Re: [MMUSIC] Secdir last call review of draft-ietf-mmusic-sdp-uks-05

"Martin Thomson" <mt@lowentropy.net> Tue, 11 June 2019 03:59 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFCE1120092; Mon, 10 Jun 2019 20:59:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=qVWfTLcL; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=uqZscGUP
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BCx8LaAI2iIF; Mon, 10 Jun 2019 20:59:30 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9F4FA12001A; Mon, 10 Jun 2019 20:59:30 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 6EA7822502; Mon, 10 Jun 2019 23:59:28 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Mon, 10 Jun 2019 23:59:28 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm2; bh=b6lxHbp0TKVAExiW7wF6xIWKmcYK TChAyLkbQvZ8GCc=; b=qVWfTLcL46FIWKrlPX9kiNXCCZGvX7kIKgeI7qnhaO+r ZYill8khDbQzvEgu0VnReHvzpdep6nUwq9safbkm4ODpLiNepeykYUK6UAxfrPfr FqyvaClxXrrtcJdHZ7ndOspDFFXzPgxggUhUZH6Evkjuo/pPg1A7obcjrKbjOlVy pzBUMev/KLS3pNPsfIT7Gea6XK4n/vnkIMOCMwQzaosz9RcBxGXJ/5fTHg89ngJr 8ERVZAU/oWvnASJoalbhM4I4Skt2aV08R49+l/itQ2lOdi9CQ9iijj+PbbzrSGFW V1IgcjmNm/nNhvetJP4ShDaVloMGwYDH8yw0WT5yLQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=b6lxHb p0TKVAExiW7wF6xIWKmcYKTChAyLkbQvZ8GCc=; b=uqZscGUPy4NV+hBWl55Yxn YRyTsJ20IxoELozV3z/xqBoOcEbiSvdEkYk1AzNIh6xiKBfChNDacNKfvdg+63kP v3iXvE8qvR37+BlweVSoUugZlehPJSb5xYtm+Ms9BMKktV4Ovs4KshqPMJUclJY9 OiQNES+b5hMcNjQjPbPTgh5YSQyWKIg2FrmQobM4tqmvOqY1ModLXZ5Lrg9g4nz3 So2RLyCbanVWJnXAGRJ9lewueDaM6ZFTOVtYexRuqoJ5CR4gs6XLS7FbT6RZ18SX RSa8RRo52yLMjY1cv0onTEJzvGymjP9tgUy54o26EcuvKQ6iE9SSLZRkta19E0Aw ==
X-ME-Sender: <xms:Hyf_XP1jYgoavoXWvl3BXvuLkpr_fmVah_Wx8veoF72CK1IuFdOH7Q>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduuddrudehfedgjeegucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreertdenucfhrhhomhepfdforghr thhinhcuvfhhohhmshhonhdfuceomhhtsehlohifvghnthhrohhphidrnhgvtheqnecuff homhgrihhnpehgihhthhhusgdrtghomhenucfrrghrrghmpehmrghilhhfrhhomhepmhht sehlohifvghnthhrohhphidrnhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:Hyf_XA9DgVPenJtMaACFjdw_Gaa_etqD5JJoymmh2y4NRVMcf_amYg> <xmx:Hyf_XAunkGUiKHcSaPdMfDz5u5kXyxKh8xk0oQWfZl56xGCtfgxwcQ> <xmx:Hyf_XGrXi-6eQ8NediPvsOb4aMkOPp-KuJLftS4uw9ljcn6TVAMzZw> <xmx:ICf_XG_6Lr3RzcaZTa2yGNmp04bLhvsmovFEbxqTNe79Hud5y4RR9Q>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 9C59DE00A1; Mon, 10 Jun 2019 23:59:27 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-663-gf46ad30-fmstable-20190607v1
Mime-Version: 1.0
Message-Id: <f273b86d-b575-4633-baaf-6b3a8ff85ee7@www.fastmail.com>
In-Reply-To: <156002574538.10095.7918697870650906635@ietfa.amsl.com>
References: <156002574538.10095.7918697870650906635@ietfa.amsl.com>
Date: Tue, 11 Jun 2019 13:59:31 +1000
From: Martin Thomson <mt@lowentropy.net>
To: Russ Housley <housley@vigilsec.com>, secdir@ietf.org
Cc: draft-ietf-mmusic-sdp-uks.all@ietf.org, ietf@ietf.org, mmusic <mmusic@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/mmusic/fEa5P8rdGsR9-LIZIXFvBhTBdqs>
Subject: Re: [MMUSIC] Secdir last call review of draft-ietf-mmusic-sdp-uks-05
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jun 2019 03:59:33 -0000

Thanks Russ!

I've staged changes based on your review.  You can see those here: 
https://github.com/martinthomson/sdp-uks/pull/10

On Sun, Jun 9, 2019, at 06:29, Russ Housley via Datatracker wrote:
> In Section 2 (and other places), explaining the attack, the authors
> correctly explain that  a malicious participant in a protocol claims to
> control a key that is in reality controlled by some other actor.  The
> confidentiality and access control implications need to be explained.
> The malicious actor cannot decrypt the traffic.  However, victum may
> release information to the wrong party because of the authentication
> failure.  Please add text in Section 2, Section 3.1, and Section 4.1
> on this topic.

Thanks for catching this.  It's definitely an important point.

I've added this to S2, and added shorter statements to the other sections.

An unknown key-share attack does not result in the attacker having access to any
confidential information exchanged between victims.  However, the failure in
mutual authentication can enable other attacks.  A victim might send information
to the wrong entity as a result.  Where information is interpreted in context,
misrepresenting that context could lead to the information being misinterpreted.
 
> In Section 3.2, SHA-256 is the only supported hash function.  In some
> manner algorithm agility needs to be provided.  This could be done by
> using the same hash function as TLS is negotiating elsewhere, by
> including a hash algorithm identifier, or explicitly stating that a
> new TLS extension will be defined for use with another hash function
> if flaws are found in SHA-256.

As Adam observed, this is mentioned specifically.  We discussed this point at some length and the document lists the "new extension" path as a way of addressing the need for agility.

> Minor Concerns:
> 
> The title page header and the Introduction indicate that this document
> updates RFC 8122, but the Abstract does not mention this.  Please add
> this to the Abstract.

Done.

> In Section 3.2, I think that [SHA] should be an informative reference.
> If a normative reference for SHA-256 is needed, please cite FIPS 180.

Adam covered this, I think.  I don't know what the rules are here and will be guided by others.