[ippm] Secdir early review of draft-ietf-ippm-encrypted-pdmv2-04

Chris Lonvick via Datatracker <noreply@ietf.org> Sat, 12 August 2023 13:42 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: ippm@ietf.org
Delivered-To: ippm@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 3986CC1516F2; Sat, 12 Aug 2023 06:42:15 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Chris Lonvick via Datatracker <noreply@ietf.org>
To: secdir@ietf.org
Cc: draft-ietf-ippm-encrypted-pdmv2.all@ietf.org, ippm@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 11.7.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <169184773521.36746.9922318719652957703@ietfa.amsl.com>
Reply-To: Chris Lonvick <lonvick.ietf@gmail.com>
Date: Sat, 12 Aug 2023 06:42:15 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ippm/f7xbzdcZddDCEnCxexEUaDaFI9c>
Subject: [ippm] Secdir early review of draft-ietf-ippm-encrypted-pdmv2-04
X-BeenThere: ippm@ietf.org
X-Mailman-Version: 2.1.39
List-Id: IETF IP Performance Metrics Working Group <ippm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ippm>, <mailto:ippm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ippm/>
List-Post: <mailto:ippm@ietf.org>
List-Help: <mailto:ippm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ippm>, <mailto:ippm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Aug 2023 13:42:15 -0000

Reviewer: Chris Lonvick
Review result: Not Ready

Hi,

I have reviewed this document as part of the security directorate's ongoing
effort to review all IETF documents being processed by the IESG. These comments
were written primarily for the benefit of the security area directors. Document
editors and WG chairs should treat these comments just like any other last call
comments.

The summary of the review is NOT READY.

I think that the authors are on the right track with the encryption scheme and
its implementation. However, the draft lacks the necessary RFC 2119 and 8174
language to properly define the requirements for interoperability. It also has
a lot of unnecessary information that is not fully aligned with current
practices and is confusing.

Section 5.4 contains the Cryptographic Algorithm. To maintain interoperability,
all implementations must use the same algorithm or be given the opportunity to
choose among offered algorithms. In this case, the specification only provides
the reasons why the selected algorithm was chosen - it does not define which
algorithm MUST be used. This just needs to be nailed down.

Guidance should be given on what a receiver should do if the Options Length is
neither of the two provided values. The same goes for if the Vrsn value is not
0.

There is no need to provide any background about RFC 1421 when saying why the
HPKE algorithm was chosen. It's sufficient to just provide the reasons why HPKE
fulfills the requirements. That is to say, that if HPKE provides
confidentiality and integrity that are required by PDMV2, then just say so.

It may be beneficial to write up a very brief threat model in the Security
Considerations section and address that. Most of that is already written in the
draft so it shouldn't take much effort. The needs for integrity and
confidentiality are already defined. It appears that denial of service through
resource exhaustion is also a concern. The latter may be addressed by
RECOMMENDING that real-time decryption and analysis not be done. The reasons
for RECOMMENDING that real-time decryption need not be done may be explained in
the Security Considerations section. The authors may wish to consult RFC 3552
(BCP 72) on how to write up a limited threat model.

Section 3, Terminology, contains several definitions. It appears that the
authors are trying to be helpful to the reader by providing some background
information. Unfortunately, not all of these definitions are consistent with
the current usage. For example, I've not seen that a symmetric key need be a
"uniformly random bitstring". If the authors wish to provide some guidance,
they may reference RFC 4949, which provides some guidance on terminology.

Nits:

I believe that the authors should be saying that the PSNTP and the Global
Pointer should be incremented sequentially rather than monotonically. (I just
submitted an errata report noting the same for RFC 8250.)

The term "DOH" is used but not defined. I'm assuming it's the DO Header.

Section 8 is "Privacy Considerations" and it only states that privacy is
achieved through encryption. It may be better to describe how confidentiality
is achieved since that's the security goal presented in Section 5.

Best regards,
Chris