[IPsec] AD review of draft-ietf-ipsecme-qr-ikev2-08

Benjamin Kaduk <kaduk@mit.edu> Tue, 05 November 2019 02:38 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8B0612004D; Mon, 4 Nov 2019 18:38:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4pOPSm9d7y6j; Mon, 4 Nov 2019 18:38:40 -0800 (PST)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB9F1120033; Mon, 4 Nov 2019 18:38:36 -0800 (PST)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id xA52cWGb003305 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 4 Nov 2019 21:38:34 -0500
Date: Mon, 04 Nov 2019 18:38:31 -0800
From: Benjamin Kaduk <kaduk@mit.edu>
To: draft-ietf-ipsecme-qr-ikev2.all@ietf.org
Cc: ipsec@ietf.org
Message-ID: <20191105023831.GH55993@kduck.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.12.1 (2019-06-15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/G1yO6oGFtfr-1EMjkT5cprDyMuU>
Subject: [IPsec] AD review of draft-ietf-ipsecme-qr-ikev2-08
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Nov 2019 02:38:43 -0000

Hi all,

Thanks for this document -- it's pretty readable (once I did my background
reading on RFC 7296) and is an interim measure that we're seeing some
demand for already.  Sorry to have been sitting on this for so long; my
backlog is taking longer to clear than planned.

There are a few substantitve comments mixed in with the nits -- the IANA
Considerations in particular will probably need a bit more attention to get
fleshed out with what we need.

Anyway, here are the section-by-section notes.

Abstract

   The possibility of Quantum Computers pose a serious challenge to
   cryptography algorithms deployed widely today.  IKEv2 is one example

nit: singular/plural mismatch "possibility"/"pose".
maybe-nit: s/cryptography/cryptographic/?

Section 1

   It is an open question whether or not it is feasible to build a
   Quantum Computer (and if so, when one might be implemented), but if

Feasibility of some quantum computer is becoming much less of an open
question; perhaps we want some qualifiers about efficiency, scale,
and/or general-purpose-nature.

   would be compromised.  IKEv1 [RFC2409], when used with strong
   preshared keys, is not vulnerable to quantum attacks, because those
   keys are one of the inputs to the key derivation function.  If the
   preshared key has sufficient entropy and the PRF, encryption and
   authentication transforms are postquantum secure, then the resulting
   system is believed to be quantum resistant, that is, invulnerable to
   an attacker with a Quantum Computer.

Do we have a reference for this "it is believed", or is it just the
outcome of the WG discussions?

   The general idea is that we add an additional secret that is shared
   between the initiator and the responder; this secret is in addition
   to the authentication method that is already provided within IKEv2.
   We stir this secret into the SK_d value, which is used to generate
   the key material (KEYMAT) and the SKEYSEED for the child SAs; this
   secret provides quantum resistance to the IPsec SAs (and any child
   IKE SAs).  We also stir the secret into the SK_pi, SK_pr values; this
   allows both sides to detect a secret mismatch cleanly.

With apologies for the pedanticism, let's be careful what wording we
use, as just mixing into SK_d is not necessarily enough to get quantum
resitsance for the parent IPsec SA.
[need to check this some more]

Section 1.2

Every directorate reviewer and IESG member is going to suggest that we
use the RFC 8174 version of the boilerplate, if we don't preemptively do
so :)

Section 2

   We assume that each IKE peer has a list of Postquantum Preshared Keys
   (PPK) along with their identifiers (PPK_ID), and any potential IKE
   initiator has a selection of which PPK to use with any specific
   responder.  In addition, implementations have a configurable flag

nit: I'm not sure what "has a selection of" is intended to mean.  Is it
more about making a choice of which PPK to use or about having a list to
choose from?

   This PPK is independent of the preshared key (if any) that the IKEv2

I expect us to get a few questions about why we need a separate PPK in
cases when an authentication psk is also available; a short note here
might forestall such questions.  (It's needed because PSK for auth does
not feed into any of the other key derivations, right?)

   protocol uses to perform authentication.  The PPK specific
   configuration that is assumed on each peer consists of the following
   tuple:

   Peer, PPK, PPK_ID, mandatory_or_not

nit: we use "peer" twice here, and the context suggests that they refer
to different parties in the different places.

Section 3

   N(USE_PPK) is a status notification payload with the type 16435; it
   has a protocol ID of 0, no SPI and no notification data associated
   with it.

[check the IANA status of the value]

   If the responder does not support this specification or does not have
   any PPK configured, then she ignores the received notification and
   continues with the IKEv2 protocol as normal.  Otherwise the responder
   checks if she has a PPK configured, and if she does, then the

nit: we probably don't need to mention "if [...] PPK configured" twice.

   responder included the USE_PPK notification.  If the responder did
   not and the flag mandatory_or_not indicates that using PPKs is
   mandatory for communication with this responder, then the initiator
   MUST abort the exchange.  This situation may happen in case of

We might get some directorate questions about what it means to "abort
the exchange"; I note that RFC 7296 does not use that terminology,
though I'm perfectly happy to leave this as-is and see if we get any ADs
that are concerned about it.

   If the responder did not include the USE_PPK notification and using a
   PPK for this particular responder is optional, then the initiator
   continues with the IKEv2 protocol as normal, without using PPKs.

Do we want to say anything about logging or notifications for this case,
in case someone is concerned about the level of quantum-resistance in
use?

   If the responder did include the USE_PPK notification, then the
   initiator selects a PPK, along with its identifier PPK_ID.  Then, she
   computes this modification of the standard IKEv2 key derivation:

Just to double-check: the responder's USE_PPK is just a boolean "I'm
willing to do PPK", right?  So we don't really hae a signal as to which
PPK_IDs the peer thinks are valid?

   That is, we use the standard IKEv2 key derivation process except that
   the three subkeys SK_d, SK_pi, SK_pr are run through the prf+ again,
   this time using the PPK as the key.  Using prf+ construction ensures

Do we want to say anything about why only these three values need the
PPK mixed in to them?  (I guess the idea is that the parent SA is
"short-lived" on the timescale of a quantum computer and the messages
protected directly by it are not of interest to an attacker years in the
future.  This does mean that this scheme does not provide much value
when a quantum computer is available at the time of the exchange,
though, right?

   If the PPK_IDENTITY notification contains PPK_ID that is not known to

nit: "a PPK_ID"

   the responder or is not configured for use for the identity from IDi
   payload, then the responder checks whether using PPKs for this
   initiator is mandatory and whether the initiator included NO_PPK_AUTH
   notification in the message.  If using PPKs is mandatory or no
   NO_PPK_AUTH notification found, then then the responder MUST send

nit: "is found"

   The responder then continues with the IKE_AUTH exchange (validating
   the AUTH payload that the initiator included) as usual and sends back
   a response, which includes the PPK_IDENTITY notification with no data
   to indicate that the PPK is used in the exchange:

Why does the responder not need to transmit an explicit PPK_ID?  (I see
that the following paragraph says that the initiatore MUST ignore any
content to that notification, but why?)

   not yet known to the responder.  Once the IKE_AUTH request message
   containing PPK_IDENTITY notification is received, the responder
   follows rules described above for non-EAP authentication case.

nits: (missing "the"s) "the PPK_IDENTITY notification", "the rules
described above", "the non-EAP authentication case"

      Initiator                         Responder
      ----------------------------------------------------------------
      HDR, SK {IDi, [CERTREQ,]
          [IDr,] SAi2,
          TSi, TSr}  -->
                                   <--  HDR, SK {IDr, [CERT,] AUTH,
                                            EAP}
      HDR, SK {EAP}  -->
                                   <--  HDR, SK {EAP (success)}
      HDR, SK {AUTH,
          N(PPK_IDENTITY, PPK_ID)
          [, N(NO_PPK_AUTH)]}  -->
                                   <--  HDR, SK {AUTH, SAr2, TSi, TSr
                                        [, N(PPK_IDENTITY)]}

Am I missing something subtle as to why N(PPK_IDENTIFY) is listed as
optional here in the EAP case but not in the previous diagram for the
non-EAP case?

Section 4

   With this configuration, the node will continue to operate with nodes
   that have not yet been upgraded.  This is due to the USE_PPK notify
   and the NO_PPK_AUTH notify; if the initiator has not been upgraded,
   he will not send the USE_PPK notify (and so the responder will know

nit: I think we should be consistent about using either "notification"
or "Notify payload"/"Notify message", avoiding just the bare "notify".
(Also occurs in subsequent locations that I won't quote/mention
individually.)

   NO_PPK_AUTH notification.  If both the responder and initiator have
   been upgraded and properly configured, they will both realize it, and
   in that case, the link will be quantum secure.

I think that "the link will be quantum secure" is probably overselling
things a little bit; for one, the confidentiality protection we provide
is only for the child SAs, and the discussion earlier in the document is
about providing protection for current connections against future
development of a quantum computer, while most people probably think of
full "quantum secure" as being protection even against a current quantum
computer.

   As an optional second step, after all nodes have been upgraded, then
   the administrator should then go back through the nodes, and mark the
   use of PPK as mandatory.  This will not affect the strength against a
   passive attacker; it would mean that an attacker with a Quantum
   Computer (which is sufficiently fast to be able to break the (EC)DH
   in real time) would not be able to perform a downgrade attack.

It seems like (given the current lack of advice for logging/reporting,
as noted above) changing the use of PPK to mandatory also serves to
provide notification if any future misconfiguration changes regarding
the use of PPK, to give a more robust indication of when the desired
protection is not being applied.

Section 5.1

      initiator and the responder.  The responder can use to do a look
      up the passed PPK_ID value to determine the corresponding PPK
      value.  Not all implementations are able to configure arbitrary

nit: this sentence is hard to follow; I suggest

% The responder can use the PPK_ID to look up the corresponding PPK
% value.

      value.  Not all implementations are able to configure arbitrary
      octet strings; to improve the potential interoperability, it is
      recommended that, in the PPK_ID_FIXED case, both the PPK and the
      PPK_ID strings be limited to the base64 character set, namely the
      64 characters 0-9, A-Z, a-z, + and /.

I don't have much experience with the conventions in this space; does it
make sense to distinguish between the PPK representation as configured
(which would use the base64 alphabet) and the "actual PPK" that could be
binary after, e.g., a base64-decoding step?  I guess it could be
reasonable to rely on the ability of the PRF to take an arbitrary-length
input and just have sufficient entropy even while limiting the PPK value
to the base64 alphabet.

   The PPK_ID type value 0 is reserved; values 3-127 are reserved for
   IANA; values 128-255 are for private use among mutually consenting
   parties.

I guess that anything done in the 128-255 range could also be done under
the PPK_ID_OPAQUE space (at the cost of an extra octet), but I don't
object to this breakdown.

Section 5.2.1

I'm kind of confused by the PSKC reference, especially the implication
("algorithm ("Algorithm=urn:ietf:params:xml:ns:keyprov:pskc:pin") as the
PIN") that a fixed string is to be used as a PIN.  (I also think it's
better to discuss what it does as "key transport" than "key exchange",
noting that the latter string does not appear in RFC 6030.)

Section 5.2.2

   It is possible to use a single PPK for a group of users.  Since each
   peer uses classical public key cryptography in addition to PPK for
   key exchange and authentication, members of the group can neither
   impersonate each other nor read other's traffic, unless they use
   Quantum Computers to break public key operations.  However group
   members can record other members' traffic and decrypt it later, when
   they get access to a Quantum Computer.

nit: I suggest "can record any traffic they have access to that comes
from other group members and decrypt it later", since just being a group
member does not grant one a universal network tap.

   In addition, the fact that the PPK is known to a (potentially large)
   group of users makes it more susceptible to theft.  When an attacker
   equipped with a Quantum Computer got access to a group PPK, all
   communications inside the group are revealed.

nit: s/got/gets/

Section 5.2.3

   PPK-only authentication can be achieved in IKEv2 if NULL
   Authentication method [RFC7619] is employed.  Without PPK the NULL

nit: "the NULL Authentication method" (the next/trimmed sentence gets it
right already).

Section 6

We should document the privacy considerations of the PPK_ID both in the
face of an attacker with a quantum computer (now or in the future) and
in the face of a classical attacker.  The latter would, IIUC, need to be
an active MITM in order to see anything other than N(USE_PPK), and who
would also get IDi along with the PPK_ID value, so there's not much of a
change in the privacy stance.

   Quantum computers are able to perform Grover's algorithm; that
   effectively halves the size of a symmetric key.  Because of this, the
   user SHOULD ensure that the postquantum preshared key used has at
   least 256 bits of entropy, in order to provide 128-bit security
   level.

nit: missing article (maybe "provide a 128-bit security level"?)

   Section 3 requires the initiator to abort the initial exchange if
   using PPKs is mandatory for it, but the responder might not include
   the USE_PPK notification in the response.  In this situation when the

nit: I suggest s/, but the responder might not include/but the responder
does not include/

   initiator aborts negotiation he leaves half-open IKE SA on the
   responder (because IKE_SA_INIT completes successfully from the
   responder's point of view).  This half-open SA will eventually expire

nits: comma after "In this situation", and s/half-open/a half-open/

   [RFC8019] for more detail).  It is RECOMMENDED that implementations
   in this situation cache the negative result of negotiation for some
   time and don't make attempts to create it again for some time,
   because this is a result of misconfiguration and probably some re-
   configuration of the peers is needed.

Is this "implementations" as initiators, responders, or both?

   removing USE_PPK notification from the IKE_SA_INIT and forging
   digital signatures in the subsequent exchange.  If using PPKs is
   mandatory for at least one of the peers or PSK is used for
   authentication, then the attack will be detected and the SA won't be
   created.

side note(?): Up in Section 5.2.3 we talk about PPK-only authentication,
but here we talk about PSK authentication.  I believe those are distinct
things (and thus that there's nothing to change in the text), but am
checking just to be sure.

   If using PPKs is mandatory for the initiator, then an attacker
   capable to eavesdrop and to inject packets into the network can
   prevent creating IKE SA by mounting the following attack.  The
   attacker intercepts the initial request containing the USE_PPK
   notification and injects the forget response containing no USE_PPK.

nits: s/capable to/able to/, s/creating IKE SA/creating an IKE SA/,
s/the forget response/a forged response/ (note both the->a and t->d in
the last one).

   If the attacker manages to inject this packet before the responder
   sends a genuine response, then the initiator would abort the
   exchange.  To thwart this kind of attack it is RECOMMENDED, that if
   using PPKs is mandatory for the initiator and the received response
   doesn't contain the USE_PPK notification, then the initiator doesn't
   abort the exchange immediately, but instead waits some time for more
   responses (possibly retransmitting the request).  If all the received

I expect that some reviewer is going to note that this recommendation
only occurs in the security considerations section and suggest moving it
to the body of the document, and also that we will be asked to give more
concrete guidance about "some time".  I don't think either change is
critical to make, but consider yourself forewarned...

Section 7

We should have a registration template for what information new
registration requests should include.  (In particular, since we allow
changing entries, a "change controller" and contact information will be
needed.)  I suggest including a column for "reference to specification
(if available)", even though the "Expert Review" policy does not
strictly require one.  We could also provide some guidance to the DEs as
to what criteria they may or may not want to apply in deciding whether
to approve or reject a registration request.

Appendix A

   The idea behind this document is that while a Quantum Computer can
   easily reconstruct the shared secret of an (EC)DH exchange, they
   cannot as easily recover a secret from a symmetric exchange.  This
   makes the SK_d, and hence the IPsec KEYMAT and any child SA's
   SKEYSEED, depend on both the symmetric PPK, and also the Diffie-
   Hellman exchange.  If we assume that the attacker knows everything

nit: I think we need to say "This document [makes the SK_D...]", since
otherwise the pronoun seems to refer back to the property of the QC.

   O(2^(n/2)) time to recover the PPK.  So, even if the (EC)DH can be
   trivially solved, the attacker still can't recover any key material
   (except for the SK_ei, SK_er, SK_ai, SK_ar values for the initial IKE
   exchange) unless they can find the PPK, which is too difficult if the
   PPK has enough entropy (for example, 256 bits).  Note that we do

nit: closing "and" for the list of SK_* values.

   Another goal of this protocol is to minimize the number of changes
   within the IKEv2 protocol, and in particular, within the cryptography
   of IKEv2.  By limiting our changes to notifications, and adjusting
   the SK_d, SK_pi, SK_pr, it is hoped that this would be implementable,
   even on systems that perform most of the IKEv2 processing in
   hardware.

nit: I suggest s/adjusting/only adjusting/

   A fourth goal was to avoid violating any of the security goals of
   IKEv2.

nit: It is sometimes considered good style to avoid using the same word
too much in close succession (here, "goal"); would it change the meaning
to say "the security properties provided by IKEv2"?

Thanks,

Ben