[secdir] Re: Secdir early review of draft-pignataro-eimpact-icmp-02
Carlos Pignataro <cpignata@gmail.com> Wed, 22 May 2024 21:43 UTC
Return-Path: <cpignata@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1038C14F73F; Wed, 22 May 2024 14:43:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yqqzy9dlq6Zd; Wed, 22 May 2024 14:43:50 -0700 (PDT)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9321DC14F6B8; Wed, 22 May 2024 14:43:50 -0700 (PDT)
Received: by mail-qk1-x72a.google.com with SMTP id af79cd13be357-7949f39ce4eso31017785a.3; Wed, 22 May 2024 14:43:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1716414229; x=1717019029; darn=ietf.org; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=omtkRwYvg1UxxOsaIZKYuRyJf4hWv1ISDMM0mR5EPkQ=; b=jBPzUfSl6LvPeWdTAxmM4LhEQhO6dikOnnyQGbJII99PWgmLsbfP3dYxMp58YL7ZPV Zg94GBQkfB/mRU3wY4/TFH9rrON4tYSt0ez6TV4aLEdVTorryoBNF0ZQrECJpDWdQKcM +KV7DSpCmGOGB2DgRgKPVzuiq9rKCfPweUZc2Vg5sb1uiFAvRZDhFfROl27wkaLis8F8 xRwpgOxYKw5dS/I1pBJT06QEV6VHtQ0RAZjwabRyAtB57QB5Cc6ZkF1xzST7t7Omf6wR jrp8HZg4ZJRDvXSrHMYC5I+Dp1yA+Xw3DSWg3HDR4SDPJaLFDj5+J5/zmtD+r8rCZWQR fbWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716414229; x=1717019029; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=omtkRwYvg1UxxOsaIZKYuRyJf4hWv1ISDMM0mR5EPkQ=; b=q+j1dAi+4AmMJ3VUw7/xJeWhB20LJsI0MhSMwMJyREe3xTtHvb2dPqW+tlo5wOAnok MRu/QjgYQYou6rSbgcz2f4QvB0BSKnxsYl/4RvpQHr9UZzvh40GIoqwLr5JRSz3kQdZ/ 7KjP7RoyDYBlxAGsyIpWrjtBx5pwHqyARhoo3ZcN93ghFsavyZOgOVOSBDfqgauPEUsT bnMtXF/GvU7wHjI6qV6DVTgBqfye26hXo3GYutL6TZTrC9pbOjmEYdv8XQUH+xtjdTvr ySHJH9RVe9y0RwGTOKhKjlIBKCDZE8AnPbO80XegaWDg4fXKCN7FJLEkd7eBzJoLREMH kEFg==
X-Forwarded-Encrypted: i=1; AJvYcCVuWL3MXBgsoMxtxdn0OdneSOvqyljpGc1HxC8C7b7/d7gTljL9uvbW8m1reCPdlEXqBJCpVffESK+Idv+1P3yNnXOd+hAxoOhtgx59fCWxNcPRfTfPIKFcRlnGaCRoQa3eCSS2auNk5Tiy
X-Gm-Message-State: AOJu0YyA1o6qzPjfrxZhK1zOAN06krVEPx5gZf0Y6dbyu5cLsY6FQ7yA XzSA/1aVSbm7Da967lo0itsDfk5c8a9ToLXW+l2CRelDMgRReBcZ
X-Google-Smtp-Source: AGHT+IHnAkHVFbSvon6HGner0r5iByTDftLlWdUIXfe/7x6qe+Kvx2v4cSHfWyjVMp0t0W7H5QuVgg==
X-Received: by 2002:a05:620a:3185:b0:793:fdb:c9c with SMTP id af79cd13be357-79499457e5bmr468734585a.40.1716414229233; Wed, 22 May 2024 14:43:49 -0700 (PDT)
Received: from smtpclient.apple ([136.54.35.206]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7930fa78978sm618147085a.37.2024.05.22.14.43.48 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 May 2024 14:43:48 -0700 (PDT)
From: Carlos Pignataro <cpignata@gmail.com>
Message-Id: <09A0F93C-3045-4190-9011-314995BBB030@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_AB676674-C23E-4CF1-8B22-71995B78C1DE"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3774.600.62\))
Date: Wed, 22 May 2024 17:43:37 -0400
In-Reply-To: <4c582fa5-eef2-441c-a1e4-ae47430ac771@gmail.com>
To: Shawn Emery <shawn.emery@gmail.com>
References: <9C8679E6-4E52-4A5A-A5B5-B55429A0EF51@ifi.uio.no> <547644D7-8EF7-42CF-93BD-F5E2F207DA5E@gmail.com> <4c582fa5-eef2-441c-a1e4-ae47430ac771@gmail.com>
X-Mailer: Apple Mail (2.3774.600.62)
Message-ID-Hash: N54667A5OZKZYHCMXY5VNP2FKDAXVEA2
X-Message-ID-Hash: N54667A5OZKZYHCMXY5VNP2FKDAXVEA2
X-MailFrom: cpignata@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-secdir.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Michael Welzl <michawe@ifi.uio.no>, draft-pignataro-eimpact-icmp.all@ietf.org, secdir@ietf.org
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [secdir] Re: Secdir early review of draft-pignataro-eimpact-icmp-02
List-Id: Security Area Directorate <secdir.ietf.org>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Owner: <mailto:secdir-owner@ietf.org>
List-Post: <mailto:secdir@ietf.org>
List-Subscribe: <mailto:secdir-join@ietf.org>
List-Unsubscribe: <mailto:secdir-leave@ietf.org>
Many thanks, Shawn! This indeed makes sense, and I think the draft covers all basis and will submit a new rev with this text. Thanks! Carlos. > On May 21, 2024, at 3:52 AM, Shawn M Emery <shawn.emery@gmail.com> wrote: > > Hi Carlos, > > If ICMP has no restrictions on response time in ms granularity then an attacker _could_ gather a sequence of power draws on the sensitive component and, as I mentioned before, a divide-and-conquer technique _could_ still be used in order to collect parts of the secret key at different segments of time. > > First draft at mitigating SCA, either by excluding sensitive components or providing counter-measures, as follows: > > High-fidelity reporting of power draw for the targeted node's memory, cache, hardware security module, or other sensitive component could allow an attacker to perform a remote side-channel attack (i.e., using differential power analysis) during cryptographic operations. This attack would allow the adversary to extract the network node's secret key(s) or other sensitive data. There are a couple of ways of mitigating this type of attack; exclude power metrics for components that process sensitive data or provide countermeasures that introduce noise in the reported power metrics (e.g., software that demarcates sensitive data which signals the processing hardware to treat this data with algorithmic noise). The latter technique is an area of ongoing research at the time of this writing. > > Regards, > > Shawn. > -- > On 5/18/24 11:51 AM, Carlos Pignataro wrote: >> Thanks Shawn and Michael! >> >> I’d say, Shawn, "very few to none", and devices would share power (not voltage). >> >> Based on this discussion, would it then be fair to acknowledge the potential, and say that there’s ongoing research without providing any 2119 guidance? >> >> Like: >> >> “High-fidelity reporting of power draw for the targeted node's memory, cache, or other component could allow an attacker to perform a remote side-channel attack (i.e., using DPA) during cryptographic operations in order to extract the associated secret key. This is an area of ongoing research and as such scope and countermeasures being researched. That said, this document provides a single power value, not a time series. Concerned vendors could introduce noise in the reported measure, concerned operators could have operational policies matching their requirements. “ >> >> What do you think? Feel free to edit ✍️ 😊 >> >> >> Thanks! >> >> Thumb typed by Carlos Pignataro. >> Excuze typofraphicak errows >> >>> On May 17, 2024, at 00:38, Michael Welzl <michawe@ifi.uio.no> <mailto:michawe@ifi.uio.no> wrote: >>> >>> Hi all ! >>> >>> Just a thought: a router or switch may not itself be much involved in crypto operations (in the absence of IPSec, and while no encrypted management protocol is in use). In such situations, DPA may be a non-problem. >>> >>> Devices can of course abstain from sharing power information. What if the security considerations section said that devices should allow their owner to configure if they should share this information while cryptographic operations are active? >>> ( I say “allow their owner to configure” because there may be more concerns about sharing power information widely, so anyway an administrator may want to configure the device to share this information only within a certain network domain. ) >>> >>> Cheers, >>> Michael >>> >>> >>>> On May 17, 2024, at 7:16 AM, Shawn M Emery <shawn.emery@gmail.com> <mailto:shawn.emery@gmail.com> wrote: >>>> >>>> Hi Carlos, >>>> >>>> Comments begin with SME. >>>> >>>> On 5/12/24 4:41 PM, Carlos Pignataro wrote: >>>>> Hi 👋🏼 Shawn, >>>>> >>>>> Many thanks for this very useful review!!! Very useful! >>>> SME: Of course. >>>>> We have been thinking about your review comments, tracked at >>>>> https://github.com/cpignata/eimpact-icmp/issues/27 , and have some follow up questions for you (leaving only the relevant part of the review) >>>>> >>>>> 1. For DPA (as in differential power analysis), an attacker would need a “continuous” Current / Power over time curve while the crypto algo is executed. Would the fact that this is getting a single value (not a time series) be a fair high level counter measure? >>>> SME: This countermeasure is still susceptible to divide-and-conquer attacks, where different parts of the secret key are learned over time. >>>>> 2. Do these elements typically have DPA protection as in injecting noise? Should we in the results? >>>> SME: Ideally yes, but this depends on individual component/system/software design and therefore could not assume one way or the other that this type of mitigation has been employed on any given device. >>>>> 3. Could you please share a reference to DPA we could use to add text? And really welcome textual suggestions!!! 😉 >>>> SME: Hmmm, this is an area of ongoing research, where promising countermeasures include a holistic approach, such as software flagging sensitive data for the hardware to treat this data with algorithmic noise, i.e., undifferentiated power consumption based on input. So if this type of mitigation was a MUST in this draft then how many network nodes could currently meet this requirement? If that answer is "very few to none" then this draft, IMO, would not be an appropriate source to provide guidance on how to counter remote side-channels attacks. What is the granularity of voltage that would be meaningful as a sustainability metric? >>>> >>>>> Thanks again, Shawn! >>>> SME: NP >>>> >>>> Regards, >>>> >>>> Shawn. >>>> >>>> -- >>>> >>>>> On Fri, Apr 26, 2024 at 18:49 Shawn Emery via Datatracker <noreply@ietf.org <mailto:noreply@ietf.org>> wrote: >>>>>> Reviewer: Shawn Emery >>>>>> Review result: Has Issues >>>>> […] >>>>>> >>>>>> However, one attack vector that I could >>>>>> think of is a high-fidelity reporting of power draw for the targeted node's >>>>>> memory, cache, or HSM component then an attacker could perform a remote >>>>>> side-channel attack (i.e., using DPA) during cryptographic operations in order >>>>>> to extract the associated secret key. >>>>>> >>>>>> General comments: >>>>>> >>>>>> Thank you for the use-case section. >>>>>> >>>>>> Editorial comments: >>>>>> >>>>>> None. >>>>>> >>>>>> >>>> >>> >
- [secdir] Secdir early review of draft-pignataro-e… Shawn Emery via Datatracker
- [secdir] Re: Secdir early review of draft-pignata… Carlos Pignataro
- [secdir] Re: Secdir early review of draft-pignata… Shawn M Emery
- [secdir] Re: Secdir early review of draft-pignata… Michael Welzl
- [secdir] Re: Secdir early review of draft-pignata… Carlos Pignataro
- [secdir] Re: Secdir early review of draft-pignata… Michael Welzl
- [secdir] Re: Secdir early review of draft-pignata… Shawn M Emery
- [secdir] Re: Secdir early review of draft-pignata… Carlos Pignataro