Re: [Sframe] Paul Wouters' Discuss on draft-ietf-sframe-enc-07: (with DISCUSS)

Paul Wouters <paul.wouters@aiven.io> Thu, 04 April 2024 14:56 UTC

Return-Path: <paul.wouters@aiven.io>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00FBFC151086 for <sframe@ietfa.amsl.com>; Thu, 4 Apr 2024 07:56:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aiven.io
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lfLFXM0LiXmf for <sframe@ietfa.amsl.com>; Thu, 4 Apr 2024 07:56:13 -0700 (PDT)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D82A3C14F60F for <sframe@ietf.org>; Thu, 4 Apr 2024 07:56:13 -0700 (PDT)
Received: by mail-lf1-x12f.google.com with SMTP id 2adb3069b0e04-516b6e75dc3so1371781e87.3 for <sframe@ietf.org>; Thu, 04 Apr 2024 07:56:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aiven.io; s=google; t=1712242572; x=1712847372; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=5M8G3XDXY2H4PIOZMNxNHcfzajdyFQTPJfViccngrOI=; b=AZaB7lxY+FnhKvN1oECZwC2SB0Yvi5qo5/eTZfsvW3nXSopkSL0Z/UsHCh9liDlIVu kgLppVpFLOFJcgQEYtgD6HA0NooZJpFMZ2vi1bVqbfpKuedu/bR7GOx5EaJUiXYByTD6 4BUrAL9L83aQqYmy5Y/FIOZz85tjaHr+T6eUM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712242572; x=1712847372; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=5M8G3XDXY2H4PIOZMNxNHcfzajdyFQTPJfViccngrOI=; b=rqbGRooWVTkNLkpYTJeKVe/ZisqjMsUD/C5v3ee+bsVYsumxXmH6n17z6dyGd/SmOa K653ceBzgoNFX274IQFRY3eXE5gA03OpTDH13junAn0iI1uREwYCos1C3ZxKLSXqXVZT VZVXX5ANGFfZ6RPXa/l0DcEopHyDi3WdbNv1j5X7FUerRcDBFxIoGR+ee0QtoMp2EbgE qDzLsaYOINCSgVSvHdJOU6/KdstIqulefAMlgzsEpZsbHx2M2ll8YCluFIPEm7uNg4bP CMzJhmEiSPk6jI2mHIzl70yrSqlzfUt/Y9gZc9rrBleJMWSX1GUPiIzQY6rGYJcQ0p2r V/8A==
X-Forwarded-Encrypted: i=1; AJvYcCW5r/9AJKY4fCVZ4TvfR92+8Ge4rZPtvA3rIe949/4toBKn36k5Y5aMPsAeaU3353bDcj3UzvtxA5o6Cdm8tdY=
X-Gm-Message-State: AOJu0YwG8m8Bnt8+hHare1xFIihogzNfqQxa81Z5/ZbCW/NBwVSSHy9X I1dbp4ahyzkedbde4tPgeVgJBNeLNJhbh62WvzyUxLk6ipDYREQokanVp27ZaFIijxKsNzuAzJL IvspSBMcVnZhCFH+q6P2mUaLZSi6HF9Rx7PaksCAWoSc7XFwG
X-Google-Smtp-Source: AGHT+IEt2C4YhlERYnE0oIHdon2umZVxp9q9GnejLm3p9VAnzVGJpW9uwTwy/Y5e7g/uWEihq8cItlWsJLkDu0RVaiM=
X-Received: by 2002:a05:6512:48d6:b0:515:d4e9:96da with SMTP id er22-20020a05651248d600b00515d4e996damr2032549lfb.13.1712242571949; Thu, 04 Apr 2024 07:56:11 -0700 (PDT)
MIME-Version: 1.0
References: <171222827133.13678.14383922324724649943@ietfa.amsl.com> <CAL02cgSDNLi421WHFcxTFXA4Xm+fHW2Afnxq+O9p3jm7TUNYZQ@mail.gmail.com>
In-Reply-To: <CAL02cgSDNLi421WHFcxTFXA4Xm+fHW2Afnxq+O9p3jm7TUNYZQ@mail.gmail.com>
From: Paul Wouters <paul.wouters@aiven.io>
Date: Thu, 04 Apr 2024 10:56:00 -0400
Message-ID: <CAGL5yWbLiV1ZhEhg-14kaB3NTMCgzwCWsYhHebosrdGaAGROqg@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: The IESG <iesg@ietf.org>, draft-ietf-sframe-enc@ietf.org, sframe-chairs@ietf.org, sframe@ietf.org, mt@lowentropy.net
Content-Type: multipart/alternative; boundary="00000000000045bf370615468a6f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/HsovTVZ3alPBs_z0Bds2AErUgHs>
Subject: Re: [Sframe] Paul Wouters' Discuss on draft-ietf-sframe-enc-07: (with DISCUSS)
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Secure Media Frames <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2024 14:56:18 -0000

Thanks for the update Richard, I've updated my ballot to Yes based on your
response.

Paul

On Thu, Apr 4, 2024 at 9:25 AM Richard Barnes <rlb@ipv.sx> wrote:

> Hi Paul,
>
> Thanks for the review.  Responses inline...
>
> On Thu, Apr 4, 2024 at 6:57 AM Paul Wouters via Datatracker <
> noreply@ietf.org> wrote:
>
>> 1) KID and CTR encoding
>>
>> Is there really much to be gained from the SFrame Header KID and CTR
>> encoding
>> for small values? For example an audio or video stream would almost
>> immediately
>> require the "extended encoding" for the CTR? I find it difficult to see
>> the
>> advantage of this added complexity.
>>
>
> The compressed encoding is definitely useful for KID values.  For small
> sessions (e.g., 1:1), you might never need more than a handful of KID
> values.  The compressed CTR encoding is for parallelism, so that you can
> use the same code to process both KID and CTR.
>
> See also my response to John Scudder's COMMENT:
> https://mailarchive.ietf.org/arch/msg/sframe/ra0s-A7v9hMM2XBQpgSKj6wc4CQ/
>
>
>
>> 2) Tag size
>>
>> What is the real gain of allowing shorter authentication tags? Even the
>> document itself states:
>>
>>         Nonetheless, without these mitigations, an application that
>>         makes use of short tags will be at heightened risk of forgery
>>         attacks. In many cases, it is simpler to use full-size tags and
>>         tolerate slightly higher bandwidth usage rather than add the
>>         additional defenses necessary to safely use short tags.
>>
>> Why not simplify on just 1 tag size?
>>
>
> Media people love to complain about tags :)  Audio streams in particular
> tend to send lots of really small packets, so a full GCM tag can add more
> than 25% to the bandwidth overhead.  See the overhead analysis in Appendix
> C:
>
> https://www.ietf.org/archive/id/draft-ietf-sframe-enc-07.html#name-audio
>
> At the same time, as the document describes, it is possible to use short
> tags safely in some circumstances. So the WG decided to allow folks some
> flexibility.
>
>
> 3) IANA Considerations
>>
>> Have you considered splitting the ciphersuites into a part that
>> requires standards action and a part that is specification required?
>>
>> Related, have you considered using a RECOMMENDED column for ciphersuites,
>> where a RECOMMENDED=y can only be done via standards action?
>>
>
> Roman also raised something like this point in his NO OBJ:
>
> https://datatracker.ietf.org/doc/draft-ietf-sframe-enc/ballot/#draft-ietf-sframe-enc_roman-danyliw
>
> I filed a PR making following the same RECOMMENDED pattern as MLS and TLS:
> https://github.com/sframe-wg/sframe/pull/196
>