Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM

Eric Rescorla <ekr@rtfm.com> Tue, 23 November 2021 16:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 261273A03FF for <saag@ietfa.amsl.com>; Tue, 23 Nov 2021 08:20:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GXBYZw1aGtE6 for <saag@ietfa.amsl.com>; Tue, 23 Nov 2021 08:20:40 -0800 (PST)
Received: from mail-il1-x12e.google.com (mail-il1-x12e.google.com [IPv6:2607:f8b0:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DDE9F3A03EA for <saag@ietf.org>; Tue, 23 Nov 2021 08:20:40 -0800 (PST)
Received: by mail-il1-x12e.google.com with SMTP id w4so11115311ilv.12 for <saag@ietf.org>; Tue, 23 Nov 2021 08:20:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=j6e6hPiMy9MD2viQ1KNY7oNOVSUXSqx89F6Dbib6vVs=; b=fPD9YeB2a8z+NmEq0qFF8B8MLhKxCiUQsdwPVLWLv7aimmOFgj2c9/50+Q3Gd5BOMg 3UrYXJD8SKnJj1wfJY/epXd+e7UlFZ1Ylz4SMxu70yXF+OM3SB4rt44eQkuS3IlBTnLi hubisXZdFYikd8OFFphx99NvP02u7dNwRdlUtftPbV4N3KTODx/oYRwSfn0fPVLXFDlW eJXr9me3lB5Ar814RGD25RNa4ShdqGryGQ18vWugWHCtvmaK0rC+gbXFmJ3uJGNukxh8 mSjwfD1G1aJPnj9+SmSK+kvVpA8ogYl+W2zOfZbeDTBFQnk+uC9qrCY799Hc3Tl4yHs1 uKYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=j6e6hPiMy9MD2viQ1KNY7oNOVSUXSqx89F6Dbib6vVs=; b=7nOLbY66b9Vk6VpnYYfRFbXOFEjuPnbPXYDUiVXSoZ5+KrLAFG23ARGabqys4NkGU4 xQvfTRO8zUIirBMGSHphE87BAtjFSInbTTzSEmGMVR1Yix9qBVy2Kr3uFmygUmZ/8XQ9 57oeLZIdGy00CoPPH72X5R/8+3E9dWbq8nkiZRH5WGCD5vrQz89r3TyWZAuC13WviULH eCLuM9QaTrKhCHQ5ZddjZ55bD5dpIRg7SFE8Cvtr8AY6N51IVW/u0jsVe+cdDXTk/N32 y6YMGKqutVm47W2HenLTPb6AeM7D+u5M7wl1gxzEZVSwZ+4wD/RwqyFhVHfDyBamUTy0 OZJg==
X-Gm-Message-State: AOAM5300H7kU7sq359HawEirXFKbRK1R4ua0oY2dbxqUtk7wbpF8V5rR pXwPirNJQnTzCodhYvMRicXRbqTxi7f3Ji1/XJdzZPa9jXmAyQ==
X-Google-Smtp-Source: ABdhPJxLLDQYaTsX4d9od7BdC8Stl2wDXGbIWXiTzPXcIIPKOxoGOEkjMynSy3G7N9DHjTuVTpAlqW4DACqucQuk/b0=
X-Received: by 2002:a05:6e02:1bc3:: with SMTP id x3mr6402982ilv.39.1637684438384; Tue, 23 Nov 2021 08:20:38 -0800 (PST)
MIME-Version: 1.0
References: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org> <CABcZeBPME1Eos8SFQdmAGRP5smn=bfAdPVOTrxF10nU3wkEbeA@mail.gmail.com> <B8A00186-3F5E-4075-8244-B4B9F069BD5B@csperkins.org> <f0aaeb33-0bf7-c5e0-5df3-d251a4c24b9f@linphone.org> <CABcZeBNb4qEJscEHb44PjrHEQKs08R6vCZfFM0HWk67OLMZykA@mail.gmail.com> <20211123062712.GB93060@kduck.mit.edu> <CABcZeBNaiQuod2hsm0-Lm68zTiOvZnK+f8FygNuN9_KEPCZvhA@mail.gmail.com> <DBBPR08MB5915BA7BF9B7D3E115B974DBFA609@DBBPR08MB5915.eurprd08.prod.outlook.com>
In-Reply-To: <DBBPR08MB5915BA7BF9B7D3E115B974DBFA609@DBBPR08MB5915.eurprd08.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 23 Nov 2021 08:20:01 -0800
Message-ID: <CABcZeBPyNzj5NMZbSqEEJ2tdrRWvtOrtnuSvF8WdJvNoJuWYFA@mail.gmail.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Cc: Benjamin Kaduk <kaduk@mit.edu>, IETF SAAG <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000034575e05d1771f6b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/HTvFXjUOrcZyx52wPyyZpUydonA>
Subject: Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Nov 2021 16:20:45 -0000

On Tue, Nov 23, 2021 at 4:55 AM Hannes Tschofenig <Hannes.Tschofenig@arm.com>
wrote:

> Ben,
>
>
>
> this shows that even IETF experts have a hard time differentiating IETF
> consensus documents from those who aren’t.
>
> I wonder how often people believed that ZRTP was the product of an IETF
> working group.
>
>
>
> A few years have passed since the publication of ZRTP and attacker
> capabilities have changed. I am wondering whether the security model of
> ZRTP is still meaningful today.
>

I think at this point we have fairly strong evidence that of in-band
confirmation of SAS codes is fairly subject to impersonation via modern
voice synthesis techniques.

See: https://www.rfc-editor.org/rfc/rfc8826.html#section-4.3.2.2

-Ekr


>
> Ciao
>
> Hannes
>
>
>
>
>
> *From:* saag <saag-bounces@ietf.org> *On Behalf Of * Eric Rescorla
> *Sent:* Tuesday, November 23, 2021 1:16 PM
> *To:* Benjamin Kaduk <kaduk@mit.edu>
> *Cc:* IETF SAAG <saag@ietf.org>
> *Subject:* Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
>
>
>
>
>
>
>
> On Mon, Nov 22, 2021 at 10:27 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>
> On Mon, Nov 22, 2021 at 09:47:46PM -0800, Eric Rescorla wrote:
> > On Mon, Nov 22, 2021 at 9:28 AM Johan Pascal <johan.pascal@linphone.org>
> > wrote:
> >
> > > Hi,
> > >
> > > thanks for your suggestions. I know the work on hybrid design is
> already
> > > done in TLS and others . While looking for some documentation on that
> > > specific problem I found several protocols addressing it, each of them
> with
> > > specific details related to the protocol and that is mainly what led
> me to
> > > think that a document dedicated to hybrid scheme might make sense: it
> would
> > > save the next person trying to achieve exactly what I'm trying to do
> for
> > > ZRTP the work of reading the different specifications, parting what is
> > > protocol related and what is not. But the hybrid mechanism can be
> described
> > > in the PQC-ZRTP I-D itself.
> > >
> > > Colin, as the problem of updating ZRTP to a PQ-KEM scheme is mostly
> > > security related it made more sense to me to post it on Saag. The
> perfect
> > > list to discuss it would be the potential "PQC Agility" WG if it is
> charted
> > > at some point (
> > >
> https://mailarchive.ietf.org/arch/msg/saag/5uV72m80X9PTGFWFyDY5VrNyK-c/).
> > > Is there any update on this?
> > >
> > Well, discuss it, perhaps, but given that ZRTP is not an IETF protocol,
> we
> > generally would not publish this document out of that group.
>
> Sorry for splitting hairs, but RFC 6189 does have the "represents the
> consensus of the IETF community" boilerplate, that would seem to  make it
> an IETF protocol by at least some definitions.
>
>
>
> Without taking a position on whether this was hair splitting, ZRTP was not
>
> developed by an IETF WG. It was externally developed and then published
>
> as Informational.
>
>
>
> -Ekr
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>