Re: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"

Daniel Migault <daniel.migault@ericsson.com> Thu, 14 February 2019 15:33 UTC

Return-Path: <daniel.migault@ericsson.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F30D5131054 for <lwip@ietfa.amsl.com>; Thu, 14 Feb 2019 07:33:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=T0Dt8HF/; dkim=pass (1024-bit key) header.d=ericsson.com header.b=M78P/Jk0
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6ITS1t3pCq8T for <lwip@ietfa.amsl.com>; Thu, 14 Feb 2019 07:33:57 -0800 (PST)
Received: from sessmg23.ericsson.net (sessmg23.ericsson.net [193.180.251.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0B52130F0E for <lwip@ietf.org>; Thu, 14 Feb 2019 07:33:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/relaxed; q=dns/txt; i=@ericsson.com; t=1550158434; x=1552750434; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=6XlTfI0pD9/HRF6Kdx5Fb0LKp7O6CXAvZ+FQbGrzKts=; b=T0Dt8HF/5O9P6wJiRB9huz4pu4rWsspPYovhbpQqDyRI0DZODCMuPbcBqomh6ZVM WOyiXVS+y844lOMk61sINzoQSbMMPHtdcv4aHxRzEqaG3OHYIlbf9nS5+bY+B1SV lHESAm7pU95I/lFn//wZN98sQ18oiWx9n61OAHGIxeQ=;
X-AuditID: c1b4fb2d-d9dff7000000062f-b7-5c658a62ac77
Received: from ESESSMB504.ericsson.se (Unknown_Domain [153.88.183.122]) by sessmg23.ericsson.net (Symantec Mail Security) with SMTP id A2.52.01583.26A856C5; Thu, 14 Feb 2019 16:33:54 +0100 (CET)
Received: from ESESSMR503.ericsson.se (153.88.183.112) by ESESSMB504.ericsson.se (153.88.183.122) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Thu, 14 Feb 2019 16:33:53 +0100
Received: from ESESBMB501.ericsson.se (153.88.183.168) by ESESSMR503.ericsson.se (153.88.183.112) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Thu, 14 Feb 2019 16:33:53 +0100
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (153.88.183.157) by ESESBMB501.ericsson.se (153.88.183.168) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3 via Frontend Transport; Thu, 14 Feb 2019 16:33:53 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6XlTfI0pD9/HRF6Kdx5Fb0LKp7O6CXAvZ+FQbGrzKts=; b=M78P/Jk0EOsio+x5fWi/d0Lz0yyhWjfyRB5LbKIjK/UfZOCDfBRuaTN+7XJlSRpesnzwrhOKkTElLdGkddZkRqs11QMsfBzYvgLZbkToqC9Gpd8YiUeutrMrrRq05THHj25zFMTjAY7VBxgsVvdLwFg77ClwtYaM5I6ZFrnlUAQ=
Received: from BN8PR15MB3090.namprd15.prod.outlook.com (20.178.221.213) by BN8PR15MB2548.namprd15.prod.outlook.com (20.179.136.216) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1622.16; Thu, 14 Feb 2019 15:33:50 +0000
Received: from BN8PR15MB3090.namprd15.prod.outlook.com ([fe80::592:2ca9:ed41:b420]) by BN8PR15MB3090.namprd15.prod.outlook.com ([fe80::592:2ca9:ed41:b420%4]) with mapi id 15.20.1622.018; Thu, 14 Feb 2019 15:33:50 +0000
From: Daniel Migault <daniel.migault@ericsson.com>
To: "lwip@ietf.org" <lwip@ietf.org>
Thread-Topic: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"
Thread-Index: AQHUQPn1lanCooTFpEGPAxKiNB7QDqXdKLcAgAHjsoCAABwtUIABKXtw
Date: Thu, 14 Feb 2019 15:33:50 +0000
Message-ID: <BN8PR15MB3090AB50DB744F399AB4CF8FE3670@BN8PR15MB3090.namprd15.prod.outlook.com>
References: <CAP_kZQqckPJhCn083sg8=PVpiO_+Ke=GhOKre=qujkk4k=dU7A@mail.gmail.com> <CADZyTk=dtJS7bS8oJtSa1bW-Xv3-AkuboX1QoJTFG+DyuN94ow@mail.gmail.com> <CAP_kZQrnmJJaLtzSJ5MeDYSme2mV6sAfGZrE5tnx8P6hbMib7g@mail.gmail.com> <23433.17795.580382.531001@fireball.acr.fi> <alpine.LRH.2.21.1808311231250.27198@bofh.nohats.ca> <VI1PR07MB4717173E61C887FDF4E4D3ABD0F70@VI1PR07MB4717.eurprd07.prod.outlook.com> <CADZyTk=hYhJH8yU5TU6m_dsEr_u+iEfd=c=oasV5=JEHM4dc1g@mail.gmail.com> <alpine.LRH.2.21.1902131236040.458@bofh.nohats.ca> <BN8PR15MB30909038BF1B808C7E37647AE3660@BN8PR15MB3090.namprd15.prod.outlook.com>
In-Reply-To: <BN8PR15MB30909038BF1B808C7E37647AE3660@BN8PR15MB3090.namprd15.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=daniel.migault@ericsson.com;
x-originating-ip: [70.80.131.240]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 9dc638b0-66af-4219-b177-08d69291d1a0
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600110)(711020)(4605077)(2017052603328)(7153060)(7193020); SRVR:BN8PR15MB2548;
x-ms-traffictypediagnostic: BN8PR15MB2548:
x-ms-exchange-purlcount: 1
x-microsoft-exchange-diagnostics: 1;BN8PR15MB2548;23: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
x-microsoft-antispam-prvs: <BN8PR15MB2548DA3B8508F636E914491DE3670@BN8PR15MB2548.namprd15.prod.outlook.com>
x-forefront-prvs: 09480768F8
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(136003)(39860400002)(366004)(396003)(376002)(199004)(189003)(51914003)(13464003)(52314003)(106356001)(6436002)(229853002)(6246003)(2906002)(53936002)(305945005)(74316002)(33656002)(66066001)(7736002)(6916009)(2501003)(8936002)(68736007)(105586002)(2351001)(8676002)(81166006)(81156014)(1730700003)(25786009)(478600001)(86362001)(93886005)(97736004)(316002)(14444005)(256004)(966005)(14454004)(6116002)(3846002)(5640700003)(9686003)(6306002)(55016002)(476003)(6506007)(99286004)(76176011)(102836004)(186003)(486006)(11346002)(7696005)(44832011)(446003)(53546011)(26005)(30864003)(71200400001)(71190400001); DIR:OUT; SFP:1101; SCL:1; SRVR:BN8PR15MB2548; H:BN8PR15MB3090.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: D8PElpIstLGHsSUlA8foISj/nHgjxjjoF6ppDsXxM+fmTaW9i+7MkrpbixEMTmZGQo5EGhSaFwmc40j/0G5arBxvulg2TDNvA3DwMrWk3+N/LrgugFfe22E7jVFvydrvcCMbre5sWyeF1bUM4GSiHcCCanEoMTy5xO96yNk0rsbHCHH2KtXxvmgorDfOOcPdza2SlKhLRS7Wmh3+jvePkyGblr+kMCUNJU93gny/v9LU6PrLeeLXPVU89pe1epOQb4i8MBy96roF1M0ESzGULzGVC6WvFNhIzxiFxxRiwiNaOm/BJbwhyVL+kSASly+KwqmfzVNf7EjeC3U2gfWwPn90SvZLFiDTKru1MgTaPAkcqqRBqgKqF3iUAUXUMeSw+PncE5j5dSVhCJc2oud4mwzDmWzrarKDpkEZXc7G47c=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 9dc638b0-66af-4219-b177-08d69291d1a0
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Feb 2019 15:33:50.2384 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN8PR15MB2548
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA01Sa0hTYRj2O+dsng1Xn/P2YvbDSVTKZlk/7CYGIf5IUtePkHVZedDhNmXH JFfICBKcklou20BXNLOmttCFWWlzpDVDxRTFInNeUEkKiZQwpG1nRf+eG+/7fg8fTYq3qFha pS1ldFqlWsIXUuYz3XrpRSOj2DeytD21uS8iHWXabL+IbJQnPJrPqFVljC457YKw8NFkJ1Uy YUJXTD8HSQNarkdGJKABH4Tr/Z8oIxLSYvwGgd2zHMqRdQTjnU38f8TV3EVwxEbAytAEz08o XEeC84mZxzkmAlyrVYHJYjyLYGmT9GM+ToFKd22oH0fiBBhda+X7cQTWw82XbSSnX4WWW8O+ QbQPZ8DMWq5fpvAuaKxvCsRFWAFTjoHgFYsUPO7dIPyGAJ8Fe82dwF6Eo2FjqD2gkzgGPi5Y Ce6lGGyvRkkOR8HK/BaPy5+D9bWaoB4Pqz3tPA7vhA/W6mBLWdDaciOwGPC0r4tub9BIhC/D 74M4Ft6NDfC4UHME9HV4g5uLwDLbEgzFwWTDfT4XsvLBXTlM1CGZ5b9rLb4GSLwXHC+SOTke Gqq9oZZAA+HgMS9Q9xBlR1Esw7KagpQDMkanusSyxVqZlintRL5f0e/clD5HbV+PuxGmkSRM NKZnFGKesowt17gR0KQkUqSp8EmifGW5ntEVn9ddVjOsG+2gKUmM6Lc4XCHGBcpSpohhShjd X5egBbEGpBifGkzwtOS4TOEP2N5rr6OMtcd+PNUIisxJ0tsjtDFJnj33uaJ8xavuMfGdY1mD A7I9eafkToe9gXmo+mbOCZnLGFeGPVMtfpfH1FrbpPGLuUMj06OivNQTMwajO+5QlyvE4Ni2 Ea2qSvfMH04/2XH6iFyW6dmdMJH29m6jhGILlfsTSR2r/AO4UqeWEQMAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/5Q8owgbnh-eqNff414DNdUiPsfg>
Subject: Re: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Feb 2019 15:34:00 -0000

Hi Paul, 

Thanks for the review. From your response [1] I understand we can proceed to the adoption of the document if no changes are performed on ESP. This condition is fully stated in the abstract [2] as well as in the charter [3].  As a result, I believe the draft is ready for adoption. Of course we welcome further reviews!

Please find inline my responses to the current review. If the changes address your concern, I am happy to update the draft with the proposed text. I am happy to take more reviews as you volunteered to provided further reviews. 😉

For full transparency, my understanding of the current reviews is that they will result in minor -- thought useful -- changes to the current draft. The concerns you expressed are in my opinion mostly due to a confusion with another draft "ESP Header Compression and Diet-ESP" (draft-mglt-ipsecme-diet-esp). This draft is discussed in ipsecme not in lwig and so are sort of out of scope. All comments are answered below.

Yours, 
Daniel

[1]
"""
If the document is defining a minimum/battery optimized ESP configuartion, I have no problems with it and I will review further text and welcome adoption. If it makes changes to the ESP protocol, then I think there should be more discussion before adoption.
"""

[2]
"""
  This document describes a minimal implementation of the IP
   Encapsulation Security Payload (ESP) defined in RFC 4303.  
[...]
  This document does not update or modify RFC 4303, but provides a
   compact description of how to implement the minimal version of the
   protocol.  If this document and RFC 4303 conflicts then RFC 4303 is
   the authoritative description.
"""

[3]
"""
"LWIG is chartered to provide guidance on lightweight implementations. 
Almost all drafts in this WG are informational in nature and we don't intend 
to change existing standards or define new ones.
"""

[4] https://tools.ietf.org/html/draft-mglt-ipsecme-diet-esp-06

-----Original Message-----
From: Paul Wouters <paul@nohats.ca> 
Sent: Wednesday, February 13, 2019 1:09 PM
To: Daniel Migault <daniel.migault@ericsson.com>
Cc: Mohit Sethi M <mohit.m.sethi@ericsson.com>; Tero Kivinen <kivinen@iki.fi>; Heinrich Singh <heinrich.ietf@gmail.com>; lwip@ietf.org
Subject: Re: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"

On Tue, 12 Feb 2019, Daniel Migault wrote:

> I am wondering what is currently the status of the draft. Feel free to let me know if I something is expected on my side.

I cannot answer that question, I'll leave that to the chairs, but I do have several strong reservations on the document. Especiallt with the complex framework to reduce a number of bytes.

<mglt>
I understand that the strong reservations concern the modification of ESP as well as the compression framework. Such reservations do not apply here. I believe this statement is clearly mentioned in the abstract [1] as well as in the lwig charter[2].  I think what you're referring to is another draft in ipsecme "ESP Header Compression" (draft-mglt-ipsecme-diet-esp) [3] which does not apply here.  We think the abstract of the document states that clearly, but we're happy to state this point stronger if you feel that's necessary.

To be clear:
* draft-mglt-lwig-minimal-esp does not modify ESP
* draft-mglt-lwig-minimal-esp  does not reduce any bytes of ESP
* draft-mglt-lwig-minimal-esp does not describe any framework.

[1]
"""
  This document describes a minimal implementation of the IP
   Encapsulation Security Payload (ESP) defined in RFC 4303.
[...]
  This document does not update or modify RFC 4303, but provides a
   compact description of how to implement the minimal version of the
   protocol.  If this document and RFC 4303 conflicts then RFC 4303 is
   the authoritative description.
"""

[2]
"""
If the document is defining a minimum/battery optimized ESP configuartion, I have no problems with it and I will review further text and welcome adoption. If it makes changes to the ESP protocol, then I think there should be more discussion before adoption.
"""

[3] https://tools.ietf.org/html/draft-mglt-ipsecme-diet-esp-06
</mglt>

In section 3 there is a discussion about not using randomness for a SPI.
It argues why this is not needed. My issue is that there I can see three ways of a system needing to generate an IPsec SPI:

1) It has an IKEv2 stack
2) It has nother (eg 3GPP??) protocol that does not provide a SPI, but
    handles all other keying.
3) Manual keying

In the case of 1) the implementation clearly needs to generate randomness anyway, at least for the IKE SPIs which really must be strong random. (It saved us from an IKEv1 attack 2 years ago!)

In the case of 2), why isn't the other protocol dictating the SPI?

As for case 3), well manual keying is strongly discouraged outside of using a keying protocol that provides the same safeguards as IKE.

So I don't know which implementations would actually qualify for using non-random static like SPI's

Perhaps you can clarify this with some use cases where this would apply?

<mglt>
I believe the current text [4] already provides some use cases and obviously we do not expect these device to have IKEv2 or keying negotiation facilities implemented. Again, the use of ESP does not mandate IKEv2 or equivalent even though this is recommended strongly. We believe that very constraint device would benefit from having fixed SPI rather than no security. The current draft documents how such this category of device can secure their communications.

Note also that mandating random SPI would represent a change in the ESP specification which is again not intended by the current document nor the charter. In addition, I believe the text is clear enough that random SPI is recommended whenever it is possible and that non random SPI are reserved for very constraint nodes. If the text does not provide this impression, feel free to let us know how to make it clearer.

[4]
"""
   As the general recommendation is to randomly generate the SPI,
   constraint device that will use a limited number of fix SPI are
   expected to be very constraint devices with very limited
   capabilities, where the use of randomly generated SPI may prevent
   them to implement IPsec.  In this case the ability to provision non
   random SPI enables these devices to secure their communications.
   These devices, due to there limitations, are expected to provide
   limited information and how the use of non random SPI impacts privacy
   requires further analysis.  Typically temperature sensors, wind
   sensors, used outdoor do not leak privacy sensitive information.
   When used indoor, the privacy information is stored in the encrypted
   data and as such does not leak privacy.
"""
</mglt>

Section 4 is about the sequence number. While in principle i see nothing wrong with relaing the requirement for increasing by 1 and using another source for increasing numbers, I do find the reasoning weak. For example, with this counter you would also check the number of bytes encrypted with that key to ensure you are not encrypting more than 2^20 or 2^32 packets. While I guess these devices likely wouldn't ever get there, shouldn't there still be a formal check in the code to prevent this anyway?

<mglt>
The document does not provide any recommendations on how to handle the SN. It just states that generally the counter is incremented by one but other means may be used. 

"""
  Usually, SN is generated by incrementing a counter for each packet
   sent.  A constraint device may avoid maintaining this context and use
   another source that is known to always increase.  
"""

The comment provides an additional example of counter that could be re-used. I propose to add that example at the end of the paragraph with the following sentence.

""" Similarly, the SN make be handled as a counter used for other purposes. For example, an implementation may also use the number of bytes encrypted as the SN in order to enforce the management of the key lifetime of the key. The SN may also be used to generate the IV when AES-CTR [RFC3686] AES-GCM [RFC4106], AES-CCM [RFC4309] or Chacha20-Poly1035 [RFC7634] is used. Note that in this later both SN and IV are sent explicitly in the ESP packet. [draft-ipsecme-implicit-iv] defines transforms where the IV is derived from the SN, which avoids the IV to be sent on the wire.    
"""

You are correct that this parameter is already part of the SA and for device with no key management facilities, we hardly expect them to reach this limit nor to be able to rekey. 
</mglt>

Additionally, if resources matter that much, you are using AES-GCM or CHACHA20POLY1305, meaning you need a counter anyway. So you can just re-use that one anyway. So I'm not convinced this is actually a needed use case.

Section 5, while TFC deployment might be used a lot (yet?), it is part of many stacks, so the claim about not being widely adopted for standard ESP traffic is partially true.

I am not sure what you are trying to say with this paragraph:

    As a result, TFC cannot not be enabled with minimal, and
    communication protection that were relying on TFC will be more
    sensitive to traffic shaping.  This could expose the application as
    well as the devices used to a passive monitoring attacker.  Such
    information could be used by the attacker in case a vulnerability is
    disclosed on the specific device.  In addition, some application use
    - such as health applications - may also reveal important privacy
    oriented informations.

Are you suggesting to obsolete TFC ?

<mglt>
No. we are saying that not enabling TFC with minimal implementation is correct. TFC is hard to manage and devices that are looking at minimizing the number of bytes sent over the air will not enabled it.  The sentence has a nit and should be:

OLD:
    As a result, TFC cannot not be enabled with minimal, and

NEW:
    As a result, TFC is not enabled with minimal ESP, and

</mglt>

Section 5 does not actually propose a change that I can see. It implies padding support and any and all kind of padding should be able to be omited?

<mglt>
To remain compliant padding is performed in a given way and other paddings are accepted. This is to remain compliant with ESP and avoid minimal ESP implementation to perform padding in alternative ways as defined by ESP. 
</mglt>

Similarly, section 6 does not seem to propose a change to strip out the Next Header, though it is suggesting it. I think BEET is not a real consideration, as I dont think many implementations support it and I don't know anyone using it? But I'm not convinced this 1 byte is really a goal we should consider.

<mglt>
Stripping the next header would change ESP. This is out of scope of the draft and have no intention to suggest this. I do not find any such suggestion in the text. Please let us know what make you think so, so that we clarify this.
</mglt>

This sentence is confusing:

 	ESP can be used to authenticate only or to encrypt the communication.

Since IPsec-v2 allowed ESP without authentication, and IPsec-v3 only has authenticated ESP. It's better to say ESP allows null-encryption and not mention authentication (which always happens)

<mglt>
I would argue the current text is clearer than the proposed text, but I am happy to change it. I believe this is clearer to say that we are willing to authenticate the communications than to say we are encrypting it with the NULL encryption. Null encryption is the way to performed authentication only - not the intent. The following sentence insists also on providing authentication all the time. Again English is not my natural language and I am happy to be told otherwise. 

"""
      ESP can
       be used to authenticate only or to encrypt the communication.  In
       the later case, authenticated encryption must always be
       considered [RFC8221].
"""
</mglt>

It talks about "Cipher Suites" which is really a TLS term.

<mglt>
We can change "Cipher Suites" to a more appropriated term. Would you suggest instead the use of Encryption Algorithm Transform ? 
</mglt>

        For example if the device
        benefits from AES hardware modules and uses AES-CTR, it may
        prefer AUTH_AES-XCBC for its authentication.

Note that AES-XCBC is not a FIPS approves integrity algorithm :) But more importantly, you do not want a non-AEAD at all if battery usage is so important. use AES-CCM or AES-GCM or when not having AES HW support, chacha20-poly1305.

<mglt>
The idea was to replace the usage of hashing functions by a function using HW support. However, the draft should not provide specific algorithms and instead rely on specific recommendations (RFC 8221) that will be updated over time. If following the up-to-date cryptographic recommendations is not clear, please feel free to let us know how to clarify this.
</mglt>



All in all, I think the document should more clearly seperate the issues of a minimal ESP implementation, and any proposed modifications to ESP.
And if that is done, the protocol shouldn't be ESP but something new, unless it is completely backwards compatible (like IPsec-v2 to->
IPsec-v3 was)
<mglt>
We are proposing NO CHANGES to ESP. We are then completely backwards compatible as well. I believe this has been clearly stated in the abstract. 
</mglt>

If the document is defining a minimum/battery optimized ESP configuartion, I have no problems with it and I will review further text and welcome adoption. If it makes changes to the ESP protocol, then I think there should be more discussion before adoption.

<mglt>
There is no changes to ESP. Any change to ESP would have been discussed in ipsecme. We more welcome your feed back to improve the text.. 
</mglt>

Paul