Re: [IPsec] Comments: New Version Notification for draft-mglt-ipsecme-diet-esp-08

Paul Wouters <paul@nohats.ca> Tue, 07 June 2022 13:08 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 048D3C14CF13 for <ipsec@ietfa.amsl.com>; Tue, 7 Jun 2022 06:08:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iaG5WlidrWTU for <ipsec@ietfa.amsl.com>; Tue, 7 Jun 2022 06:08:14 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DC7FC15BE8B for <ipsec@ietf.org>; Tue, 7 Jun 2022 06:08:13 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4LHVyz2nkLzCwt; Tue, 7 Jun 2022 15:08:11 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1654607291; bh=QhVVIUR/vRk0e6fnhAIWYHxhasYSeK1KVDLVIapxV30=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=F2StAkiw3YMrT4A+6h6vzkzhag1r3pZ0P9aczj2+3MmQs1M/1LGkgN6uyO1f2ZUQC jACS3bjsUQ9Rkc3ChVFGVR6kF3cJn6CQ+MoACbtnXYallIWgsv6+/yGQRbGOBIuWJW itr58xCQrnj0rYlVy6h94URQHbART49v2LZNtZwU=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id O7H6KFo1LBBX; Tue, 7 Jun 2022 15:08:09 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Tue, 7 Jun 2022 15:08:09 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 54FE638815A; Tue, 7 Jun 2022 09:08:08 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 52E25388159; Tue, 7 Jun 2022 09:08:08 -0400 (EDT)
Date: Tue, 07 Jun 2022 09:08:08 -0400
From: Paul Wouters <paul@nohats.ca>
To: Daniel Migault <mglt.ietf@gmail.com>
cc: Robert Moskowitz <rgm-sec@htt-consult.com>, Daniel Migault <daniel.migault=40ericsson.com@dmarc.ietf.org>, IPsecME WG <ipsec@ietf.org>
In-Reply-To: <CADZyTk=Wo9XkowSaMwVT7kqvOTMkVOJMjxk2wna=X+okkXm3vw@mail.gmail.com>
Message-ID: <39e22a40-1829-1397-5240-e0f3defe75fe@nohats.ca>
References: <165245934076.55873.10897274756238806359@ietfa.amsl.com> <DM6PR15MB36891F40C6CE592453EA70B7E3CA9@DM6PR15MB3689.namprd15.prod.outlook.com> <53e16b45-a7a0-dcbe-2303-81d438749912@htt-consult.com> <437d32fa-9e1f-2711-285f-ad33567b5d4f@htt-consult.com> <CADZyTk=Wo9XkowSaMwVT7kqvOTMkVOJMjxk2wna=X+okkXm3vw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/kvLeN_hGiB1PYCMMjHMSIlojzGw>
Subject: Re: [IPsec] Comments: New Version Notification for draft-mglt-ipsecme-diet-esp-08
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jun 2022 13:08:18 -0000

On Tue, 7 Jun 2022, Daniel Migault wrote:

>>       What will it take to add AES-GCM-12 to supported ciphers by IKE (and
>>       thus ESP)?  For my use case, I have a hard time seeing why I need a
>>       16-byte ICV.  Even an 30 min operation with streaming video is a limited
>>       number of packets.

> I think we do not enable compression of the signature as the security implications are too hard to catch. When an reduced ICV is
> needed, there is a need to define the transform. In your case rfc4106 seems to address your concern with a 12 and even 8 byte ICV.

The authors of RFC 4106 really did not want to have the different
versions with different ICVs but were pressured into it. That is
why RFC 8221 and RFC 8247 basically say:

    As the advantage of the shorter (and weaker) Integrity Check Values
    (ICVs) is minimal, the 8- and 12-octet ICVs remain at the MAY level.

I don't think people saw the packet counter as fundamental in this. I
think mostly the strenth of the ICV length itself mattered.

Also, since I think Robert cares about FIPS for this, CNSA only allows the
16 byte ICV, see RFC 9206:

https://datatracker.ietf.org/doc/html/rfc9206#section-5

So I think it is best if you would stick to the 16 bytes ICV here :)

Paul