[IPsec] Re: Proposing Authenticated Key Exchange for adoption consideration
"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 13 June 2025 16:29 UTC
Return-Path: <prvs=025962f797=uri@ll.mit.edu>
X-Original-To: ipsec@mail2.ietf.org
Delivered-To: ipsec@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 488CD34AAE91; Fri, 13 Jun 2025 09:29:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.597
X-Spam-Level:
X-Spam-Status: No, score=-2.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ezym78cB2zhx; Fri, 13 Jun 2025 09:29:17 -0700 (PDT)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) by mail2.ietf.org (Postfix) with ESMTP id 5048F34AAE87; Fri, 13 Jun 2025 09:29:17 -0700 (PDT)
Received: from LLEX2019-02.mitll.ad.local (llex2019-02.llan.ll.mit.edu [172.25.4.98]) by MX2.LL.MIT.EDU (8.18.1.2/8.18.1.2) with ESMTPS id 55DGQ2ge165639 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 13 Jun 2025 12:26:02 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=gDZJm9ONMrdm3CQh+BMs0zmEiZPfU/B6FfaQEiMmtfVmU1IrRn09IGx9wYnTcI56VkZszsW+JPi5VBD3zNPfFhlzmhj5+FCTn4D3Wmre3azxjbBSF8b3bG+frvC9SpjYx+xy+xePDbBZ4AhLwR0nUVq3pDxBkGyahlx43JcG4JdHslu1LJtLVfh0pRbkucs8dtoI4bNSLujsSkibKreB7h5e2bASAS5TMCRS2kylcAk6BxkStVu7tdHPN4gy3peB5Jq0hiO1ugT1sUzPTiyHM69IBPWO2eic8zg3Lz5GLj4D5HZ0Ks/h9ubXZ4oN5J2Zz//FV8Ex7/D3Cyt+NxwIjw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tTgW6QCG+NckZdj13aMdmOvasXIIVnZeAyxZjZZQvJY=; b=oCyCAkaJow+4TqzzzBNbQlFSsE4rL/IFVHXeYVLfmPy9hT0wqLS/RNeb7G0xOKJG5zGvC19YzZ1t2FmEwm/ehPHp7MhEHMHAv1VrfSuPlqJscXg3tTN7h47RQW4kulfU/rFurjvIt55NUMXerl4zg9odkoAhLxZkTwdz928joW+yELX3riSIJB4Lw5+k3MQ2Y0Lj60MpTyRQIWYyf3BXz09m//Dx0HCxkxUVBy+JW7bBO9t/q40efrlhcw/Eond/KWj7YHO7ARIBNnU4WOnv6hoXIs1zUs+HtDXRLQE06LgwndeDv2E4MNRzHYxUm73ytxNEhqaf+mcvNicOYGqffA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "ipsec@ietf.org" <ipsec@ietf.org>
Thread-Topic: Proposing Authenticated Key Exchange for adoption consideration
Thread-Index: AQHbveFxzmJRmYdoqEuFaCt3aeMUX7QBgw4L
Date: Fri, 13 Jun 2025 16:29:13 +0000
Message-ID: <BN0P110MB141976ADBE4AA7BD4F33EF959077A@BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM>
References: <BN0P110MB141944AFBA476D4E65DEC71A908EA@BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM> <BN0P110MB1419FF452290FF6C9474BD27908EA@BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM>
In-Reply-To: <BN0P110MB1419FF452290FF6C9474BD27908EA@BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-reactions: allow
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN0P110MB1419:EE_|BN0P110MB1865:EE_
x-ms-office365-filtering-correlation-id: d0843292-8555-454c-5cf5-08ddaa976f0f
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;ARA:13230040|366016|1800799024|7053199007|8096899003|4013099003|13003099007|4053099003|38070700018;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(366016)(1800799024)(7053199007)(8096899003)(4013099003)(13003099007)(4053099003)(38070700018);DIR:OUT;SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="sha256"; boundary="_0785A0D6-57E5-374A-8DEF-1691C2335C75_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: d0843292-8555-454c-5cf5-08ddaa976f0f
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Jun 2025 16:29:13.5995 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1865
X-Proofpoint-Spam-Details-Enc: AW1haW4tMjUwNjEzMDEyMCBTYWx0ZWRfXz3CqaXv6bmeE CLHlDq0Bqv2noAlZFJfk0+XD/JLBlsjPxDrbIYUwCREz7DXl91aLYohqEiS2X8aP+ju2CMUvZwV f16dSdQCFqoq/BJCP/QYe93aRyOllqXKM8UZ+FKepDGPXHPXrNNdblsHx9O9ZXEECTCHhZzyrLB PWJHpzZ2+UXkeNGtbvK0xTy5i8vQCQxrqswsA/lKrmjejT898TwwAKuuIuA9VWDDqlD6JOSP+Zz IscZbZUFACavm9bBeZCnFwGiCSLBJB8S20urlCmKainUUXIoou9g==
X-Proofpoint-GUID: u58-2vi8wrj_5LP_87Q6-emuY-RU9wjK
X-Proofpoint-ORIG-GUID: u58-2vi8wrj_5LP_87Q6-emuY-RU9wjK
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.293,Aquarius:18.0.1099,Hydra:6.0.736,FMLib:17.12.80.40 definitions=2025-06-13_01,2025-06-13_01,2025-03-28_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxlogscore=999 adultscore=0 suspectscore=0 malwarescore=0 spamscore=0 mlxscore=0 bulkscore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2505160000 definitions=main-2506130120
Message-ID-Hash: PCLBNX3CRB3VOTJ3C3APVSFHFEJVQJGC
X-Message-ID-Hash: PCLBNX3CRB3VOTJ3C3APVSFHFEJVQJGC
X-MailFrom: prvs=025962f797=uri@ll.mit.edu
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-ipsec.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: "Wilson, David - 0553 - MITLL" <David.Wilson@ll.mit.edu>, "Luo, Brandon - 0553 - MITLL" <Brandon.Luo@ll.mit.edu>, "lake@ietf.org" <lake@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [IPsec] Re: Proposing Authenticated Key Exchange for adoption consideration
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/9m5WVGxvIyYl13HDk3XEXR81gMI>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Owner: <mailto:ipsec-owner@ietf.org>
List-Post: <mailto:ipsec@ietf.org>
List-Subscribe: <mailto:ipsec-join@ietf.org>
List-Unsubscribe: <mailto:ipsec-leave@ietf.org>
Guys, it’s been a bit more than a month since our response was posted – would greatly appreciate your feedback: * Are you satisfied with the answers we provided? * Are there any more questions? * Are there any suggestions/recommendations regarding the protocol itself, or its areas of application? Would appreciate your response! Thank you! P.S. Copying to LAKE WG, because this protocol may be useful to them as well – and they may benefit from following our discussion in IPSECME. -- V/R, Uri From: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> Date: Monday, May 5, 2025 at 13:17 To: ipsec@ietf.org <ipsec@ietf.org> Cc: Wilson, David - 0553 - MITLL <David.Wilson@ll.mit.edu>, Luo, Brandon - 0553 - MITLL <Brandon.Luo@ll.mit.edu> Subject: [EXT] [IPsec] Re: Proposing Authenticated Key Exchange for adoption consideration Responding on behalf of our Design Team. Scott and Panos, thank you for pointing out the extra round-trip times in our protocol, and rising other questions about the design. We would like to mention a few points to address your concerns: At first glance, this (from section 5.1, 5.2) appears to be a five-round protocol. That is, each side sends five messages (and wait for five responses). Currently, IKEv2 negotiation is a three-round protocol (counting the intermediate exchange you need with ML-KEM). You are correct, though in practice, IKEv2 does tend to involve more than the pure “three rounds”, e.g., when it wants to use “other” mechanisms: https://www.juniper.net/documentation/us/en/software/junos/vpn-ipsec/images/g039013.png <https://www.juniper.net/documentation/us/en/software/junos/vpn-ipsec/images/g039013.png> Now, regarding 1. The protocol diagram we show presents a simplified and more symmetric version of the protocol. We can reduce the number of exchanges by combining the responder’s hello message with the responder’s certificate exchange message and by combining the initiator’s certificate exchange message with the initiator’s first key encapsulation message. If you agree with this approach, we’ll need to clarify this in the RFC draft. 2. We use the extra round-trip time to establish strong security properties such as post-quantum forward secrecy, identity hiding, and stronger mutual authentication via key confirmation: for some, the improved security may be worth the extra round-trip time. 3. While the total time to complete the exchange may be longer on links which have a larger bandwidth, for some uses cases reducing the extra computation and bandwidth needed would be more important, such as for servers or for embedded systems with slow links or limited computing power. Now, ML-KEM is computationally and bandwidth cheaper than ML-DSA - however adding two additional rounds is also expensive (and while it obviously would be implementation dependent, my feeling is that that expense may be greater than the computation/bandwidth costs). What I think you’re saying is that additional exchanges, while lighter on computation and bandwidth, add extra time to the total handshake duration. This is not only implementation-specific – e.g., see above for one way to reduce that by combining messages together – but application/use-case-specific. In some cases, the existing paradigm is good enough. In others (like ours), our paradigm works better overall. Are there any other reasons you believe that it might be "better" than the current proposed approach? Ours formally proves several important properties (see above: (2)): 1. Post-Quantum Perfect Forward Security; 2. Post-Quantum Identity Hiding; 3. Stronger mutual authentication via Key Confirmation. Interesting proposal. It reminds me of KEMTLS. It certainly does (and we are familiar with it, though as you see, ours is simpler – bare-bones, while theirs is fully geared towards TLS) – and both of them remind (or, at least should remind) of MQV and its children HMQV, FHMQV, and a couple more in the same key. I am not sure if there are many IKEv2 negotiations taking place under <2MBps connections. Let me know if there is an issue in this logic. Admittedly, even then, the speed will not matter for these negotiations because the tunnels stay up for a long time. While we cannot speak for all the IPsec users – there is a large enough community that operates over constrained/austere links. So, many as in “percent of the total IPsec users”? Don’t know, can’t claim. Many as in “enough to choose to accommodate them”? Yes. Re. tunnels “staying up for a long time” – some do (e.g., my home VPN 😉), and some don’t. As Scott asked, could there be more motivations for such a drastic change in ikEv2? The proofs, anything else? Advantages of our proposal include: (a) formal proofs, (b) avoiding computation of digital signature (instead of one signing and two verifications by each peer ), we only need one verification by each peer), (c) saving on computation and bandwidth (which may matter much more to the server that deals with many IPsec connections simultaneously, than to a client that needs to perform IKEv2 handshake once in a while/rarely). Also, we are not proposing to change IKEv2, in the sense of “replacing what it does”. We propose an alternative, a complementary path , that can be negotiated and accepted or declined during IKE_INIT. Some user communities (that I know of) are likely to appreciate and accept this option, others (e.g., those that rarely need to establish a new SA, and when they do – it’s over 10+Mbps reliable link) would simply say “Thanks, but no”. And that’s fine with us. 😉 Fragmented UDP, 10K is no more likely to avoid a fragment drop than 15KB in my opinion. More round trips with smaller packets is probably a win in my opinion. (It might push us back to thinking about the puzzles/RFC8019 again) Exactly! Also, depends on the specific use case. E.g., are larger packets more likely to get corrupted by the medium? If it’s a fiber link, probably not. But my users employ other links. 😉 But, probably draft-smyslov-ipsecme-ikev2-reliable-transport is the better answer. For some users – absolutely. For others, that cannot offload everything to TCP – maybe not so… As in the medical science, the correct answer is – it depends. 😉 Thank you!
- [IPsec] Re: Proposing Authenticated Key Exchange … Kampanakis, Panos
- [IPsec] Re: Proposing Authenticated Key Exchange … Michael Richardson
- [IPsec] Re: Proposing Authenticated Key Exchange … Blumenthal, Uri - 0553 - MITLL
- [IPsec] Proposing Authenticated Key Exchange for … Blumenthal, Uri - 0553 - MITLL
- [IPsec] Re: Proposing Authenticated Key Exchange … Scott Fluhrer (sfluhrer)
- [IPsec] Re: Proposing Authenticated Key Exchange … Blumenthal, Uri - 0553 - MITLL
- [IPsec] Re: Proposing Authenticated Key Exchange … John Mattsson
- [IPsec] Re: Proposing Authenticated Key Exchange … Dan Harkins
- [IPsec] Re: [EXT] Re: Re: Proposing Authenticated… Blumenthal, Uri - 0553 - MITLL
- [IPsec] Re: [Lake] Re: Proposing Authenticated Ke… Valery Smyslov
- [IPsec] Re: [EXT] [Lake] Re: Proposing Authentica… Blumenthal, Uri - 0553 - MITLL
- [IPsec] Re: [Lake] Re: [EXT] Re: Proposing Authen… John Mattsson
- [IPsec] Re: [Lake] Re: [EXT] Re: Proposing Authen… Blumenthal, Uri - 0553 - MITLL
- [IPsec] Re: [EXT] [Lake] Re: Proposing Authentica… Valery Smyslov