Re: [lamps] Murray Kucherawy's No Objection on draft-ietf-lamps-cms-kemri-08: (with COMMENT)

Orie Steele <orie@transmute.industries> Thu, 07 March 2024 23:04 UTC

Return-Path: <orie@transmute.industries>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28FC0C14F694 for <spasm@ietfa.amsl.com>; Thu, 7 Mar 2024 15:04:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.085
X-Spam-Level:
X-Spam-Status: No, score=-7.085 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_REMOTE_IMAGE=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=transmute.industries
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2HbriRfFyxG8 for <spasm@ietfa.amsl.com>; Thu, 7 Mar 2024 15:04:07 -0800 (PST)
Received: from mail-pj1-x102b.google.com (mail-pj1-x102b.google.com [IPv6:2607:f8b0:4864:20::102b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7163C14F697 for <spasm@ietf.org>; Thu, 7 Mar 2024 15:04:07 -0800 (PST)
Received: by mail-pj1-x102b.google.com with SMTP id 98e67ed59e1d1-29b7b9a4908so215135a91.1 for <spasm@ietf.org>; Thu, 07 Mar 2024 15:04:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=transmute.industries; s=google; t=1709852647; x=1710457447; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=DTZ7SVdoqYxxtRwQYqOZJqawDwF6+Q75/Tzh0BGcPLk=; b=DnoHcmE5cH8/q4KNgmLgoEsZykd6KawpHtNN92wpHWBY8tEA8ewHmrFH71GK0VvXn5 tXB70n8HgQh+hwIr4BU+JfQBQBdxatR9QmNAHqr1jo4MznikQh8haKrAlcUoBXjbL4mO yfqCwxpDP9B+ifvyZGOLzR2Igdz6oBpNuByuboyVnkEsurBcgMQBGdE9A5eXkzvjYq4k 1z4csZsPpjmah9QJIXRfqSWAnP+U3AE4DRvP8/dsnAQQn5IXvarzJ2SvPuGHxw54RMwN v7PHsHLpP1sfGbckamqz0iB93jhb13ACue9tvyLZltXKrz/tc2A3JHfmQHodHMcDykE0 uevQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709852647; x=1710457447; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=DTZ7SVdoqYxxtRwQYqOZJqawDwF6+Q75/Tzh0BGcPLk=; b=PID4RmfgIKuJzjKjEpaCn3gXHUhXQKsdihvEsJOxp+9ofsqrfeVKGPrm9ieUBg9mBU NqVfQ4k/m7ezKTuP00Ng4AM0aZaDqfygr2w7lSPWqBb9jigEyVC3EwF3UbHVj2+nwpDZ mjFYYPY1KC4DXWFJSJnSnXtcxT+Em34dELSDNsEo8choYtGvUhiJA35GeP6JbHTi2kN3 Iye3U5d7Ei+et5pP+wD+fZPAwnqVT8P2z/xzzLHmbSrzETUR7yholacT22qOt+1n8I1O HkVr7WEtBvQfJvZ/by0BQeyuX7ktvrVPhIGgiofoOTjBcQI1pXcZc3hxzLoAQ7z55X2B d6Kw==
X-Forwarded-Encrypted: i=1; AJvYcCWPuAp8nZ2jhBqNEJrWNfbHJxtRWO/wJjJD6xjERpwCa0y4ahNnTqJSoN8YiJFks7T0JY47/sNR8fDY4eSqXg==
X-Gm-Message-State: AOJu0YwZd8QiRd/dWTBUDHj9i3IQl2NWnd7J4xFqOsrcLx3Wu0XO+XXE ag3Cum/6o58LkYpuBE7uVXB2fbYpJtbPUPvs+WR1y066/ehOnf8+STfCahCEo0WugfCjZHpLMf6 n5UM5r+xYVImYFetipANMt72Yi1Laa0EBVcWzUg==
X-Google-Smtp-Source: AGHT+IGFHNSmALIavcR4vZeousImQmeS5kiJo/bsZdi+FqK0D9hkcPQR8uCs965W3nHS6oIeXY5NYCQAf616RJOTL6g=
X-Received: by 2002:a17:90b:b04:b0:29a:c89a:bcdb with SMTP id bf4-20020a17090b0b0400b0029ac89abcdbmr15069269pjb.46.1709852647145; Thu, 07 Mar 2024 15:04:07 -0800 (PST)
MIME-Version: 1.0
References: <170979580187.63516.11101857365652932121@ietfa.amsl.com> <3788894A-D08F-4678-AC07-83E17D4FA473@vigilsec.com>
In-Reply-To: <3788894A-D08F-4678-AC07-83E17D4FA473@vigilsec.com>
From: Orie Steele <orie@transmute.industries>
Date: Thu, 07 Mar 2024 17:03:56 -0600
Message-ID: <CAN8C-_LVtkteu9x-BFd_9fRMzXv7EABM6SCzU_pbw7Mf8Qgg8A@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Murray Kucherawy <superuser@gmail.com>, IESG <iesg@ietf.org>, draft-ietf-lamps-cms-kemri@ietf.org, LAMPS Chairs <lamps-chairs@ietf.org>, LAMPS <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a6e07606131a17ec"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/iewdv94D2TbyIb9agsB0YJz12GA>
Subject: Re: [lamps] Murray Kucherawy's No Objection on draft-ietf-lamps-cms-kemri-08: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Mar 2024 23:04:12 -0000

Russ,

I figured you had considered this : )

Perhaps a note/comment in draft-ietf-lamps-cms-cek-hkdf-sha256 findable by
searching for "kem" might save you future explanations.

You have addressed my comments.

OS

On Thu, Mar 7, 2024 at 2:18 PM Russ Housley <housley@vigilsec.com> wrote:

> Murray and Orie:
>
> >> From Orie Steele, incoming ART Area Director:
> >
> > Thanks to Sean Turner for the ARTART review, and the PR.
> >
> > The security considerations mentions both AES-GCM and AES-CBC.
> >
> > Is there a need to comment on binding the CEK or CAEK to a specific
> symmetric
> > encryption algorithm, similar to:
> >
> >
> https://datatracker.ietf.org/doc/draft-housley-lamps-cms-cek-hkdf-sha256/
> >
> > Or the algorithm integrity protection comments in:
> >
> > https://www.rfc-editor.org/rfc/rfc9459.html#section-8
> >
> > I am concerned about how cross mode attacks are or are not mitigated by
> this
> > document, but I lack the CMS experience to be able to compare the
> security
> > properties to COSE.
> >
> > """
> > In this environment, security depends on three things. First, the KEM
> algorithm
> > must be secure against adaptive chosen ciphertext attacks. Second, the
> > key-encryption algorithm must provide confidentiality and integrity
> protection.
> > Third, the choices of the KDF and the key-encryption algorithm need to
> provide
> > the same level of security as the KEM algorithm. """
> >
> > It seems like there is possibly a missing criteria that assures that the
> same
> > content encryption algorithm is used on both sides of the KEM interface,
> after
> > the CEK or CAEK is decrypted?
>
> When Falko first shared his attack, he suggested adding the CEK or CAEK
> algorithm identifier to KEMRecipientInfo.  I was not interested in this
> solution because it mitigated the attack for KEMs, but it leaves all of the
> other forms of RecipientInfo vulnerable.  The solution proposed in
> draft-housley-lamps-cms-cek-hkdf-sha256, which is now
> draft-ietf-lamps-cms-cek-hkdf-sha256, resolves the attack for all forms of
> RecipientInfo.
>
> Russ
>
>

-- 


ORIE STEELE
Chief Technology Officer
www.transmute.industries

<https://transmute.industries>