Re: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"

Mohit Sethi M <mohit.m.sethi@ericsson.com> Tue, 02 April 2019 07:07 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26AFF12004A for <lwip@ietfa.amsl.com>; Tue, 2 Apr 2019 00:07:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XydNM_xYL6wA for <lwip@ietfa.amsl.com>; Tue, 2 Apr 2019 00:06:57 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40050.outbound.protection.outlook.com [40.107.4.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0636120164 for <lwip@ietf.org>; Tue, 2 Apr 2019 00:06:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Pce3EzVF05nTDr41BaW11JsDDULWgP5Z/jNdy2hQX+c=; b=chJaIThszmE3S6UtTwuGs37T0CMzRxR7Nn28K89qAyf3L0l7TrHs0pHq4Oem1B24oV6dTujIh3YyBjFWs5AqyN7C581lII3Yh5e/9rbTV9yLdoxw6ky3p3Z/xb+pBlY1JTFMzAL+sOZIAz9tzP0rNyFkogACHaSNvUlPqrojqXE=
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com (10.168.98.146) by HE1PR0701MB3004.eurprd07.prod.outlook.com (10.168.93.138) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1771.8; Tue, 2 Apr 2019 07:06:49 +0000
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::6877:aa58:3e6:6a4b]) by HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::6877:aa58:3e6:6a4b%5]) with mapi id 15.20.1771.007; Tue, 2 Apr 2019 07:06:49 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: Daniel Migault <daniel.migault@ericsson.com>, "lwip@ietf.org" <lwip@ietf.org>
Thread-Topic: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"
Thread-Index: AQHUw8c2kdVnjzPVrU6P8VSymoLD/g==
Date: Tue, 02 Apr 2019 07:06:49 +0000
Message-ID: <4281da25-f760-b9e0-55e0-5e518621953e@ericsson.com>
References: <CAP_kZQqckPJhCn083sg8=PVpiO_+Ke=GhOKre=qujkk4k=dU7A@mail.gmail.com> <CADZyTk=dtJS7bS8oJtSa1bW-Xv3-AkuboX1QoJTFG+DyuN94ow@mail.gmail.com> <CAP_kZQrnmJJaLtzSJ5MeDYSme2mV6sAfGZrE5tnx8P6hbMib7g@mail.gmail.com> <23433.17795.580382.531001@fireball.acr.fi> <alpine.LRH.2.21.1808311231250.27198@bofh.nohats.ca> <VI1PR07MB4717173E61C887FDF4E4D3ABD0F70@VI1PR07MB4717.eurprd07.prod.outlook.com> <CADZyTk=hYhJH8yU5TU6m_dsEr_u+iEfd=c=oasV5=JEHM4dc1g@mail.gmail.com> <alpine.LRH.2.21.1902131236040.458@bofh.nohats.ca> <BN8PR15MB30909038BF1B808C7E37647AE3660@BN8PR15MB3090.namprd15.prod.outlook.com> <BN8PR15MB3090AB50DB744F399AB4CF8FE3670@BN8PR15MB3090.namprd15.prod.outlook.com>
In-Reply-To: <BN8PR15MB3090AB50DB744F399AB4CF8FE3670@BN8PR15MB3090.namprd15.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.5.1
x-originating-ip: [89.166.49.243]
x-clientproxiedby: HE1PR09CA0050.eurprd09.prod.outlook.com (2603:10a6:7:3c::18) To HE1PR0701MB2905.eurprd07.prod.outlook.com (2603:10a6:3:57::18)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mohit.m.sethi@ericsson.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e402ab91-4b02-4db3-5b2d-08d6b739c631
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600139)(711020)(4605104)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7193020); SRVR:HE1PR0701MB3004;
x-ms-traffictypediagnostic: HE1PR0701MB3004:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <HE1PR0701MB30041B67D426CECCB96D8FEFD0560@HE1PR0701MB3004.eurprd07.prod.outlook.com>
x-forefront-prvs: 0995196AA2
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39860400002)(396003)(136003)(366004)(346002)(376002)(199004)(189003)(52314003)(51914003)(13464003)(65826007)(81166006)(102836004)(6436002)(81156014)(6246003)(413944005)(6512007)(6306002)(97736004)(14444005)(76176011)(256004)(53936002)(26005)(110136005)(6486002)(186003)(64126003)(30864003)(2616005)(476003)(68736007)(93886005)(58126008)(316002)(6506007)(386003)(53546011)(11346002)(486006)(2501003)(305945005)(71200400001)(71190400001)(52116002)(8936002)(478600001)(66066001)(106356001)(966005)(229853002)(99286004)(25786009)(86362001)(31696002)(105586002)(2906002)(7736002)(36756003)(5660300002)(6116002)(3846002)(8676002)(14454004)(31686004)(446003)(65806001)(65956001); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0701MB3004; H:HE1PR0701MB2905.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: yX1NLluQ9qtIEKd1CqrV6Of+XVyzs03hKXk8UUsbKH2pDDOLyz8hB2XBmpbVjzElcOHLDj3pafF6UPtxw69Uql7NHB3TpNzE6TJX8rRuJCMYDowqxA6QpZ4XFfnAIGCclUcxFigvcwzNaUH99RxadTRYmWRGxmp29zponyp23ImSY0Eo4o5mtsIxA2CZTBzTg5rmiRdlA8oBCIFzsZ4IzSpZOd3ApIYOZd9wP+AFmFq28vOI3kbhr1TArEF0aqCh0lVq0vJE6anMPNXR7TZJ9X3hCWi2drTxlY4Q6fnILG91/lfvEWzevs9SmtslytkL3FayPrUy7lqPlgm2bJc/6zCF+QlMYWegXVTIj7RdG9sAPjpnfikeC3DPeGfzWfn2PC1MCEPwwBQX7ujSrb2ZIpGMlkgxLEv52Go/Ing8kOw=
Content-Type: text/plain; charset="utf-8"
Content-ID: <BFA92AC30C921941B86E8355D987BE05@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: e402ab91-4b02-4db3-5b2d-08d6b739c631
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Apr 2019 07:06:49.4453 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB3004
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/6OgKhnb3moJ1kDG-wfSeC7dGeiI>
Subject: Re: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2019 07:07:02 -0000

Dear all,

Thank you for all those who provided feedback during the call for 
adoption of this document. There is clearly interest in doing this work 
as long as the WG does not change ESP and only defines a minimal profile.

Based on the feedback, comments, and support; the document is now adopted.

@Authors: please submit as a working group document.

Zhen and Mohit

On 2/14/19 5:33 PM, Daniel Migault wrote:
> Hi Paul,
>
> Thanks for the review. From your response [1] I understand we can proceed to the adoption of the document if no changes are performed on ESP. This condition is fully stated in the abstract [2] as well as in the charter [3].  As a result, I believe the draft is ready for adoption. Of course we welcome further reviews!
>
> Please find inline my responses to the current review. If the changes address your concern, I am happy to update the draft with the proposed text. I am happy to take more reviews as you volunteered to provided further reviews. 😉
>
> For full transparency, my understanding of the current reviews is that they will result in minor -- thought useful -- changes to the current draft. The concerns you expressed are in my opinion mostly due to a confusion with another draft "ESP Header Compression and Diet-ESP" (draft-mglt-ipsecme-diet-esp). This draft is discussed in ipsecme not in lwig and so are sort of out of scope. All comments are answered below.
>
> Yours,
> Daniel
>
> [1]
> """
> If the document is defining a minimum/battery optimized ESP configuartion, I have no problems with it and I will review further text and welcome adoption. If it makes changes to the ESP protocol, then I think there should be more discussion before adoption.
> """
>
> [2]
> """
>    This document describes a minimal implementation of the IP
>     Encapsulation Security Payload (ESP) defined in RFC 4303.
> [...]
>    This document does not update or modify RFC 4303, but provides a
>     compact description of how to implement the minimal version of the
>     protocol.  If this document and RFC 4303 conflicts then RFC 4303 is
>     the authoritative description.
> """
>
> [3]
> """
> "LWIG is chartered to provide guidance on lightweight implementations.
> Almost all drafts in this WG are informational in nature and we don't intend
> to change existing standards or define new ones.
> """
>
> [4] https://tools.ietf.org/html/draft-mglt-ipsecme-diet-esp-06
>
> -----Original Message-----
> From: Paul Wouters <paul@nohats.ca>
> Sent: Wednesday, February 13, 2019 1:09 PM
> To: Daniel Migault <daniel.migault@ericsson.com>
> Cc: Mohit Sethi M <mohit.m.sethi@ericsson.com>; Tero Kivinen <kivinen@iki.fi>; Heinrich Singh <heinrich.ietf@gmail.com>; lwip@ietf.org
> Subject: Re: [Lwip] [IPsec] The LWIG WG has placed draft-mglt-lwig-minimal-esp in state "Call For Adoption By WG Issued"
>
> On Tue, 12 Feb 2019, Daniel Migault wrote:
>
>> I am wondering what is currently the status of the draft. Feel free to let me know if I something is expected on my side.
> I cannot answer that question, I'll leave that to the chairs, but I do have several strong reservations on the document. Especiallt with the complex framework to reduce a number of bytes.
>
> <mglt>
> I understand that the strong reservations concern the modification of ESP as well as the compression framework. Such reservations do not apply here. I believe this statement is clearly mentioned in the abstract [1] as well as in the lwig charter[2].  I think what you're referring to is another draft in ipsecme "ESP Header Compression" (draft-mglt-ipsecme-diet-esp) [3] which does not apply here.  We think the abstract of the document states that clearly, but we're happy to state this point stronger if you feel that's necessary.
>
> To be clear:
> * draft-mglt-lwig-minimal-esp does not modify ESP
> * draft-mglt-lwig-minimal-esp  does not reduce any bytes of ESP
> * draft-mglt-lwig-minimal-esp does not describe any framework.
>
> [1]
> """
>    This document describes a minimal implementation of the IP
>     Encapsulation Security Payload (ESP) defined in RFC 4303.
> [...]
>    This document does not update or modify RFC 4303, but provides a
>     compact description of how to implement the minimal version of the
>     protocol.  If this document and RFC 4303 conflicts then RFC 4303 is
>     the authoritative description.
> """
>
> [2]
> """
> If the document is defining a minimum/battery optimized ESP configuartion, I have no problems with it and I will review further text and welcome adoption. If it makes changes to the ESP protocol, then I think there should be more discussion before adoption.
> """
>
> [3] https://tools.ietf.org/html/draft-mglt-ipsecme-diet-esp-06
> </mglt>
>
> In section 3 there is a discussion about not using randomness for a SPI.
> It argues why this is not needed. My issue is that there I can see three ways of a system needing to generate an IPsec SPI:
>
> 1) It has an IKEv2 stack
> 2) It has nother (eg 3GPP??) protocol that does not provide a SPI, but
>      handles all other keying.
> 3) Manual keying
>
> In the case of 1) the implementation clearly needs to generate randomness anyway, at least for the IKE SPIs which really must be strong random. (It saved us from an IKEv1 attack 2 years ago!)
>
> In the case of 2), why isn't the other protocol dictating the SPI?
>
> As for case 3), well manual keying is strongly discouraged outside of using a keying protocol that provides the same safeguards as IKE.
>
> So I don't know which implementations would actually qualify for using non-random static like SPI's
>
> Perhaps you can clarify this with some use cases where this would apply?
>
> <mglt>
> I believe the current text [4] already provides some use cases and obviously we do not expect these device to have IKEv2 or keying negotiation facilities implemented. Again, the use of ESP does not mandate IKEv2 or equivalent even though this is recommended strongly. We believe that very constraint device would benefit from having fixed SPI rather than no security. The current draft documents how such this category of device can secure their communications.
>
> Note also that mandating random SPI would represent a change in the ESP specification which is again not intended by the current document nor the charter. In addition, I believe the text is clear enough that random SPI is recommended whenever it is possible and that non random SPI are reserved for very constraint nodes. If the text does not provide this impression, feel free to let us know how to make it clearer.
>
> [4]
> """
>     As the general recommendation is to randomly generate the SPI,
>     constraint device that will use a limited number of fix SPI are
>     expected to be very constraint devices with very limited
>     capabilities, where the use of randomly generated SPI may prevent
>     them to implement IPsec.  In this case the ability to provision non
>     random SPI enables these devices to secure their communications.
>     These devices, due to there limitations, are expected to provide
>     limited information and how the use of non random SPI impacts privacy
>     requires further analysis.  Typically temperature sensors, wind
>     sensors, used outdoor do not leak privacy sensitive information.
>     When used indoor, the privacy information is stored in the encrypted
>     data and as such does not leak privacy.
> """
> </mglt>
>
> Section 4 is about the sequence number. While in principle i see nothing wrong with relaing the requirement for increasing by 1 and using another source for increasing numbers, I do find the reasoning weak. For example, with this counter you would also check the number of bytes encrypted with that key to ensure you are not encrypting more than 2^20 or 2^32 packets. While I guess these devices likely wouldn't ever get there, shouldn't there still be a formal check in the code to prevent this anyway?
>
> <mglt>
> The document does not provide any recommendations on how to handle the SN. It just states that generally the counter is incremented by one but other means may be used.
>
> """
>    Usually, SN is generated by incrementing a counter for each packet
>     sent.  A constraint device may avoid maintaining this context and use
>     another source that is known to always increase.
> """
>
> The comment provides an additional example of counter that could be re-used. I propose to add that example at the end of the paragraph with the following sentence.
>
> """ Similarly, the SN make be handled as a counter used for other purposes. For example, an implementation may also use the number of bytes encrypted as the SN in order to enforce the management of the key lifetime of the key. The SN may also be used to generate the IV when AES-CTR [RFC3686] AES-GCM [RFC4106], AES-CCM [RFC4309] or Chacha20-Poly1035 [RFC7634] is used. Note that in this later both SN and IV are sent explicitly in the ESP packet. [draft-ipsecme-implicit-iv] defines transforms where the IV is derived from the SN, which avoids the IV to be sent on the wire.
> """
>
> You are correct that this parameter is already part of the SA and for device with no key management facilities, we hardly expect them to reach this limit nor to be able to rekey.
> </mglt>
>
> Additionally, if resources matter that much, you are using AES-GCM or CHACHA20POLY1305, meaning you need a counter anyway. So you can just re-use that one anyway. So I'm not convinced this is actually a needed use case.
>
> Section 5, while TFC deployment might be used a lot (yet?), it is part of many stacks, so the claim about not being widely adopted for standard ESP traffic is partially true.
>
> I am not sure what you are trying to say with this paragraph:
>
>      As a result, TFC cannot not be enabled with minimal, and
>      communication protection that were relying on TFC will be more
>      sensitive to traffic shaping.  This could expose the application as
>      well as the devices used to a passive monitoring attacker.  Such
>      information could be used by the attacker in case a vulnerability is
>      disclosed on the specific device.  In addition, some application use
>      - such as health applications - may also reveal important privacy
>      oriented informations.
>
> Are you suggesting to obsolete TFC ?
>
> <mglt>
> No. we are saying that not enabling TFC with minimal implementation is correct. TFC is hard to manage and devices that are looking at minimizing the number of bytes sent over the air will not enabled it.  The sentence has a nit and should be:
>
> OLD:
>      As a result, TFC cannot not be enabled with minimal, and
>
> NEW:
>      As a result, TFC is not enabled with minimal ESP, and
>
> </mglt>
>
> Section 5 does not actually propose a change that I can see. It implies padding support and any and all kind of padding should be able to be omited?
>
> <mglt>
> To remain compliant padding is performed in a given way and other paddings are accepted. This is to remain compliant with ESP and avoid minimal ESP implementation to perform padding in alternative ways as defined by ESP.
> </mglt>
>
> Similarly, section 6 does not seem to propose a change to strip out the Next Header, though it is suggesting it. I think BEET is not a real consideration, as I dont think many implementations support it and I don't know anyone using it? But I'm not convinced this 1 byte is really a goal we should consider.
>
> <mglt>
> Stripping the next header would change ESP. This is out of scope of the draft and have no intention to suggest this. I do not find any such suggestion in the text. Please let us know what make you think so, so that we clarify this.
> </mglt>
>
> This sentence is confusing:
>
>   	ESP can be used to authenticate only or to encrypt the communication.
>
> Since IPsec-v2 allowed ESP without authentication, and IPsec-v3 only has authenticated ESP. It's better to say ESP allows null-encryption and not mention authentication (which always happens)
>
> <mglt>
> I would argue the current text is clearer than the proposed text, but I am happy to change it. I believe this is clearer to say that we are willing to authenticate the communications than to say we are encrypting it with the NULL encryption. Null encryption is the way to performed authentication only - not the intent. The following sentence insists also on providing authentication all the time. Again English is not my natural language and I am happy to be told otherwise.
>
> """
>        ESP can
>         be used to authenticate only or to encrypt the communication.  In
>         the later case, authenticated encryption must always be
>         considered [RFC8221].
> """
> </mglt>
>
> It talks about "Cipher Suites" which is really a TLS term.
>
> <mglt>
> We can change "Cipher Suites" to a more appropriated term. Would you suggest instead the use of Encryption Algorithm Transform ?
> </mglt>
>
>          For example if the device
>          benefits from AES hardware modules and uses AES-CTR, it may
>          prefer AUTH_AES-XCBC for its authentication.
>
> Note that AES-XCBC is not a FIPS approves integrity algorithm :) But more importantly, you do not want a non-AEAD at all if battery usage is so important. use AES-CCM or AES-GCM or when not having AES HW support, chacha20-poly1305.
>
> <mglt>
> The idea was to replace the usage of hashing functions by a function using HW support. However, the draft should not provide specific algorithms and instead rely on specific recommendations (RFC 8221) that will be updated over time. If following the up-to-date cryptographic recommendations is not clear, please feel free to let us know how to clarify this.
> </mglt>
>
>
>
> All in all, I think the document should more clearly seperate the issues of a minimal ESP implementation, and any proposed modifications to ESP.
> And if that is done, the protocol shouldn't be ESP but something new, unless it is completely backwards compatible (like IPsec-v2 to->
> IPsec-v3 was)
> <mglt>
> We are proposing NO CHANGES to ESP. We are then completely backwards compatible as well. I believe this has been clearly stated in the abstract.
> </mglt>
>
> If the document is defining a minimum/battery optimized ESP configuartion, I have no problems with it and I will review further text and welcome adoption. If it makes changes to the ESP protocol, then I think there should be more discussion before adoption.
>
> <mglt>
> There is no changes to ESP. Any change to ESP would have been discussed in ipsecme. We more welcome your feed back to improve the text..
> </mglt>
>
> Paul
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip