Re: [ippm] WGLC for draft-ietf-ippm-encrypted-pdmv2-05

"nalini.elkins@insidethestack.com" <nalini.elkins@insidethestack.com> Mon, 29 January 2024 13:38 UTC

Return-Path: <nalini.elkins@insidethestack.com>
X-Original-To: ippm@ietfa.amsl.com
Delivered-To: ippm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9CF3C15107C for <ippm@ietfa.amsl.com>; Mon, 29 Jan 2024 05:38:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.905
X-Spam-Level:
X-Spam-Status: No, score=-6.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wIojqho4RvGX for <ippm@ietfa.amsl.com>; Mon, 29 Jan 2024 05:38:36 -0800 (PST)
Received: from sonic318-28.consmr.mail.ne1.yahoo.com (sonic318-28.consmr.mail.ne1.yahoo.com [66.163.186.90]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 644D7C15107A for <ippm@ietf.org>; Mon, 29 Jan 2024 05:38:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1706535515; bh=/zrBcBYDBWLaaa0NGF9A0mANywIAd1We5c5AK/FG5+Q=; h=Date:From:To:In-Reply-To:References:Subject:From:Subject:Reply-To; b=hu1dnOIe9ct91Q5WmSaFDLLARiTdDc8lzRLP5Ka2QWv2AtNTEH4d3dxibLqrKqpUE0tKxin0OifPieGL2tU5iSgrSYoeI99jxe439xE0G9mTnYdZT8Gid8Fk5ODs4BhC/S34qBS9QNyJk8cehmqr4RYuOc/bRqKSqZ9hK7JuT8VHqm8GZBQ89dncGKsqjX22jBQpSGQKhoybwI4GLe1cutwBpUuTjl+5M4iFOd66oFe5ZSf1f4FudNUKSDIRyPTavsKQ0dfASwVvhxYZQFlXwSlonCNUMi5twWgM7divYVmUt5WWkUfxinW7697WD9e1oL53J7of44e1c1iU9sZwkg==
X-SONIC-DKIM-SIGN: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1706535515; bh=TxlLcPWhasH01efpGXIx6G89iCHBLWQQnuWiThvSNOI=; h=X-Sonic-MF:Date:From:To:Subject:From:Subject; b=rFjbNRiklL5BIWXbGeVs11+doNBzqVWV928ZbzoAl0JhLni4csGa9r33OrXTE4j/2YA/ghUn5JKj6J31RxzHIl5ImkWjHOM9nTxXpI2uVHiU0p1QZmtZkByWM7Kla9lbsekmFOIPeD1V7cQNa06T2LaC17AqG2vdb9TbF6xJXHLKgDPiDIX+J+aGDs73zVQFy7ynFvBLBNIjQUK1qXDuhK/GtrjULAe6P4c4Err9oBdfV74V+zZ2UrExTgPYhUAMJIOXywoxDaovwAOq1r6oBSXEsPQBeFnZUa/LjYnnRZTfTZtrtWJlzKQHavKjiLiYizSrIZSfE0YqujOL9As3fw==
X-YMail-OSG: t9MZyJkVM1k8OL9GATSPHGZDSynOprfkmul6BKMljLp8UcEpk7V3yGwTYPG1PUk a81I4D2Hi_MUj62E4ouvUqR6L7sJsLViZ4y4Dru2KHQ1roUt.M0BbQBAcfBYIAzi4JKdTngDZFAg e5jCAk88az_NDH9pFfgIeAaMxKjeGh12Z0G2z_wiRVMEQoKCk8Al78HfmhYNdKSC8L.PRmuoBZMf pxzjm06IaI.EPquzuJzxf40xzAXBjNBC7_iDKMNAhVyRVXHzrX1N_B0OJsLUdWfftxjAQL7oXyXK N3o3B8qNvtcSTbbxpQ2PF4nNQhAYBgiX.8iLGWcBrGIbef7sHBVd9KoTT42JmhUatJGcIn7Gn8uW nQLeRqJgJ53zUakYm65qxf.DpwqgM3CJMeGMD.HOjK7QfkN.oUFhr8VCsAlLT1HoVKKprb91Vm0u XQyNaMqGv4pT00vgu9F1Sk3hyWO.oRSjH7swy9dmgD6j73sYCH4Fg_mhtvxmt5VyY5K0G8xm6FW9 vRwJd69tswxFKdJ9UrhzAqJLGjjsQx2aN6yJ_7UDKBe5wcKFsjWK8RWMPpB.9h0zMoyn4.Z8HshX MURbQCRTz2nQDV9QpLOwhZOq2yNRDlA.lTExsC6Yr3ACrZMcfBPeJTE2wtc0dC9PiVbCZdEiGM81 mkEf8lrY9jjkZXUW60GmalX1OzlIDL33osg2V4OnIVveA3XNTFOrJQv8RN_JAcOYyjZ.Hs.W.gAw S2yLWTzSqlvnOZJZyTbx3egpIzyGeItqmwtuLo1ZJdwtWOlObd1XTjU5Oy0.ymr0rAelSxFfkEYS NNW5TPd8JZGqqP1TUNuEs7ySgtyg6IbneoccjwgpLKc40B5SUOrOaqtEawHGE1PkLPG6mNeM9vO0 B65jOsfDI4O6u6qZevgiHg5W4s42qlAs6MhxtEuA_Znwz50XtQfXop3QDAjdWcs4QS7lrU3Jz2Y5 WRASZOah2xJQwAzKT7qQsXHoPwE_qp8CtAnwMAUuU9Fmk1Rr29XJEDhI.2dZCrzBlkvdXQ.V68IK lMZAFya6BzA0MB2_sVnP9xeBk3zfVw9CUHphfPcGvk4.KsXVrBFCa0yWApLI7kOmG8CllgyOnxLE gRqLMZTXLdsJy7xRJbGpW24Xd3074_DPkTBEiRhzLwOregqXoAbMHXBrrITC_4_tWmv0hbKhPCf6 bRMk7Q3fKN930xqyY3T_DYOAAb1zc6PzyNdsZYnYt2zSFk5gLk1QSdxe4zSitW1FDpMAMkFifHA3 rdJzMUjV433HxBNiw0MXLdaNaMwHaK_f1oZBt2iOUGOeo3B9y7wkpJGEuSWfuP0fu5UJTCWIpiNI c67ncPVr3hq3OLloYAQm0zOuCinyodtJ0czC0_XzWKEyMFPJhKJQ4H.eKcbCAil1_S7avRWg5rqh CQd5txahuUKI6KXscWavBz.H3I7pL9j6i88RGU68dikD5gh4Cf7n.xw4xmqtKLGOd4lsfdMqlmcu L8DOK.mZigK7cfP7VF2tO_6rBmZFpEp_gzAyrTkVKmNKyJIFNGnhVUhyec1ar8mRI615dcszLnI3 _vuvZYT9ZvSkGOeTMmWRA9Y3v3v6g0qJamjBzClG3gWcL.mg11m8bTm_QC.TTHf9FYtTe1BvRSIc szz2nmVfa8EsJNUdtjwzeKMPnOQzlg.4jqoti_x560vlhLFd_ec7eNKrJRerRE12Iiso_sTp33i4 P5V71VFg2tG9K46hraiS_Qqvn0GE7auuahdWzKK6oevyVJZK4kMSCGyFJV6F8uGHkZ33GR3UKJyM vEia7exyywhrwGqaXBYOVzEW5f6DUzISAM39zheu6AwwO5z1dh.JXhlV_Z8r2A1W0Q8N3O8PwvJv Y4ZTu9MsWksh9.4j0xfYZ74TFxogYTKgdWxlhJKr2plJNfDNVqYC_jLxP1ucknvWSP9jGSuslnMv hWwNHlKaWNEc9W8WPm6ThDLQMBMEKmzvaZvk8ZuSzsbvQdf2ypjver0Y1OlyL2tIh5IkuXnXQ9Zc GzIeKq_lOcdDypCqOOVxORBXf4EfvPBC3wa87Z5SyQNFhq1x0w69n83HoQV2_yAbZrzcFvAc9BdJ 7xucDBnX4UKBGXkzlH.qD1RspXY5VLB9esonwy7xvAAFFqFdnUAStHR1TMhe5m1WwaGb7Vitwcxv 2bamah_z_Nxr41FsStDFgK_JWr1AHEAtdTQuE1WqykVIksqP7lWWOq5aAl_4dR25f7.et9Jsg4N4 ARH1d3npB4RwtGMSS9wJWaozQKppfswmu2_FXcasducaMRn.jsymQ8mj5mSeRgp_sRTx6yeS1jCy 9ZuDcKQ--
X-Sonic-MF: <nalini.elkins@insidethestack.com>
X-Sonic-ID: 2d6a204c-e219-486c-9637-3d619ca42da7
Received: from sonic.gate.mail.ne1.yahoo.com by sonic318.consmr.mail.ne1.yahoo.com with HTTP; Mon, 29 Jan 2024 13:38:35 +0000
Date: Mon, 29 Jan 2024 13:28:28 +0000
From: "nalini.elkins@insidethestack.com" <nalini.elkins@insidethestack.com>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>, IETF IPPM WG <ippm@ietf.org>, "Hamilton, Robert" <RHamilton=40cas.org@dmarc.ietf.org>
Message-ID: <455953366.2272132.1706534908959@mail.yahoo.com>
In-Reply-To: <PH7PR17MB6081363D1FC8375ABBC6AC52B97A2@PH7PR17MB6081.namprd17.prod.outlook.com>
References: <61AC7432-55A9-4E65-A1FE-CB23B3B414B0@apple.com> <PH7PR17MB6081363D1FC8375ABBC6AC52B97A2@PH7PR17MB6081.namprd17.prod.outlook.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_2272131_1134725575.1706534908956"
X-Mailer: WebService/1.1.22046 YMailNorrin
Archived-At: <https://mailarchive.ietf.org/arch/msg/ippm/oP9VrxHEd5LYElkxfvAF-1BrgWs>
Subject: Re: [ippm] WGLC for draft-ietf-ippm-encrypted-pdmv2-05
X-BeenThere: ippm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF IP Performance Metrics Working Group <ippm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ippm>, <mailto:ippm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ippm/>
List-Post: <mailto:ippm@ietf.org>
List-Help: <mailto:ippm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ippm>, <mailto:ippm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jan 2024 13:38:40 -0000

Rob,
Thanks so much for your support, review and comments.
> What happens when one partner discovers the traffic has been corrupted or intercepted, or otherwise appears suspect? Can the PDM conversation be > reinitiated safely at that point? Or should there be some kind of banditry notification and/or session termination?
One thing, we no longer do real-time decryption of the packets.  The packets are decrypted offline by another process.  We have left that process out of scope.
But, we can certainly add that if a problem is found in decryption, this may be due to "banditry" or another violation.   Enterprises care a great deal about fraud, logging, and notifications of this sort so we will certainly add that.
Thanks,

Nalini Elkins
CEO and Founder
Inside Products, Inc.
https://www.insidethestack.com
PresidentIndustry Network Technology Councilhttps://www.industrynetcouncil.org 

    On Thursday, January 25, 2024 at 08:02:01 AM PST, Hamilton, Robert <rhamilton=40cas.org@dmarc.ietf.org> wrote:  
 
 
I support the adoption of this draft, with just a few comments.
 
  
 
  
 
I noted in section 7.1.4:
 
Encrypted PDMv2 provides inherent protection against active attacks like Message Modification by providing integrity.  If either of the sequence number or encrypted PDMv2 contents are modified then decryption will fail.
 
  
 
I suspect that the decryption function will actually work, but it will result in a garbled message instead of the original open text. If the PDM(v2) conversation stream is corrupted like this, I’m not sure there’s a way to reestablish it without reinitializing the secret, which I think is what you had in mind with:
 
  
 When the Epoch rolls over, the SharedSecret SHOULD be re-negotiated. 
  
 
in Section 4.1; potentially that could signal to the legitimate partner that there is an issue, but it would signal to the MITM that the real partners know he’s there, and could permit the MITM to observe the SharedSecret setup. It may be necessary simply to disable the PDM conversation instead.
 
  
 
What happens when one partner discovers the traffic has been corrupted or intercepted, or otherwise appears suspect? Can the PDM conversation be reinitiated safely at that point? Or should there be some kind of banditry notification and/or session termination?
 
  
 
  
 
  
 
Thanks,
 
R;
 
  
 
  
 
Rob Hamilton
 
Infrastructure Engineer
 
Chemical Abstracts Service 
 
  
 



 
  
 
From: ippm <ippm-bounces@ietf.org> On Behalf Of Tommy Pauly
Sent: Tuesday, January 9, 2024 12:26 PM
To: IETF IPPM WG <ippm@ietf.org>
Subject: [EXT] [ippm] WGLC for draft-ietf-ippm-encrypted-pdmv2-05
 
  
 
[Actual Sender is forwardingalgorithm@ietf.org]
 
Hello IPPM,
 
 
 
This email starts a Working Group Last Call for "IPv6 Performance and Diagnostic Metrics Version 2 (PDMv2) Destination Option”, draft-ietf-ippm-encrypted-pdmv2-05.
 
 
 
https://datatracker.ietf.org/doc/draft-ietf-ippm-encrypted-pdmv2/
 
https://datatracker.ietf.org/doc/html/draft-ietf-ippm-encrypted-pdmv2-05
 
 
 
Please review the document and send your comments in response to this email, along with whether you think the document is ready to progress.
 
  
 
This last call will be three weeks long, and end on Tuesday, January 30. In parallel, we have requested another SECDIR review.
 
 
 
Best,
 

Tommy & Marcus 
 Confidentiality Notice: This electronic message transmission, including any attachment(s), may contain confidential, proprietary, or privileged information from CAS, a division of the American Chemical Society ("ACS"). If you have received this transmission in error, be advised that any disclosure, copying, distribution, or use of the contents of this information is strictly prohibited. Please destroy all copies of the message and contact the sender immediately by either replying to this message or calling 614-447-3600.
_______________________________________________
ippm mailing list
ippm@ietf.org
https://www.ietf.org/mailman/listinfo/ippm