Re: [IPsec] Benjamin Kaduk's No Objection on draft-ietf-ipsecme-implicit-iv-08: (with COMMENT)

Daniel Migault <daniel.migault@ericsson.com> Fri, 18 October 2019 02:37 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E6A41200F6; Thu, 17 Oct 2019 19:37:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.476
X-Spam-Level:
X-Spam-Status: No, score=-1.476 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.172, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QCMTXR1ZGAVg; Thu, 17 Oct 2019 19:37:22 -0700 (PDT)
Received: from mail-vk1-f172.google.com (mail-vk1-f172.google.com [209.85.221.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A46AA120044; Thu, 17 Oct 2019 19:37:22 -0700 (PDT)
Received: by mail-vk1-f172.google.com with SMTP id d66so1012834vka.2; Thu, 17 Oct 2019 19:37:22 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CTqeEXc6eJOCMeHGjATaPt98chcHwSL/UEA6ziIRdpw=; b=XcDcbvRbrNgYBuMR0pEot2oiLBBC5aSijG2ezE9orggxSorEHF7hiTvVsAT8eM/LnI uPItu5F4b78SBgPxkqFYyz5WxvZpEU/vGeIdF7gbdWjalg/kWv4yIqLfOiTxNyKipDDG mBivus+ig4c+2WGrzQY4XF1YEs4KAmsNk5MIjIbB6vge0tUqChO08Iuog3RW10JN3u/P E/9qXCs3KjGFq8A4/19N/plaYsnEqDUT9Q6ZDTysykwViLUSMuq5I0SBf09K10cPZRir WiFTgbbyJ9GidhGAidswpMzqjK6qjsjxsQFNhmPxGLmj3+wm4Y+ziOCYOCfGUxWkq2Tw y2wg==
X-Gm-Message-State: APjAAAXGokOd8wxxNAtE5zclk5bclqF65EjF9slTfqbJsn7bXzMGSyuF P7ZgrIqT6RrxQcgg1W2QpUEwjKJ724rYmsQKjDk=
X-Google-Smtp-Source: APXvYqwoJbHfqrZBqRmlxIWxT+tBLs3fBleLAEUw7U6YtJzH1K0OOz5wd780JazlCLZsDe/WgOd/vavuhBDurTgQCKA=
X-Received: by 2002:a1f:1d15:: with SMTP id d21mr3929416vkd.55.1571366241533; Thu, 17 Oct 2019 19:37:21 -0700 (PDT)
MIME-Version: 1.0
References: <157128300620.9968.15171563029563358723.idtracker@ietfa.amsl.com>
In-Reply-To: <157128300620.9968.15171563029563358723.idtracker@ietfa.amsl.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Thu, 17 Oct 2019 22:37:10 -0400
Message-ID: <CADZyTknmOH=WV-ET8mjr+99sawcgt6H+5aooJvwz_hS+idAM3Q@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: The IESG <iesg@ietf.org>, IPsecME WG <ipsec@ietf.org>, ipsecme-chairs@ietf.org, draft-ietf-ipsecme-implicit-iv@ietf.org, Tero Kivinen <kivinen@iki.fi>
Content-Type: multipart/alternative; boundary="000000000000a3859205952636e8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/A_e5RKsksnzVrU6cmKWcJ2HLWq0>
Subject: Re: [IPsec] Benjamin Kaduk's No Objection on draft-ietf-ipsecme-implicit-iv-08: (with COMMENT)
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Oct 2019 02:37:24 -0000

Hi Benjamin,

Thanks you for the comments. Please see in line my responses.

Yours,
Daniel
On Wed, Oct 16, 2019 at 11:30 PM Benjamin Kaduk via Datatracker <
noreply@ietf.org> wrote:

> Benjamin Kaduk has entered the following ballot position for
> draft-ietf-ipsecme-implicit-iv-08: No Objection
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-ipsecme-implicit-iv/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> Thanks for addressing my Discuss!
>
> A few new comments on the -08:
>
> Abstract
>
> If we're going to differentiate between nonce and IV, I think that
> the algorithms require a unique but not necessarily unpredictable *nonce*,
> rather than *IV*.
>
> I would preferred to have IV instead of nonce is that IPsec provides
constraints on the IV, not the nonce. I expected to have switched from
algorithms to their implementations by writing "when used with IPsec" in
the previous sentence. In order to flip-flop from algorithm to their
implementations with IPsec, I propose to clarify this as follows:

OLD:
These
algorithms require a unique IV but do not require an unpredictable IV.

NEW:
This IV must be unique but can be predictable.


> Section 2
>
> nit: s/Initialize/Initialization/
>
Fixed

>
> nit: s/similar mechanism/similar mechanisms/ plural
>
Fixed


> Section 7
>
> My previous ballot was trying to note that the sender/receiver counters
> MUST be reset (as noted here) even without this document, as part of
> the core ESP requirements.  So we don't need to use the "MUST" here as
> if it's a new requirement; we can just say that this behavior is already
> present due to the preexisting requirements
>
>
> Well, the reason I included it was that - at least my reading of ESP - ESP
seems to require key to be rekeyed when the SN reaches its limit only when
anti-replay is activated. In our case, we need to have this property even
without anti replay protection. Here is the text I considered rfc4303
section 2.2

"""

The sender's counter and the receiver's counter are initialized to 0
   when an SA is established.  (The first packet sent using a given SA
   will have a sequence number of 1; see Section 3.3.3
<https://tools.ietf.org/html/rfc4303#section-3.3.3> for more details
   on how the sequence number is generated.)  If anti-replay is enabled
   (the default), the transmitted sequence number must never be allowed
   to cycle.  Thus, the sender's counter and the receiver's counter MUST
   be reset (by establishing a new SA and thus a new key) prior to the
   transmission of the 2^32nd packet on an SA.

"""

> _______________________________________________
> IPsec mailing list
> IPsec@ietf.org
> https://www.ietf.org/mailman/listinfo/ipsec
>