Re: [IPsec] Comments on draft-ietf-ipsecme-rfc4307bis

Yoav Nir <ynir.ietf@gmail.com> Wed, 15 February 2017 17:11 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B205D129AFC; Wed, 15 Feb 2017 09:11:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5X6zwkXrTqIJ; Wed, 15 Feb 2017 09:11:04 -0800 (PST)
Received: from mail-wm0-x244.google.com (mail-wm0-x244.google.com [IPv6:2a00:1450:400c:c09::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3509E129AFA; Wed, 15 Feb 2017 09:11:04 -0800 (PST)
Received: by mail-wm0-x244.google.com with SMTP id r18so9220095wmd.3; Wed, 15 Feb 2017 09:11:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=ExoZLQAuYIuBVQySgUowlqwDiWNi/q63S1fFvNCkGoY=; b=OVaNcUu9E5qqXwdX0miU4WkKr0U5sJWpcPqk8Ng54RUuvtGoWH5Six2JmOHM61PYmW DEYbTDiydmJMqb2/vg13udbG2+F4l0sMaldi9dNSAhOdOzLnlLi9ErpVi4Y1OyTgIm/4 Oc/qrDQfeT7TF7RMvzwYW5+kem7v/4d9m12+rQnLNDbG2bTEhdANfth+DeT4J1bcePPe wjgzdnPxKqkpU1UIAWZD26NiCCszfpjFWuI+zTuh+3uauMyuAg8Bq/9hdBQfW2bJGsuM 7XUcJwWSDzOwiOYhKWuseO/LEMdv6dyxFsuOZ5YLJRVvCKkfFAxvqGyniiAfP3Drx7pZ GRTw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=ExoZLQAuYIuBVQySgUowlqwDiWNi/q63S1fFvNCkGoY=; b=s67MFKvZsulovNbaS1O0zEIxB5XH/BEthar1x5iJNs7sWP5oBxpA+wmXNjwVuw9dju vYHScKZK5m3hVsxp3f16OdCycjhZpGU3lfT80ITaPE6oivdqspqghAXlNOJZKU2qJfmn gtxp+IujoZ/+T+feBzW2V1WUhfjpygXpUSWORW24qCSgRlCC0g4D9uG3RJ3m3ntXUWv5 mJ+rAyAr6yGNOtqZz+kJnXtfWnVH+3GpZDM7zQpfGipG/qVzFjc8/dP+pTrB+cf/PCdn CYBuKYw6BgEGbF6TQJQuj0K3dAuMDk+31oz0NCp5Fm938Dpc9NnMBH8JRK8EkUBmPqhg o58w==
X-Gm-Message-State: AMke39ksXQ4P+HpPHRXnx6eXm/Lew7q331VuhLguUMsPzUWPbcoor/i01ziEHN3FzSgwPw==
X-Received: by 10.28.189.195 with SMTP id n186mr8392736wmf.77.1487178662731; Wed, 15 Feb 2017 09:11:02 -0800 (PST)
Received: from [192.168.137.219] ([176.13.243.119]) by smtp.gmail.com with ESMTPSA id w204sm77151wmd.17.2017.02.15.09.11.00 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 15 Feb 2017 09:11:01 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <AA6B091E-F68E-413C-966C-95BE4C89D5C5@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_FD888076-C499-4DA5-A43F-F543E4AE32C7"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Wed, 15 Feb 2017 19:10:58 +0200
In-Reply-To: <0aa4a488-6762-9f8c-02c3-8718d3becf8f@redhat.com>
To: Paul Wouters <pwouters@redhat.com>
References: <CABcZeBP_Z-cF6Xd15e8D5snr6hgadTNQXpAan7woEqRDbacd9g@mail.gmail.com> <41B74159-1141-4ED0-B389-2C1B6452F39A@gmail.com> <0aa4a488-6762-9f8c-02c3-8718d3becf8f@redhat.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/y_3Vio40-dT5BfoEzBxDkhijPmg>
Cc: ipsec@ietf.org, Eric Rescorla <ekr@rtfm.com>, draft-ietf-ipsecme-rfc4307bis@ietf.org, IESG <iesg@ietf.org>
Subject: Re: [IPsec] Comments on draft-ietf-ipsecme-rfc4307bis
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Feb 2017 17:11:05 -0000

One correction

> On 15 Feb 2017, at 19:05, Paul Wouters <pwouters@redhat.com> wrote:
> 
>>> Nit: You need only one of the public values and the complementary
>>> private value from the other side.
>> 
>> Right.
> 
> 

Instead of this:

>    exchange provides keys for the session.  If an attacker can retrieve
>    one of the private numbers (a, or b) with the corresponding public values (g**a, or g**b),
>    then the attacker can compute the secret and the keys used and

I suggest this:

>    exchange provides keys for the session.  If an attacker can retrieve
>    one of the private numbers (a or b) with the corresponding public values (g**b or g**a),
>    then the attacker can compute the secret and the keys used and

This way it’s more corresponding (and without the comma)

Yoav