj1iFoqzv0joA6JLo9OzXrBFWEV5Ti5a9fsEgJf3JMeQ5ksqT5sQH59jNnX1lweRFmgHidNdcflxOtZH4sq6vav31+DpVdVY9danFR/ReFbTCMN7H9eArtvnMzPsrMtlEene04D33v6828iBZLPKC+9EJ/diu1ix7CErY3EwcI2HeiBcyQzEjE0GAQCTPEBo5a2tHNL
X-Microsoft-Exchange-Diagnostics: 1; DM6PR01MB5530; 6:vkjQyq70z0Bc6HpgQYTheukjfbJfCIrhBXi05UrxLllMTeaZ34fqX/SHhdtUxHMSwQtLKNASULSzhInN7e/xcQy6DANla88tvoRftDR5G0c1GJt3wEtOPdDiRgxEWGRdYB2LZ326NTIMfs4HNgsRZfBK1sfkDS8jHT+jVehGME66Ngyl+s53PtS9pmKz5kU3yytFBg+be+geiMHIe/cnvqZEiZ7Y1Kxlp+YU0rhv364q6bpJavBHaqnNYbjX9IeGPgzuEr4Z0WjID7Qhtbp9P8oR0j8Nl7ZFaFGd3U627KZXpM4avJ5BPXa8hJMU55Z0cdvkGzerO5vApI8dzVDoRJfwTwxvobflxQio3PUt4sE0A79g5ws3iKfy0dULEJF/hPY8w7oJ4e81Jeyh6dbxhmBlrahptbD6ZDFokLJdkUfQ6drBaopb5fgwJpjoI2v1HzqoqFrGH2C1DbMDzDeFSA==; 5:Uo2HYcEQ4hoH1eFz54TjWWruEfQIYxSTdvuIvNNob7h1m4AnvBbUiWN2zAMGeB9+QbmJAEa1y+tsIOESsnsID8sDHLH5YwYOCpD9zgxvZKWjibjVo+sPtWws32HibK3ZrChiXwiSUSvEt/kvVr9bLUEp/gMS3o1l2sg4OvXmqL677azkOi5CAY1AGByJ0SmJ3op+h2SPrivDVSPVt+Qmtw==; 7:/6MlAzhCKZLBxMapyAmZn2o1QCMY0hJY9XeNzX11NoL+EjYL+Y00iqwuuQ7HsGLkAu12r0EYFbOJyU54savhM/xBM+MDJonvHTUgyzcqoWoICsNyk322cHrHnQNudPxVYmAzWp8/VIFfSpRoDzlbHQ==
SpamDiagnosticOutput: 1:99
SpamDiagnosticMetadata: NSPM
X-OriginatorOrg: mit.edu
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jan 2019 01:08:06.7972 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0df5a70d-fb04-4c88-1041-08d673736afe
X-MS-Exchange-CrossTenant-Id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=64afd9ba-0ecf-4acf-bc36-935f6235ba8b; Ip=[18.9.28.11]; Helo=[outgoing.mit.edu]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR01MB5530
Archived-At: <https://mailarchive.ietf.org/arch/msg/hipsec/4uUSZjyhhznga5zefpD3YGePLUo>
Subject: Re: [Hipsec] Benjamin Kaduk's No Objection on draft-ietf-hip-rfc4423-bis-19: (with COMMENT)
X-BeenThere: hipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the official IETF Mailing List for the HIP Working Group." <hipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hipsec>, <mailto:hipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hipsec/>
List-Post: <mailto:hipsec@ietf.org>
List-Help: <mailto:hipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hipsec>, <mailto:hipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Jan 2019 01:08:14 -0000

On Fri, Jan 04, 2019 at 04:49:00PM +0000, Miika Komu wrote:
> Hi Benjamin,
> 
> On 5/9/18 23:58, Benjamin Kaduk wrote:
> > Benjamin Kaduk has entered the following ballot position for
> > draft-ietf-hip-rfc4423-bis-19: No Objection
> > 
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut this
> > introductory paragraph, however.)
> > 
> > 
> > Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> > for more information about IESG DISCUSS and COMMENT positions.
> > 
> > 
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-hip-rfc4423-bis/
> > 
> > 
> > 
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> > 
> > I share Eric's concerns about the need for
> > second-preimage-resistance from the hash, and in particular with the
> > birthday bound, it's unclear that using a 128-bit hash leaves a very
> > large margin for growth.
> 
> we'll address the comments in a response to Eric's original email.
> 
> > Some other section-by-section notes follow.
> > 
> > Section 1
> > 
> >     [...] HIP provides for limited forms of trust between systems,
> >     enhance mobility, multi-homing and dynamic IP renumbering, aid in
> >     protocol translation / transition, and reduce certain types of
> >     denial-of-service (DoS) attacks.
> > 
> > I think that something is weird here with singular vs. plural in the
> > list elements.
> 
> Adding -s in the end of the verbs (enhances / aids / reduces) probably 
> fixes the issue you mentioned?

I think so, yes.

> > Section 4
> > 
> > I agree with the secdir reviewer's not about "SHOULD NOT [implement
> > non-cryptographic HIP]"
> 
> The text has changed a bit during the reviews, but I changed the wording 
> to uppercase now:
> 
> In this document, some non-cryptographic forms of HI and HIP are 
> referenced, but cryptographic forms SHOULD be preferred because they are 
> more secure than their non-cryptographic counterparts.
> 
> (Btw, the type of draft is "informal" so I am not sure how much mandate 
> this has, but changed nevertheless)

Thanks!

> > Section 5.1
> > 
> >     At the client side, a host may have multiple Host Identities, for
> >     instance, for privacy purposes.  Another reason can be that the
> >     person utilizing the host employs different identities for different
> >     administrative domains as an extra security measure.  If a HIP-aware
> >     middlebox, such as a HIP-based firewall, is on the path between the
> >     client and server, the user or the underlying system should carefully
> >     choose the correct identity to avoid the firewall to unnecessarily
> >     drop HIP-based connectivity [komu-diss].
> > 
> > In addition to the firewall case, choosing the correct identifier
> > can also impact the privacy considerations, as a given identifier
> > would be trackable by on-path entities.
> 
> should I add something, I think privacy is mentioned already on the 
> first sentence?

I don't have any concise suggestions for new text, so probably fine to just
leave as-is.

> > Section 6.2
> > 
> >     When a node moves while communication is already on-going, address
> >     changes are rather straightforward.  The peer of the mobile node can
> >     just accept a HIP or an integrity protected ESP packet from any
> >     address and ignore the source address.  However, as discussed in
> >     Section 12.2 below, a mobile node must send a HIP UPDATE packet to
> >     inform the peer of the new address(es), and the peer must verify that
> >     the mobile node is reachable through these addresses.
> > 
> > Am I reading this right that from a technical perspective, the peer
> > can just accept stuff from wherever, but from a policy/protocol
> > perspective the UPDATE requirement is included?  The text could
> > probably be a bit more clear, potentially even without using RFC
> > 2119 language.
> 
> I would suggest the following to simplify the text a bit:
> 
>     When a mobile node moves while communication is already on-going,
>     address changes are rather straightforward.  The mobile node sends a
>     HIP UPDATE packet to inform the peer of the new address(es), and the
>     peer then verifies that the mobile node is reachable through these
>     addresses.  This way, the peer can avoid flooding attacks as further
>     discussed in Section 11.2.
> 
> Does that work for you?

That is much easier to read, thanks.

> > Section 10
> > 
> >     There are a number of variables that influence the HIP exchange that
> >     each host must support.  All HIP implementations should support at
> >     least 2 HIs, one to publish in DNS or similar directory service and
> >     an unpublished one for anonymous usage.  Although unpublished HIs
> > 
> > I suggest a parenthetical that the unpublished one should expect to
> > be rotated frequently in order to disrupt linkability/trackability.
> 
> added some text in parenthesis:
> 
> ...one to publish in DNS or similar directory service and an unpublished 
> one for anonymous usage (that should expect to be rotated frequently in 
> order to disrupt linkability/trackability).
> 
> >     will be rarely used as responder HIs, they are likely to be common
> >     for initiators.  Support for multiple HIs is recommended.  [...]
> > 
> > If multiple means "more than two", it's probably better to say that.
> > (If multiple means "more than one", this is just a weaker version of
> > "should support at least 2", above.)  And it's rather tempting to
> > make it a MUST, anyway.
> 
> I double checked this from RFC7401 and I would change the last sentence to:
> 
>     As stated in [RFC7401], "all
>     HIP implementations MUST support more than one simultaneous HI, at
>     least one of which SHOULD be reserved for anonymous usage", and
>     "support for more than two HIs is RECOMMENDED".

Ah, that's a good plan.

> >     Many initiators would want to use a different HI for different
> >     responders.  The implementations should provide for a policy mapping
> >     of initiator HITs to responder HITs.  This policy should also include
> >     preferred transforms and local lifetimes.
> > 
> > "mapping of initiator to responder" is potentially confusing, in
> > that in practice the procedure will be "I want to talk to responder
> > A, so let me look up that I use HIT X to talk to responder A", which
> > is the opposite direction from this text.
> 
> Good catch, this was text was referencing old RFC5201 text that was 
> replaced by RFC7401. I'd change the text as follows:
> 
>     As stated in [RFC7401], "Initiators MAY use a different HI for
>     different Responders to provide basic privacy.  Whether such private
>     HIs are used repeatedly with the same Responder, and how long these
>     HIs are used, are decided by local policy and depend on the privacy
>     requirements of the Initiator".
> 
> Similarly, I would update change the following paragraph (with similarly 
> outdated text):
> 
> "Responders would need a similar policy, describing the hosts allowed to 
> participate in HIP exchanges, and the preferred transforms and local 
> lifetimes."
> 
> ...as follows:
> 
>     According to [RFC7401], "Responders that only respond to selected
>     Initiators require an Access Control List (ACL), representing for
>     which hosts they accept HIP base exchanges, and the preferred
>     transport format and local lifetimes.  Wildcarding SHOULD be
>     supported for such ACLs, and also for Responders that offer public or
>     anonymous services".
> 
> Does this work for you?

I think so, thanks.

> > Section 11.1
> > 
> > I'd consider replacing "is an attempt to" with "attempts to" -- for
> > example, IPv6 tries to do a lot of things in addition to killing
> > NAT!
> 
> ok, changed
> 
> > Section 11.3.1
> > 
> >     [...]Second, a
> >     data plane component is needed.  Most HIP implementations utilize the
> >     so called BEET mode of ESP that has been available since Linux kernel
> >     2.6.27, but is included also as a userspace component in a few of the
> >     implementations.
> > 
> > Nit: "but ESP is included", I think.
> 
> I changed to:
> 
> Most HIP implementations utilize the so called BEET mode of ESP that
> has been available since Linux kernel 2.6.27, but the BEET mode is also
> included as a userspace component in a few of the implementations.

Ah, of course; thanks for fixing it up properly :)

> > Section 12.1
> > 
> > I don't understand the usage of "a-priori" in:
> >     The need to support multiple hashes for generating the HIT from the
> >     HI affords the MitM to mount a potentially powerful downgrade attack
> >     due to the a-priori need of the HIT in the HIP base exchange.
> 
> I agree that this is a bit confusing. I would simplify (and generalize) 
> this text as follows:
> 
> A MitM attacker could try to replay older I1 or R1 messages using weaker 
> cryptographic algorithms as described in section 4.1.4 in RFC7401.
> 
> How does this sound?

That sounds good to me.

> >     In HIP, the Security Association for ESP is indexed by the SPI; the
> >     source address is always ignored, and the destination address may be
> >     ignored as well.  Therefore, HIP-enabled Encapsulated Security
> >     Payload (ESP) is IP address independent.  This might seem to make
> >     attacking easier, but ESP with replay protection is already as well
> >     protected as possible, and the removal of the IP address as a check
> >     should not increase the exposure of ESP to DoS attacks.
> > 
> > It seems like there's still some potential incrased exposure, as
> > validating the ESP crypto is presumably more expensive than
> > validating source/destination IP addresses.
> 
> the destination address can be ignored or included the checks, this is 
> an implementation issue as indicated by the ESP RFC:
> 
> https://tools.ietf.org/html/rfc4303#section-2.1
> 
> Would changing the "may" to "MAY" fix your concern (noting that this 
> draft is still of informal type)?

I would suggest not changing to uppercase "MAY" if the actual normative
requirement is from another document (e.g., RFC 4303).

The point I was trying to make is that validating the ESP crypto is a more
expensive operation than just comparing IP address values, so that if my
"before" situation doesn't involve IPsec, then there is increased DoS
exposure.  But if the "before" is "ESP with source/destination address
validation" and the "after" is "ESP without source/destination address
validation", then yes, there is no increased exposure.  So perhaps I was
just misreading the intended statement.

-Benjamin

> > Section 12.3
> > 
> >     [...] At middleboxes, HIP-aware
> >     firewalls [lindqvist-enterprise] can use HITs or public keys to
> >     control both ingress and egress access to networks or individual
> >     hosts, even in the presence of mobile devices because the HITs and
> >     public keys are topologically independent. [...]
> > 
> > Nit: I think that just "topology independent" is what's intended.
> 
> changed, thanks!