Re: [IPsec] comments on draft-ietf-ipsecme-g-ikev2-07

Paul Wouters <paul@nohats.ca> Thu, 12 January 2023 14:10 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BC89C14CE53 for <ipsec@ietfa.amsl.com>; Thu, 12 Jan 2023 06:10:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GFI0sViO28Re for <ipsec@ietfa.amsl.com>; Thu, 12 Jan 2023 06:10:20 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D598C14CE52 for <ipsec@ietf.org>; Thu, 12 Jan 2023 06:10:20 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4Nt5zZ0qc4z3Pw; Thu, 12 Jan 2023 15:10:18 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1673532618; bh=g3amVmBYCy3t6h8lEHDdpgm97hd0L9g++iughSn9r+4=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=HAb6T49IYK/z6z7iD7KmM7HHeozhWI0kqrf0a+SA7JcRz63j0uXxGYsHtYgS/xnY8 Bx75N+kjMZu9dTE/ovNGz2xeZ4G5F1PpjIQNSnAUcE7l448SYst0IXuFTioRBl84v8 9pXELxOfF/SjLdnukTrbYQp5DbX30cPpWtgRO5LA=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id wNa4mLWm5Zaa; Thu, 12 Jan 2023 15:10:17 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 12 Jan 2023 15:10:17 +0100 (CET)
Received: from smtpclient.apple (135-23-99-22.cpe.pppoe.ca [135.23.99.22]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 2A18E6657BE; Thu, 12 Jan 2023 09:10:16 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Thu, 12 Jan 2023 09:10:00 -0500
Message-Id: <1621D707-8BA2-4E04-AB96-C140763674DB@nohats.ca>
References: <072c01d9268f$18950b20$49bf2160$@gmail.com>
Cc: ipsec@ietf.org, bew.stds@gmail.com
In-Reply-To: <072c01d9268f$18950b20$49bf2160$@gmail.com>
To: Valery Smyslov <smyslov.ietf@gmail.com>
X-Mailer: iPhone Mail (20C65)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/GLDdZsLRUvrs-5uTRX_8Kizy-5E>
Subject: Re: [IPsec] comments on draft-ietf-ipsecme-g-ikev2-07
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Jan 2023 14:10:24 -0000

On Jan 12, 2023, at 09:06, Valery Smyslov <smyslov.ietf@gmail.com> wrote:
> 
> Hi Paul,
> 
>>> On Mon, 26 Dec 2022, Valery Smyslov wrote:
>>> 
>>> Subject: Re: [IPsec] comments on draft-ietf-ipsecme-g-ikev2-07
>> 
>> I know this comment comes very late, but within the IETF we now see
>> adoption happening of HPKE, Hybrid Public Key Encryption in RFC 9180.
>> 
>> Would it make sense to redo the draft using HPKE primitives and methods?
> 
> Unless I'm missing something, it's not immediately clear for me how you want 
> to use HPKE here. Can you clarify?

Similar to how MLS is using it to (re)generate  the keys for the binary tree. They addressed the same problem of having a group and members joining and leaving and ensuring left members can’t decrypt new messages anymore.

>> Paul - who still needs to do a full careful reading of the draft, sorry :/
> 
> Better late than never :-)

I know, sorry for the delays….

Paul