Re: [Last-Call] Secdir telechat review of draft-ietf-ipsecme-ikev2-multiple-ke-10

CJ Tjhai <cjt@post-quantum.com> Tue, 29 November 2022 13:32 UTC

Return-Path: <cjt@post-quantum.com>
X-Original-To: last-call@ietfa.amsl.com
Delivered-To: last-call@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12152C1522C3 for <last-call@ietfa.amsl.com>; Tue, 29 Nov 2022 05:32:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.895
X-Spam-Level:
X-Spam-Status: No, score=-6.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=post-quantum-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PTFHryB-Xdoa for <last-call@ietfa.amsl.com>; Tue, 29 Nov 2022 05:32:02 -0800 (PST)
Received: from mail-pg1-x533.google.com (mail-pg1-x533.google.com [IPv6:2607:f8b0:4864:20::533]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 015B7C1522CD for <last-call@ietf.org>; Tue, 29 Nov 2022 05:32:01 -0800 (PST)
Received: by mail-pg1-x533.google.com with SMTP id q1so12986107pgl.11 for <last-call@ietf.org>; Tue, 29 Nov 2022 05:32:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=post-quantum-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=XJ8z29rg74YGu2MGEHmiYynzyomtTAe3pN4XAtBubYo=; b=jfZ/iv/x/AS5FanRwyn85jpaazIWBTPRTaM5B1IbbcfjyHtXlzDOsraWu2zUSzxD/X fFJlKhWqjPJ+55skEMiyEJDUMPUXMpranZGbEoqsMD+zaypbGiRCUX9+m7Ah5rjXjsC9 72BtvWur4gVcvdatyj+GQJ2Fika78h/LkeD+nIPkqnvawfuKYGf+6J9u6zsQxeBF8eLQ NE1d2y4o30VgIu43TCFn7G4kfk/ZnctuF6YyR9Q3w+tqaPGI+TYBWAOc/xCtNiYXuJC5 3bkw0Dr3VUWwZxwVUMATljmdIQJZVy8/eWqrdvaMFJXFiIG85Jplg6sDAIB+GpMn7R7J UnBw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=XJ8z29rg74YGu2MGEHmiYynzyomtTAe3pN4XAtBubYo=; b=rRnycViYMokkcIeZ9kIFo2F9+ZNAp0r2sAe24DChen4k4Pf8XNDZjnpxPWdrX1J1ST 9RNdMqrInJ7A4fpLQhmJm9P8LzSE1d2dEumx04vKuFmr0zRn7QNbmQFjYbOAhOqP/No1 7pmpzcMGOnZlqxXmbbrYamZdaFYwJwrJZ6TJXuPbvd+N8+wp7tx7GTqexZBqbdPpAo8X FoHWqbf9CuUKylqLyYXXBxI7djo4WFoO20kPN9ZFIwlcMW51Juf91Gg2o2eYbG1Mhjt5 yDovijXL1X3w2zmVAPeHroECTmbZ6GkzxNPtVVzq7AvGQpNw3f3imdORALCH/iYP1y8S L2sA==
X-Gm-Message-State: ANoB5pmWFoKQ1QHboPGY/4bC2fO7EEdCUK8Fwpea0dEVhZBrkBteZpoj 0jNzOzN8E57jwxL2jmPBTZ9sGR/o5SDDLlChjua7+7Zd6C4trD89fnPh7oRbSzj8aLcI+/Pj6h+ AsKa1AZsjlhiDpXQJQkfd
X-Google-Smtp-Source: AA0mqf5vLEyX+OcW5Ne6sp3CpZUw+QGNE+AkT8kD8p2IoIRKRtQppYoEqXfP18Qor81B5SH+EuC+/aYW7wFW0GgXv9I=
X-Received: by 2002:a63:1c66:0:b0:476:c782:e5d1 with SMTP id c38-20020a631c66000000b00476c782e5d1mr31421690pgm.261.1669728720911; Tue, 29 Nov 2022 05:32:00 -0800 (PST)
MIME-Version: 1.0
References: <166965793078.574.10550949979516489683@ietfa.amsl.com> <142b01d903ec$aab1bb40$001531c0$@elvis.ru>
In-Reply-To: <142b01d903ec$aab1bb40$001531c0$@elvis.ru>
From: CJ Tjhai <cjt@post-quantum.com>
Date: Tue, 29 Nov 2022 13:31:49 +0000
Message-ID: <CANs=h-X4quQCaw3iFeXAKbxTajRjGYwSBKe4a5=awU5mAmS1iA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>, Valery Smyslov <svan@elvis.ru>
Cc: secdir@ietf.org, draft-ietf-ipsecme-ikev2-multiple-ke.all@ietf.org, ipsec@ietf.org, last-call@ietf.org
Content-Type: multipart/alternative; boundary="00000000000048207105ee9c03d8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/last-call/kEEE9fK_f25PFceeW7_4qoqnWdw>
Subject: Re: [Last-Call] Secdir telechat review of draft-ietf-ipsecme-ikev2-multiple-ke-10
X-BeenThere: last-call@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF Last Calls <last-call.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/last-call>, <mailto:last-call-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/last-call/>
List-Post: <mailto:last-call@ietf.org>
List-Help: <mailto:last-call-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/last-call>, <mailto:last-call-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Nov 2022 13:32:07 -0000

Hi Sean,

Many thanks for the review.

Please see the comments inlined below.

Best regards,
CJ

PS. Hi @Valery Smyslov <svan@elvis.ru>, you've beat me to it again. I've
added my changes to your PR.



On Tue, 29 Nov 2022 at 12:18, Valery Smyslov <svan@elvis.ru> wrote:

> Hi Sean,
>
> thank you for your review. Please, see inline.
>
> > Reviewer: Sean Turner
> > Review result: Has Nits
> >
> > Hi! Thanks for the well written draft. I really liked Appendix B that
> includes
> > the tried but discarded designs.
>
> Thank you.
>
> > Issue worth discussing (and it might be a short discussion):
> >
> > Are there any instructions that the DEs needs to make sure that this
> registry
> > is not populated with PQ-wanna-be Transforms? E.g., I show up my shiny
> new (and
> > supposedly) PQ resistant alg and the DE says ....
>
> I'm not sure the DEs have enough qualification to judge whether the
> proposed
> algorithm is good or bad with its cryptographic properties. I believe it
> is the CFRG's task
> to bless algorithms and the DEs should only pay attention to is whether
> the proposed algorithm meets the protocol restrictions (and those are
> listed in Section 4.1 for the DEs).
>
>
I agree with Valery on this. Besides, the current draft is a generic one,
it doesn't specify any specific algorithms. So I would expect that there
will be specific documents specifying how to use a particular algorithm
with this draft. That document will specify amongst other thing the wire
format, key generation, encapsulation, decapsulation, etc. Once that
document is approved, then only entries will be added into the registry.


> > Nits:
> >
> > The use of “we” is a style thing that I would change, but if the WG/IESG
> are
> > good with it I can get on board too.
>
> I'll rely on my co-authors on this :-)
>

Thanks, the use of "we" and "ours" have now been removed. The changes can
be found in the same PR:
https://github.com/post-quantum/ietf-pq-ikev2/pull/22


>
> > s1.2, last para: “require such a requirement” is a bit awkward. How
> about “have
> > such a requirement” or “levy such a requirement”?
>
> Changed to "have such a requirement".
>
> > s2, hybrid: I think you might want to include some words by what you
> mean by
> > “hybrid”? Maybe as simple as copy some of the text from the 1st para of
> s3.1
> > forward, “when multiple key exchanges are performed and the calculated
> shared
> > key depends on all of them”.
> >
> > s3.1, s/Note that with this semantics,/Note that with these semantics,
>
> Fixed, thank you.
>
> > s4.1:
> >
> > s/must/MUST in the DE instructions?
>
> Hm, I may be wrong, but in my understanding RFC2119 words have their
> meaning
> only in the context of an RFC/I-D (to which the DE instructions don't
> belong to)...
>
> > s/addition,any/addition, any
>
> Fixed.
>
> > s5:
> >
> > s/dwarfed/ with thwart or mitigate
>
> Changed to mitigate.
>
> > s/the data need to remain/the data needs to remain
>
> Fixed.
>
> > A.1:
> >
> > s/as follows/as follows.
>
> OK.
>
> > s/SKEYSEED(1)  …. )./SKEYSEED(1) … )
>
> Done.
>
> > s/{SK_d(1) … SPIr)./{SK_d(1) … SPIr)
>
> Ditto.
>
> > Is this missing:
> >
> >  The updated SKEYSEED value is then used to derive the following
> >  keying materials
> >
> > between these two lines:
> >
> >  SKEYSEED(2) = prf(SK_d(1), SK(2) | Ni | Nr)
> >  {SK_d(2) | SK_ai(2) | SK_ar(2) | SK_ei(2) | SK_er(2) | SK_pi(2) |
> >     SK_pr(2)} = prf+ (SKEYSEED(2), Ni | Nr | SPIi | SPIr)
>
> Well, I think it must be clear enough from the formulas -
> we first calculate new SKEYSEED (SKEYSEED(2)) and then
> use it to calculate new SK_* keys (SK_*(2)).
> We purposely added indexes in round braces to make it easier
> for readers to figure out "generations" of the keys.
> Do you think it is not clear enough?
>
> > A.4:s/a security association/an IKE SA
>
> OK.
>
> The changes can be reviewed in the PR:
> https://github.com/post-quantum/ietf-pq-ikev2/pull/22
>
> Regards,
> Valery.
>
>
>

-- 

PQ Solutions Limited (trading as ‘Post-Quantum’) is a private limited 
company incorporated in England and Wales with registered number 06808505.
 

This email is meant only for the intended recipient. If you have received 
this email in error, any review, use, dissemination, distribution, or 
copying of this email is strictly prohibited. Please notify us immediately 
of the error by return email and please delete this message from your 
system. Thank you in advance for your cooperation.


For more information 
about Post-Quantum, please visit www.post-quantum.com 
<http://www.post-quantum.com>.

In the course of our business relationship, 
we may collect, store and transfer information about you. Please see our 
privacy notice at www.post-quantum.com/privacy-policy/ 
<http://www.post-quantum.com/privacy-policy/> to learn about how we use 
this information.