[secdir] FW: [babel] Secdir last call review of draft-ietf-babel-information-model-11

"STARK, BARBARA H" <bs7652@att.com> Wed, 02 December 2020 21:43 UTC

Return-Path: <bs7652@att.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2D823A1571; Wed, 2 Dec 2020 13:43:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=att.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t335_AlouVRY; Wed, 2 Dec 2020 13:43:17 -0800 (PST)
Received: from mx0a-00191d01.pphosted.com (mx0b-00191d01.pphosted.com [67.231.157.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED2E53A1471; Wed, 2 Dec 2020 13:43:16 -0800 (PST)
Received: from pps.filterd (m0049462.ppops.net [127.0.0.1]) by m0049462.ppops.net-00191d01. (8.16.0.43/8.16.0.43) with SMTP id 0B2LY1jb029130; Wed, 2 Dec 2020 16:43:16 -0500
Received: from alpi154.enaf.aldc.att.com (sbcsmtp6.sbc.com [144.160.229.23]) by m0049462.ppops.net-00191d01. with ESMTP id 355xmnw9pb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 02 Dec 2020 16:43:15 -0500
Received: from enaf.aldc.att.com (localhost [127.0.0.1]) by alpi154.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id 0B2LhBl5032353; Wed, 2 Dec 2020 16:43:15 -0500
Received: from zlp30484.vci.att.com (zlp30484.vci.att.com [135.47.91.179]) by alpi154.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id 0B2Lh7TA032061 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 2 Dec 2020 16:43:07 -0500
Received: from zlp30484.vci.att.com (zlp30484.vci.att.com [127.0.0.1]) by zlp30484.vci.att.com (Service) with ESMTP id 8BAA04005C1E; Wed, 2 Dec 2020 21:43:07 +0000 (GMT)
Received: from GAALPA1MSGEX1DA.ITServices.sbc.com (unknown [135.50.89.114]) by zlp30484.vci.att.com (Service) with ESMTPS id 5F2974005C1D; Wed, 2 Dec 2020 21:43:07 +0000 (GMT)
Received: from GAALPA1MSGED2CA.ITServices.sbc.com (135.50.89.132) by GAALPA1MSGEX1DA.ITServices.sbc.com (135.50.89.114) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2044.4; Wed, 2 Dec 2020 16:43:06 -0500
Received: from GAALPA1MSGETA02.tmg.ad.att.com (144.160.249.124) by GAALPA1MSGED2CA.ITServices.sbc.com (135.50.89.132) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2044.4 via Frontend Transport; Wed, 2 Dec 2020 16:43:06 -0500
Received: from NAM12-MW2-obe.outbound.protection.outlook.com (104.47.66.49) by edgeal2.exch.att.com (144.160.249.124) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2044.4; Wed, 2 Dec 2020 16:42:04 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=l0uZuuXVIh3rpxz4/JGcsnDaW9F7EY3i1dQPgvyU9HG/s6cuxbuwovb03WJmaarmlOQbdYWNEwuIy7rTTa7qhmbhthmjkLXg9kg/UnCLXj+Je8G7uN3zCJ7Yby5TzvjriFe9e2dVuTZH2jGzLrBxgUyHZBo5m2OqbfdtPji/cBMRn7RZqGy6qZtIYOVFdB3HP4GFgGrSjT+kHkzc0UdRGubCm5BCYNK6jszjpIKEiR+i1rJVivjN6WCr/HLZn8BmLywMuDCqxIH7YM/rtdaGdbGkhzUYI2hcXQW1T4GnMMisAQSPGEjrz8Mpa7UAmM/0dSq4anmJH2mXZwq4tyxF1w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZVI/cd9XBKZMrYiDFmYmbcMQoM6W3XnQaZ3zt5cxRek=; b=YyuDz0UJOpiXRRjVxVhYCkXA3bpcBwVrnVhyu11X5WcJVtuZHVZddZQiMMZsTzhnFS+gkZmL24RV1oc7pHm/FNSmoVbvGYtaNxEqAecUH8l/6c3du0Tl1q/mvV56LwukNkz0rphJ702rfYgMN6RoVpVXrgg8hPNWHBpbAOrlPwes/1C3XEPwlq3GIP2nEjNdlzOJfuUyp5j9rhDvGsWW90ML9j5rvPzA92BLwy3TqrjNbrCtYX+DaEuvW7NuHYSSQ8PS+5W9LryOl/lcV8Ic7wg5sVy6UqqSBY7rvD+unvxLXTeZsXNsg+JETVexV0R6xSJeCdHjVPxPgD5LlE01Uw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=att.com; dmarc=pass action=none header.from=att.com; dkim=pass header.d=att.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=att.onmicrosoft.com; s=selector2-att-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZVI/cd9XBKZMrYiDFmYmbcMQoM6W3XnQaZ3zt5cxRek=; b=EWcVEkVJzLSEcpodXNOc+cixRwKPPbGtvGDJAMF3WxhfvHwh7YVoebG+ar9hq4feWjKZi/sm4ZT7iCex4tTrmloX5fwXdlQtuoEiS55GAWW8ckTrTXpEUZfFSxCIhizDuL/xnewUIdGslfTLGxIzoFkqvz0+N714TOkQbJn3Wb8=
Received: from SN6PR02MB4512.namprd02.prod.outlook.com (2603:10b6:805:a4::13) by SN6PR02MB4512.namprd02.prod.outlook.com (2603:10b6:805:a4::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3611.23; Wed, 2 Dec 2020 21:42:02 +0000
Received: from SN6PR02MB4512.namprd02.prod.outlook.com ([fe80::1813:2439:6aac:fc24]) by SN6PR02MB4512.namprd02.prod.outlook.com ([fe80::1813:2439:6aac:fc24%6]) with mapi id 15.20.3611.031; Wed, 2 Dec 2020 21:42:02 +0000
From: "STARK, BARBARA H" <bs7652@att.com>
To: "'secdir@ietf.org'" <secdir@ietf.org>
CC: "'last-call@ietf.org'" <last-call@ietf.org>, "'babel@ietf.org'" <babel@ietf.org>, "'draft-ietf-babel-information-model.all@ietf.org'" <draft-ietf-babel-information-model.all@ietf.org>
Thread-Topic: [babel] Secdir last call review of draft-ietf-babel-information-model-11
Thread-Index: AQHWq6fzcO41VWb3pEKu2D6snc0rJ6m1UycwgAPxeACAAlengIAD42SAgCUP0fA=
Date: Wed, 02 Dec 2020 21:42:02 +0000
Message-ID: <SN6PR02MB45120CDA36E69692985F869BC3F30@SN6PR02MB4512.namprd02.prod.outlook.com>
References: <160372407981.20077.17795340180313190981@ietfa.amsl.com> <SN6PR02MB45124993BD909C37B3A97B5DC3EF0@SN6PR02MB4512.namprd02.prod.outlook.com> <000c01d6b34d$fc3bf5d0$f4b3e170$@smyslov.net> <SN6PR02MB451293B8659881B8E4F59455C3EA0@SN6PR02MB4512.namprd02.prod.outlook.com> <027a01d6b66b$7f772940$7e657bc0$@smyslov.net>
In-Reply-To: <027a01d6b66b$7f772940$7e657bc0$@smyslov.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=att.com;
x-originating-ip: [45.18.123.63]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: c8cac812-ba0c-4c4b-a271-08d8970b1b26
x-ms-traffictypediagnostic: SN6PR02MB4512:
x-microsoft-antispam-prvs: <SN6PR02MB4512CA9D4E80FB2BD6FC1394C3F30@SN6PR02MB4512.namprd02.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: lnsYdqGfNc5zNWe5GPtBuLgaErPVGTYv/DJlnj4VoNbsXlCWWBXYiXHABSxv0YOWhL186QguwIFGI54eGkYi+kPCREg9gxyhKZaUBlj5NtGh6irzRUGCsKcuVkqIQ9WJUi6sz/EujwlA9X1Q7euwHO4W9WiNwL/ioGd8hk9hw0+dXi8+z23x5i4v/Lxf39M2a1oBSFrMmNQA8ZCll+QUNaRl7zen7aUHjlUJMaQEDWk0O1zAIyhJmbwXY63eVIVdiJJD1iH0pIGVIxcj4xf/z1xdMQmU2VZOrye2iXHPWDVNyWpr8LpIxxsFzNcwK8u9F8pef1zFcqxsATbZE78EdkE4KXcet381/dkn8G1Ffdu6ZiAPwXtxLl5T2an6c2aE
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN6PR02MB4512.namprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(366004)(396003)(376002)(346002)(39860400002)(52536014)(82202003)(66446008)(450100002)(30864003)(83380400001)(33656002)(26005)(4326008)(316002)(54906003)(186003)(71200400001)(9686003)(55016002)(478600001)(64756008)(66556008)(66476007)(53546011)(8936002)(2906002)(5660300002)(6916009)(8676002)(76116006)(7696005)(66946007)(6506007)(86362001)(491001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN6PR02MB4512.namprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c8cac812-ba0c-4c4b-a271-08d8970b1b26
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Dec 2020 21:42:02.7956 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: e741d71c-c6b6-47b0-803c-0f3b32b07556
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: U3mgPOIOG2CAlAOTXSu9N3w3ciO1ka1B0DDnsTY3vhbM0bPy3/Fe6v87KNkrOSrn
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR02MB4512
X-OriginatorOrg: att.com
X-TM-SNTS-SMTP: F629FC06A23F33ED5E35CF633FB8AEAB2F4A982A5865D221C590AED91FD0A5EB2
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.312, 18.0.737 definitions=2020-12-02_13:2020-11-30, 2020-12-02 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_policy_notspam policy=outbound_policy score=0 impostorscore=0 priorityscore=1501 adultscore=0 mlxscore=0 bulkscore=0 malwarescore=0 clxscore=1015 lowpriorityscore=0 phishscore=0 mlxlogscore=999 spamscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2012020130
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/90YcyVcS90Ya449tT0Zibc6Fb9o>
Subject: [secdir] FW: [babel] Secdir last call review of draft-ietf-babel-information-model-11
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2020 21:43:25 -0000

This was the response Valery sent.

-----Original Message-----
From: Valery Smyslov <valery@smyslov.net> 
Sent: Monday, November 09, 2020 1:40 AM
To: STARK, BARBARA H <bs7652@att.com>
Subject: RE: [babel] Secdir last call review of draft-ietf-babel-information-model-11

Hi Barbara,

please, see inline.

> Hi Valery,
> I've cut this down to just the points that still need some discussion. Thx,
> Barbara
> 
> > > > Issues.
> > > >
> > > > 1. Section 3.1:
> > > >
> > > >    babel-mac-algorithms:  List of supported MAC computation algorithms.
> > > >       Possible values include "HMAC-SHA256", "BLAKE2s".
> > > >
> > > > BLAKE2s can produce MACs of different sizes from 1 to 32 bytes and the
> > > > desired
> > > > size of the MAC is a parameter for it. Where the size of MAC is specified?
> > For
> > > > HMAC with SHA256 I can at least imagine that full 256 bits output is used
> > as a
> > > > MAC...
> > >
> > > Juliusz said:
> > > > Right.  The intent is that Blake2s is used with 32-octet keys and 16-octet
> > > > hashes (collision-resistance is not a concern for Babel-MAC while
> > > > dictionary attacks are).  Barbara, I think that you should explicitly
> > > > state that Blake2s implies 128-bit hashes.  (You may also consider
> > > > renaming BLAKE2s to BLAKE2s-128.)
> > >
> > > The defined values for babel-mac-algorithms come directly from draft-ietf-
> > babel-hmac. The defined value
> > > names should map closely to the names used for the algorithms in in that
> > draft -- which they currently do.
> > >
> > > If it needs to be explicitly stated somewhere that an implementation of
> > draft-ietf-babel-hmac with BLAKE2s
> > > outputs 128-bit MACs, then draft-ietf-babel-hmac (which was already
> > submitted for publication) would be the
> > > correct place to say that. The information model is not the right place,
> > unless there's some expectation for the
> > > size to be configurable or reportable. I'm not seeing any request for the
> > MAC size to be configured or reported
> > > via the information model.
> > >
> > > I'm proposing no change to the defined values of babel-mac-algorithms in
> > order to maintain complete
> > > consistency with the names used in draft-ietf-babel-hmac-12.
> >
> > My point was that the intent Juliusz mentioned (that Blake2s is used with 32-
> > octet keys and 16-octet
> > hashes) must be documented somewhere. If you think it must be in the
> > draft-ietf-babel-hmac,
> > I'm fine with this, but currently I cannot find any such requirement
> > anywhere.
> 
> I had a chat with Juliusz and Toke. We discussed that we think
> draft-ietf-babel-hmac should mention the MAC size a BLAKE2s
> implementation should create. This draft is currently in
> the RFC Editor's Queue, but the preference would be to include this
> before publication. This has been taken to the babel WG list
> to get consensus there. There is some discussion as to whether it
> should be 128-bit or 256-bit. Juliusz included Valery on the WG thread.

Yes, I received those messages. Thanks.

> With that, I would also change the suggested string here in the info model
> to "BLAKE2s-<agreed-upon bit length>", just in case someone wanted to
> do BLAKE2s with different length MACs.
> Will this be acceptable?

Absolutely!

> > > > 2. Section 3.9:
> > > >
> > > >    babel-cert-test:  An operation that allows a hash of the provided
> > > >       input string to be created using the certificate public key and
> > > >       the SHA-256 hash algorithm.  Input to this operation is a binary
> > > >       string.  The output of this operation is the resulting hash, as a
> > > >       binary string.
> > > >
> > > > I failed to understand what this operation should do. Literally reading it is
> > > > intended to produce SHA2-256 hash of public key and some arbitrary
> > string
> > > > (concatenated? in what order?). But then I failed to understand the
> > purpose
> > > > of
> > > > this test. I would have understood if this operation provides signing of
> > the
> > > > arbitrary string using private key and SHA2-256 as a hash function
> > (similarly
> > > > to babel-mac-key-test), but it in not what is written...
> > >
> > > One of the most common problems in configuring security mechanisms is in
> > the format of the input key (hex,
> > > ASCII, base64, hashing that occurs to create "actual key", etc.). When a
> > security mechanism fails to work, it is
> > > important for users or device managers to be able to trouble-shoot this
> > specific point of failure. This test
> > > allows the user/manager to see if what this device thinks the MAC should
> > be is the same as what another
> > > device thinks the MAC should be or is the same as the MAC being sent on
> > the wire. Many ISPs have built a test
> > > like this into their ISP-supplied CE routers (invoked using the TR-069
> > protocol and TR-181 data model) to test
> > > various stored key values. It has proven useful.
> >
> > I'm still confused. Are we talking about MACs or about certificates for DTLS?
> > I have no problems with text describing test for MAC keys. The text I'm
> > having problem with
> > is about testing certificates for DTLS. The test it describes is not clear for me:
> > it suggests to perform SHA2-256 hash of an input string "using the certificate
> > public key".
> > It is unclear for me how you would use the certificate public key to produce a
> > hash
> > of some input string. So I believe the test should be clarified.
> 
> Oops. Sorry. I totally mis-read your comment. Thanks for clarifying.

That's probably my fault, I should have be more clear from the very beginning.

> I see your point. That's pretty useless, as specified.
> The public and private parts of the key would really make something
> like this pretty complicated to actually use.
> I think I'd like to suggest just deleting babel-cert-test. Certificates aren't
> as finicky as MAC keys.

Another option would be to keep babel-cert-test, but redefine it 
to perform something useful. E.g. to test whether certificate
is not expired, not revoked and whether it's signature can be verified
using some trusted CA certificate.

But this is probably too complex for implementers and DTLS library checks certificates in any case,
so it's fine with me if you just delete babel-cert-test.

> > > > 3. Section 5 (Security Considerations):
> > > >
> > > > I think that text about keys (their length and properties) needs some
> > > > expansion. First, there are no any RFC2119 words discouraging using short
> > > > and
> > > > weak keys (there is some text, but without RFC2119 words and with no
> > > > references
> > > > it's just hand waving). Note, that draft-ietf-babel-hmac-12 has some text
> > > > about
> > > > the properties of the keys, so I believe at least it must be referenced
> > here. I
> > > > also suspect that explicitly allowing zero-length and short keys will lead to
> > > > situations when some network operators will use them (because they
> > are
> > > > not
> > > > prohibited), thus subverting security properties of MAC...
> > >
> > > Thanks. I'll add a reference to draft-ietf-babel-hmac Security
> > Considerations.
> > >
> > > Zero length and short keys were discussed on the mailing list. The group
> > considered it appropriate to
> > > allow configuration of zero-length keys for testing but to advise people to
> > follow best
> > > current practices. I find the use of normative language to attempt to
> > control the behavior of
> > > a home network owner (for example) or someone setting up an informal
> > ad hoc mesh
> > > network (for example) to be odd. IMO, the IETF should not seek to control
> > > the choices of people putting together such relatively small-scale networks
> > through
> > > the use of strong normative language in an information model
> > specification. It's
> > > impossible to enforce and such people pretty much never read RFCs.
> > >
> > > If there is a strong desire for some sort of normative language, then I could
> > suggest
> > > OLD
> > >    MAC keys are allowed to be as short as zero-length.  This is useful
> > >    for testing.  Network operators are advised to follow current best
> > >    practices for key length and generation of keys related to the MAC
> > >    algorithm associated with the key.  Short (and zero-length) keys and
> > >    keys that make use of only alphanumeric characters are highly
> > >    susceptible to brute force attacks.
> > > NEW
> > >    MAC keys are allowed to be as short as zero-length.  This is useful
> > >    for testing.  Network operators are RECOMMENDED to follow current
> > best
> > >    practices for key length and generation of keys related to the MAC
> > >    algorithm associated with the key.  Short (and zero-length) keys and
> > >    keys that make use of only alphanumeric characters are highly
> > >    susceptible to brute force attacks. See the Security Considerations
> > >   section of [ID.draft-ietf-babel-hmac] for additional considerations
> > >   related to MAC keys.
> >
> > I would suggest additionally using "SHOULD NOT" for weak keys.
> > How about the following new text:
> >
> >     MAC keys are allowed to be as short as zero-length.  This is useful
> >     for testing.  Network operators are RECOMMENDED to follow current best
> >     practices for key length and generation of keys related to the MAC
> >     algorithm associated with the key.  Short (and zero-length) keys and
> >     keys that make use of only alphanumeric characters are highly
> >     susceptible to brute force attacks and thus SHOULD NOT be used.
> >     See the Security Considerations section of [ID.draft-ietf-babel-hmac]
> >     for additional considerations related to MAC keys.
> >
> > (note that "SHOULD NOT" still allows people to shoot in their feet if they
> > want to).
> 
> OK. I'll make that change.

Thank you.

> > > > Nits.
> >
> > > > 4. Section 3.8:
> > > >
> > > >    babel-mac-key-use-sign:  Indicates whether this key value is used to
> > > >       sign sent Babel packets.  Sent packets are signed using this key
> > > >       if the value is "true".  If the value is "false", this key is not
> > > >       used to sign sent Babel packets.  An implementation MAY choose to
> > > >       expose this parameter as read-only ("ro").
> > > >
> > > > "Sign" is not a good word when you describe symmetric key operations
> > > > (which
> > > > computing MAC belongs to). Although it is often used informally, I think
> > that
> > > > RFC should be more meticulous in selecting words. I'd rather replace it
> > with
> > > > "compute MAC" and rename the entry to babel-mac-key-use-compute
> > or
> > > > babel-mac-key-use-mac (if it is possible). Note, that using "verify MAC" is
> > OK.
> > >
> > > I've been thinking through this. I can't speak to the informal nature of
> > "sign", but I can say that simply
> > > replacing "sign" with "compute" or "mac" wouldn't convey correctly what
> > this parameter is about. This
> > > parameter is primarily concerned with whether or not a MAC is included in
> > the sent packet. The sending is the
> > > critical piece, and not the computing (it's possible to compute the MAC
> > without sending it; a MAC in a sent
> > > packet is assumed to have been computed). I could change the description
> > to:
> > >        Indicates whether this key value is used to compute a MAC and include
> > that MAC in the
> > >        sent Babel packet.  A MAC for sent packets is computed using this key
> > >        if the value is "true".  If the value is "false", this key is not
> > >        used to compute a MAC to include in sent Babel packets.  An
> > implementation MAY choose to
> > >        expose this parameter as read-only ("ro")
> >
> > I'm fine with this.
> >
> > > But I struggle with the proposed parameter renaming. I strongly believe
> > the name should concisely describe
> > > that the Boolean value indicates whether or not to include a MAC in the
> > sent packet. The term "sign" is one
> > > I've commonly seen to indicate that a MAC is included in the sent packet.
> > I'm not aware of a different,
> > > similarly short word. "Compute" and "mac" do not convey the sending
> > aspect. And sending is very
> > > asymmetric.
> >
> > How about "use"?
> 
> Use has two problems in that it's already being used as part of babel-mac-key-use-verify,
> and that it really needs a word to go with it to indicate how it's used (like the -verify).
> Perhaps "send"? babel-mac-key-use-send ?

Great!

Regards,
Valery.

> > > > 5. Section 3.8:
> > > >
> > > >    babel-mac-key-value:
> > > >        ...
> > > >       This value is of a length suitable for the associated babel-mac-key-
> > > >       algorithm.  If the algorithm is based on the HMAC construction
> > > >       [RFC2104], the length MUST be between 0 and the block size of the
> > > >       underlying hash inclusive (where "HMAC-SHA256" block size is 64
> > > >       bytes as described in [RFC4868]).  If the algorithm is "BLAKE2s",
> > > >       the length MUST be between 0 and 32 bytes inclusive, as described
> > > >       in [RFC7693].
> > > >
> > > > I wonder of the rationale for imposing the above restrictions on HMAC
> > key
> > > > length. HMAC can use keys of any length, but if the key is greater than
> > block
> > > > size of underlying hash function, then it's first hashed (small performance
> > > > penalty). So I imagine that the rationale is to avoid this penalty. However,
> > as
> > > > RFC2104 states, key sizes greater than output length of the underlying
> > hash
> > > > function (32 bytes in case of SHA2-256) would not significantly increase
> > the
> > > > function strength, so it's just a waste of space. See also Issue 3 above.
> > >
> > > Juliusz said:
> > > > This was discussed at length on the mailing list.  It's not about
> > > > performance, it's about making it more difficult to use an unsafe
> > > > procedure for generating keys.
> > > >
> > > > Since Babel-MAC is vulnerable to dictionary attacks, the key must either
> > > > be drawn randomly or generated using a procedure that is hardened
> > against
> > > > such attacks (scrypt, etc.).  Applying the procedure described in RFC 2104
> > > > to a user-provided passphrase is not safe, and therefore we try to make
> > it
> > > > difficult for a naive user to do so.
> > > >
> > > > I am opposed to putting the RFC 2104 hashing procedure in the
> > information
> > > > model.  Doing so would be a disservice to our users.
> > >
> > > In addition to the rationale Juliusz mentioned, we (babel WG) also noted
> > that implementers
> > > of the babel MAC function were using existing libraries for the HMAC-
> > SHA256 algorithm.
> > > The user interface (UI) that accepted manual key entry was also from an
> > existing library. When
> > > the same longer strings were entered into different UIs of the different
> > implementations, these
> > > strings were treated differently and resulted in non-interoperability. The
> > "actual key" (using
> > > RFC 2104 words) ended up different. Requiring entered keys to be directly
> > usable as "actual
> > > keys" solved this problem. BTW, I have considered UIs for direct
> > management and configuration
> > > to effectively be implementations of the information model.
> > >
> > > I recommend no changes to this text.
> >
> > I can live with this if you add "SHOULD NOT" for zero-length keys in the
> > Security Consideration
> > (as I suggested above).
> 
> Agreed to the "SHOULD NOT". Thx.
> 
> > > > 8. Section 5 (Security Considerations):
> > > >
> > > >    MAC keys are allowed to be as short as zero-length.  This is useful
> > > >    for testing.
> > > >
> > > > I wonder what's benefit of allowing zero-length keys for testing
> > purposes.
> > > > What
> > > > is intended to be tested in this case? Implementation of MAC? Is it really
> > > > needed outside test lab? Am I missing something?
> > >
> > > As with the -test actions, this allows someone to diagnose whether a
> > problem they are having is with the
> > > formatting
> > > of the input key (hex, padded, ASCII, base64, etc.). This is by far one of the
> > most common problems when
> > > attempting to
> > > get different implementations to interoperate.
> >
> > OK, but I'd rather still add "SHOULD NOT" for using them as I suggested
> > above.
> 
> Agreed to the "SHOULD NOT". Thx.