Re: [lamps] Genart last call review of draft-ietf-lamps-crmf-update-algs-04

Ines Robles <mariainesrobles@googlemail.com> Fri, 26 March 2021 20:07 UTC

Return-Path: <mariainesrobles@googlemail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 874543A0CB7; Fri, 26 Mar 2021 13:07:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=googlemail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tu1P0V5zXR9p; Fri, 26 Mar 2021 13:07:32 -0700 (PDT)
Received: from mail-ua1-x930.google.com (mail-ua1-x930.google.com [IPv6:2607:f8b0:4864:20::930]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C2943A0CC4; Fri, 26 Mar 2021 13:07:31 -0700 (PDT)
Received: by mail-ua1-x930.google.com with SMTP id q18so1977539uas.11; Fri, 26 Mar 2021 13:07:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6uOPaeMKfYTBka7JG8NSWfbmROmvWAx3uxlzWfoixlA=; b=RKN0cFvxKHf/rmTY6JbSw0ChiJm+reTrEF0x83zifoRO2VppdjjxYlByxWgFiwMlaP GsZDWz3H4f7dXADT2vlgNPFM4V3EdD2IGXq7PCcZHEyWP8+qZr9ksy6o38x+BYkj6uCe ewqkRxqlrMPhQsaYJTjPornnWgxo9AuSJCzqIqrz/qrcYYAlJzOzhgF9fimVzWdaY315 s9hHsH15DNKVMSUq623isPDsI08OVZ0grgtqEkA3Q3PCQVu0CC7GjxJ+RQLJTL6wCRRv 1I/dp+YBGnCAbKf1IjhaKsHUYf/nZqFb0ovl38o+mH5Pfr5+PUJ9ZaCIMJNCqZr9h7GH Bqiw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6uOPaeMKfYTBka7JG8NSWfbmROmvWAx3uxlzWfoixlA=; b=WWAggQiC6nfoLcMARZ/CWzYzCtOTels5UiAkVzFq1YqMj8tSuat+xEghkbMSRxjve7 5/jWkuVBtHjfDZlC/OjfFzZAVswbAOzfwdxwy9A0dudxpbRgwGR6j4VWv38R3V8ibrbJ 69wZsgzEfnKAoZkRqQKgH2H1j65OmFcoqBF2QfVL60VTlvZtqzOGy7803Z25WcZyXogK cZdeiWaNmdV9+N4ojOg1zm362Ys1ELwFrpUS5x3Hr3ZO/K2J/twRP7Rliig57Sg7A8C7 Z4xsdvUYhq4MISwvOaHKzXmPl3h6lr4uN+Yq1Z+XGLbu4/191wshe0jt+cXMMxH3GYFW /OOg==
X-Gm-Message-State: AOAM532tUHPJf5wkCj2SsLRsFqQna2z6C3wyIO85p3SNEMPCzKp90dMC R2TM5ZE98/rFj3+tets4o7MEJQ4o8pWTk3YYRBGAMoK+Vnk=
X-Google-Smtp-Source: ABdhPJzoIwSa3p8q07MiuxDm1NWm/QsOOFjG0V1/tjJNOerkcTADgJ5z9mA2NuVfi38dYisXXWGFYMwhnUL/9gWAqGc=
X-Received: by 2002:a9f:3b02:: with SMTP id i2mr9075098uah.56.1616789248845; Fri, 26 Mar 2021 13:07:28 -0700 (PDT)
MIME-Version: 1.0
References: <161677207615.11612.13922111242017074185@ietfa.amsl.com> <5E3926F8-7E34-4815-BB93-5274F53FE1AE@vigilsec.com>
In-Reply-To: <5E3926F8-7E34-4815-BB93-5274F53FE1AE@vigilsec.com>
From: Ines Robles <mariainesrobles@googlemail.com>
Date: Fri, 26 Mar 2021 22:06:53 +0200
Message-ID: <CAP+sJUeJp5Kezg9DhCzOxfwgGJK6pr9YZE3kizNW8Ayp9=7MPg@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF Gen-ART <gen-art@ietf.org>, last-call@ietf.org, LAMPS <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000daadab05be7614e8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/r4yAtF8-xHWvbswtl_SOSmmSzmg>
Subject: Re: [lamps] Genart last call review of draft-ietf-lamps-crmf-update-algs-04
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Mar 2021 20:07:37 -0000

Hi Russ,

Thank you very much for addressing my comments promptly. I am ok with your
proposals.

BR,

Ines

On Fri, Mar 26, 2021 at 9:27 PM Russ Housley <housley@vigilsec.com> wrote:

> Ines Robles:
>
> Thank you for the careful review and comments.
>
> > Nits/Comments:
> >
> > 1- Introduction: "however, these algorithms are no longer
> >   considered the best choices. " => It would be nice to add 1 or more
> >   sentences explaining why they are no longer the best choices
>
> I suggest:
>
>    This document updates the cryptographic algorithm requirements for
>    the Password-Based Message Authentication Code (MAC) in the Internet
>    X.509 Public Key Infrastructure Certificate Request Message Format
>    (CRMF) [RFC4211].  The algorithms specified in [RFC4211] were
>    appropriate in 2005; however, these algorithms are no longer
>    considered the best choices:
>
>    *  HMAC-SHA1 [HMAC][SHS] is not boken yet, but there are much
>       stronger alternatives [RFC6194].
>
>    *  DES-MAC [PKCS11] provides 56 bits of security, which is no longer
>       considered secure [WITHDRAW].
>
>    *  Triple-DES-MAC [PKCS11] provides 112 bits of security, which is
>       now deprecated [TRANSIT].
>
>    This update specifies algorithms that are more appropriate today.
>
> With these references:
>
>    [RFC6194]  Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security
>               Considerations for the SHA-0 and SHA-1 Message-Digest
>               Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011,
>               <https://www.rfc-editor.org/info/rfc6194>.
>
>    [TRANSIT]  National Institute of Standards and Technology,
>               "Transitioning the use of cryptographic algorithms and key
>               lengths", NIST SP 800-131Ar2, March 2019.
>
>    [WITHDRAW] National Institute of Standards and Technology, "NIST
>               Withdraws Outdated Data Encryption Standard", 2 June 2005.
>
> > 2- Page 3: "id-PasswordBasedMAC as presented in Section 4.4 of this
> document"
> > It should be perhaps be "id-PasswordBasedMAC as presented in Section 4.4
> of
> > [RFC4211]" ?
>
> I was thinking of the NEW text appearing in the "updated" RFC 4211.  Your
> suggestion is more clear.
>
> > 3- If this document does not present privacy considerations, should it be
> > explicitly mentioned in Section 6?
>
> I do not agree.  A document that simply modernized the
> mandatory-to-implement cryptographic algorithm in not the place to
> introduce the privacy considerations for CRMF.
>
> > 4- Since the new updates include the use of PBMAC1, HMAC-SHA256,
> AES-GMAC AES.
> > Should Section 6 include considerations about them or point to place
> where to
> > find them? e.g. For information on security considerations for PBMAC1 see
> > [rfc8018#section-8].
>
> Good idea.  I suggest:
>
>    Please see [RFC8018] for security considerations related to PBMAC1.
>
>    Please see [HMAC] and [SHS] for security considerations related to
>    HMAC-SHA256.
>
>    Please see [AES] and [GMAC] for security considerations related to
>    AES-GMAC.
>
> Russ
>
>
>
>