Re: [lamps] Murray Kucherawy's No Objection on draft-ietf-lamps-cms-kemri-08: (with COMMENT)

Russ Housley <housley@vigilsec.com> Thu, 07 March 2024 20:18 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBD9FC1930D8; Thu, 7 Mar 2024 12:18:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pWGIHyRR2Ewr; Thu, 7 Mar 2024 12:18:38 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE16FC1930B6; Thu, 7 Mar 2024 12:18:38 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id DA2201AB596; Thu, 7 Mar 2024 15:18:37 -0500 (EST)
Received: from smtpclient.apple (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id A87A51AB354; Thu, 7 Mar 2024 15:18:37 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <170979580187.63516.11101857365652932121@ietfa.amsl.com>
Date: Thu, 07 Mar 2024 15:18:27 -0500
Cc: IESG <iesg@ietf.org>, draft-ietf-lamps-cms-kemri@ietf.org, LAMPS Chairs <lamps-chairs@ietf.org>, LAMPS <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <3788894A-D08F-4678-AC07-83E17D4FA473@vigilsec.com>
References: <170979580187.63516.11101857365652932121@ietfa.amsl.com>
To: Murray Kucherawy <superuser@gmail.com>, Orie Steele <orie@transmute.industries>
X-Mailer: Apple Mail (2.3731.700.6)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=content-type:mime-version:subject:from:in-reply-to:date:cc:content-transfer-encoding:message-id:references:to; s=pair-202402141609; bh=NyBRnYTmnSwsX6Tx+ZNi02ilAWQzKS+X8vcj1e2r3Bg=; b=CUkgk2xqhm96lnJe8q+fGaxwk9/4SI2rH/JcCKOFMqly36kTQdFiASZ7dHT7fjKVUGHh0Qf8DqDdbDxM6Kb41zTRUm42XYiy32jM5j6L5z1hL8lU0fvWrdGbx12hR3AndAPlwhdmgT7EJt5VHNtG6zsFGqDhFnP42Inx00CzaoUDKX8eHBjZWmc0xAw1kRUelUYk93uMsRuIAlH8SKD5p1kXUCNYxQ8CMiE03wKsmxuQEhmEeDke6965+ftNSSiX5sSxc7fk+Os21e4o4UeW9nLB1FQ0jOgXsiCC1BHt0h/74/G8VI17U6BdQhrd1e9qxWbfRVfKE5eFoC04NUgC/A==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/PLAzrScvxmSKcqrEzxuzeZ9bnsg>
Subject: Re: [lamps] Murray Kucherawy's No Objection on draft-ietf-lamps-cms-kemri-08: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Mar 2024 20:18:42 -0000

Murray and Orie:

>> From Orie Steele, incoming ART Area Director:
> 
> Thanks to Sean Turner for the ARTART review, and the PR.
> 
> The security considerations mentions both AES-GCM and AES-CBC.
> 
> Is there a need to comment on binding the CEK or CAEK to a specific symmetric
> encryption algorithm, similar to:
> 
> https://datatracker.ietf.org/doc/draft-housley-lamps-cms-cek-hkdf-sha256/
> 
> Or the algorithm integrity protection comments in:
> 
> https://www.rfc-editor.org/rfc/rfc9459.html#section-8
> 
> I am concerned about how cross mode attacks are or are not mitigated by this
> document, but I lack the CMS experience to be able to compare the security
> properties to COSE.
> 
> """
> In this environment, security depends on three things. First, the KEM algorithm
> must be secure against adaptive chosen ciphertext attacks. Second, the
> key-encryption algorithm must provide confidentiality and integrity protection.
> Third, the choices of the KDF and the key-encryption algorithm need to provide
> the same level of security as the KEM algorithm. """
> 
> It seems like there is possibly a missing criteria that assures that the same
> content encryption algorithm is used on both sides of the KEM interface, after
> the CEK or CAEK is decrypted?

When Falko first shared his attack, he suggested adding the CEK or CAEK algorithm identifier to KEMRecipientInfo.  I was not interested in this solution because it mitigated the attack for KEMs, but it leaves all of the other forms of RecipientInfo vulnerable.  The solution proposed in draft-housley-lamps-cms-cek-hkdf-sha256, which is now draft-ietf-lamps-cms-cek-hkdf-sha256, resolves the attack for all forms of RecipientInfo.

Russ