[Sframe] Éric Vyncke's Block on charter-ietf-sframe-00-00

Richard Barnes <rlb@ipv.sx> Thu, 10 September 2020 14:27 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59A743A0D7A for <sframe@ietfa.amsl.com>; Thu, 10 Sep 2020 07:27:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MHi0t6GpfCys for <sframe@ietfa.amsl.com>; Thu, 10 Sep 2020 07:27:50 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45FB33A0DDC for <sframe@ietf.org>; Thu, 10 Sep 2020 07:27:41 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id g3so4950365qtq.10 for <sframe@ietf.org>; Thu, 10 Sep 2020 07:27:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to:cc; bh=1iiubohvZZgCoZZjDPCLNKlJI29PL4D8nMI9eCH9bdE=; b=MRlnsHP3x34newCm+2cBWCNet8cGH4b5/ZWFJBZhVmXFn76216pVfZiMbng2Wj4srC dcqk9LErtLz3EfB2iaTehuBh1NLTYhrbhqZgBVV5ecGhFhU0rOesWwdNzb/+CXdlIZHV JXv8jTwlTZK9e78Ox6VQSBq0KkFAZnC1uN/tAXh8R5mcUJGCAywJs42K15h9ysHuuIop oYLQQyqjq4w07bd79ouNeYaXoWfmY5/ZU+5xEhP9FH5BKAYvBNYRILHBAbuSdJv1NcDf Z7er8ncQxgAJeeBmwFveuWf9ig04959Okw1+LAyXsxYHSOtfq6OOPyn9aHBDaqfmP5/f vafQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=1iiubohvZZgCoZZjDPCLNKlJI29PL4D8nMI9eCH9bdE=; b=g06hrm6//OW19HORZMCYnbNYV2Z5QTrNwljV9SDawkbvRToQbKUa+cA5s2dco7n+iN ljeaWY5oOacQbQdJdy9moMYYLVAtQuv69jS1aHBOC8nARy+6nahSl73vm+f0feKq5j7D aEqCAAJQ34x2tJZcoBn+hbReFIx5HnIxADs4CWGvFR7T3m/skZksh+aQfUvBXOVAj1Ge sZ8axztciJdRZfvHdSp/x2ghjIqsYi+k5aloy5HKK0GiUI7O19nwOSeXG4XoJjfX4Mg4 Qoo05aKKtMlMVQjs6VskzJzUbEqdwzpke3O9GdW0t7ho6Lm+C9FCOwXNGLt3rRfhUtVR zcRg==
X-Gm-Message-State: AOAM5300pmKLqAEF+ZPBNGpOe0EO1+KBJq0r9d2Mobeme0Df34rqLeHU sD3kwPAbO2iVdMnbELcvetUgz9x5Pte2PTn1YWOxMw==
X-Google-Smtp-Source: ABdhPJx9ADstUJzOpvES+0jyEHnh3Zo89j8LJ7WRQiwuF/DOBz/oBhRjiSmW1O91SOvmMithBYpe2FLmk0KuEfzLklo=
X-Received: by 2002:ac8:4889:: with SMTP id i9mr8272382qtq.353.1599748060231; Thu, 10 Sep 2020 07:27:40 -0700 (PDT)
MIME-Version: 1.0
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 10 Sep 2020 10:27:22 -0400
Message-ID: <CAL02cgRE8LjzNX-PF=iz+FEH0JkCpzaLyCO=zbKAgUTvV2hwYA@mail.gmail.com>
To: "Eric Vyncke (evyncke)" <evyncke@cisco.com>
Cc: DISPATCH <dispatch@ietf.org>, sframe@ietf.org, The IESG <iesg@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dc4db505aef65e9f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/68hWTJbRj73uh-TVC-aaiLhhqf8>
Subject: [Sframe] Éric Vyncke's Block on charter-ietf-sframe-00-00
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Sep 2020 14:28:00 -0000

Hi Éric,

For some reason, your Block didn't get sent to the relevant mailing lists,
so I'm crafting my own reply :)

- 'Selection among multiple encryption keys' should there be a way to use
> different encryption algorithm as well with the encapsulation (I noted that
> this bullet is explicitly for inside a session)?
>

No.  The assumption is that the algorithm is fixed for a given flow, but
there may be multiple keys (e.g., for different senders), and of course,
each encrypted unit needs a different nonce.  We could add some text to
clarify this if you think it's really necessary, but this seems like a
finer level of granularity than is needed in a charter.


> - like Magnus, I find "Information to form a unique nonce" pretty vague
> and is it 'nonce' or more 'initialization vector' ?
>

I've revised to be clear that the encapsulation has a standard nonce
formation algorithm, and the wire format provides the input to it.  The
word "nonce" is standard here (see
https://tools.ietf.org/html/rfc5116#section-2.1)


> - 'This working group will not specify the signaling required to configure
> SFrame encryption", it is unclear to me whether the WG will specify a
> control channel to negotiate keys and crypto algorithms as the current
> sentence appears more generic configuration (e.g., supported crypto
> algorithms)
>

No, the WG will not specify a control channel.  That is something the
application will have to provide.


> - only one milestone ? There is nothing about the RTP mapping document
> that is mentioned in the charter text
>

Yep.  Just one thing, the encapsulation.  The MLS mapping and RTP
considerations should both be small enough to be sections in that document.

--Richard