Re: [lamps] Benjamin Kaduk's Discuss on draft-ietf-lamps-cms-mix-with-psk-06: (with DISCUSS and COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Fri, 23 August 2019 16:58 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9C8012000F; Fri, 23 Aug 2019 09:58:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PSc4fc2mOjMx; Fri, 23 Aug 2019 09:58:51 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF106120020; Fri, 23 Aug 2019 09:58:50 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x7NGwhPV013658 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 23 Aug 2019 12:58:45 -0400
Date: Fri, 23 Aug 2019 11:58:42 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: Russ Housley <housley@vigilsec.com>, LAMPS WG <spasm@ietf.org>, IESG <iesg@ietf.org>
Message-ID: <20190823165842.GB60855@kduck.mit.edu>
References: <156597611893.31967.2500700648100356711.idtracker@ietfa.amsl.com> <B73FED9C-8983-4CFE-AD66-E548CEEAD45B@vigilsec.com> <20190823020007.GZ60855@kduck.mit.edu> <CAMm+Lwhs5HKsQ3EQ+cZ5m8GLF7XvDY803x9WX=HKsgEN9hH+7w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAMm+Lwhs5HKsQ3EQ+cZ5m8GLF7XvDY803x9WX=HKsgEN9hH+7w@mail.gmail.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/M_A3JmVjLAAIAI30_Xlt2DFltNA>
Subject: Re: [lamps] Benjamin Kaduk's Discuss on draft-ietf-lamps-cms-mix-with-psk-06: (with DISCUSS and COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Aug 2019 16:58:53 -0000

Hi Phill,

On Thu, Aug 22, 2019 at 11:07:12PM -0400, Phillip Hallam-Baker wrote:
> On Thu, Aug 22, 2019 at 10:00 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> > Hi Russ,
> >
> > I think my main question is whether we're comfortable using a KDF
> > abstraction like the above (KDF(secret, otherInput)) in a fully general
> > sense, and asking for this mix-with-psk to work properly for all possible
> > KDFs.  For example, would you be comfortable using the construction in this
> > document with PBKDF1 as the KDF?  I don't even see where we could slot in
> > the PSK from this document into PBKDF1 -- the API just doesn't seem to be
> > flexible enough.  PBKDF2 allows a more-than-8-octet salt, but is that going
> > to provide the kind of mixing that we need?
> >
> > I just don't know if all KDFs are going to guarantee the contributory
> > behavior from the otherInput that we need in order for this scheme to work.
> >
> 
> The ability to change algorithm is a good thing. But proliferation of
> mechanisms is not. I really dislike the fact that we have three dozen SASL
> mechanisms that do the same thing.
> 
> The ability to use a KDF keyed by a different hash function seems like it
> is useful agility.
> 
> I really cannot imagine a situation in which we discovered an urgent need
> to move away from HKDF that didn't require us to think really hard about
> the replacement algorithm as well.

While I agree with you, I'm not entirely sure what you see as the
consequences for this document.  Are you proposing that we just restrict
its usage to HKDF-based KDFs for now?

Thanks,

Ben