Mailing list archive ipsec-mail2



From ipsec-request@ans.net Wed Dec 13 13:51:42 1995
Date: Wed, 13 Dec 1995 12:34:18 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
(msg id 199512131632.AA03477@interlock.ans.net not found)>
Subject: Re: correction on SPIs
Xref subject next

Could you be really specific about this, do you mean that we need a triple
to define a security association, i.e.

 <spi, dst addr, protocol> -> security association

???  That would be quite surprising.






From ipsec-request@ans.net Wed Dec 13 13:52:40 1995
Date: Wed, 13 Dec 1995 11:44:41 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: correction on SPIs
Xref: Re: correction on SPIs Hilarie Orman
Xref subject previous
Xref subject next

% Could you be really specific about this, do you mean that we need a triple
% to define a security association, i.e.
% 
%  <spi, dst addr, protocol> -> security association

Hilarie,

It is an implementation detail whether a triple is needed or not.  If
an implementation has separate storage for AH Security Associations and
ESP Security Associations, then the triple is not needed.  If an implementation
has a single shared store for all Security Associations (ESP, AH, RIP, OSPF,
whatever), then a triple might be needed within that implementation in
order to locate the correct SA.    The NRL implementation of the Key
Engine is an example of a common store for all sorts of Security 
Associations (including routing protocol authentication, not just ESP or
AH).

The point here is that if I use (SPI =N, Dest Addr = Foo) for an AH
security association, I can (if I wish) still use (SPI =N, Dest Addr = Foo)
for a completely distinct ESP security association.  

It is NOT the case that a single Security Association can include both AH
and ESP.  It is the case that an AH security association might be used in
addition to an ESP security association for some packet headed for
some destination (so there is no loss of capability in the previous sentence).

This is one of several areas in RFC-1825 that is not clearly written.

Ran
rja@cisco.com

 




From ipsec-request@ans.net Wed Dec 13 14:00:41 1995
Date: Wed, 13 Dec 95 15:06:18 EST
From: Mark J. Schertler (mjs@tycho.ncsc.mil (Mark J. Schertler))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: correction on SPIs
Cc: rja@cisco.com, sds@tycho.ncsc.mil
Xref: Re: correction on SPIs Uri Blumenthal
Xref subject previous
Xref subject next


Ran Atkinson  said:
> 
> 
> It turns out that my memory is not to be trusted (not entirely surprising :-).
> 
> The NRL software does indeed have separate number spaces for SPIs and so
> an AH session and an ESP session to the same destination with the same
> SPI value will indeed be different Security Associations in the Key
> Engine.  
> 
> IMHO, this is how all implementations ought to work.   Unless there is
> WG consensus to the contrary, I intend to make this separation
> very clearly required in the revision to RFC-1825 when I edit it
> in a few months.  This should not be hard to implement and makes things
> much simpler for the key mgmt mechanisms.
> 
> Ran
> rja@cisco.com
> 
Ran,

Requiring separate SPIs space for ESP and AH seems to break both the
ISAKMP and Photuris model of using a single SPI to reference the
complete set of protections (e.g. both ESP and AH) to be applied to a
packet.

The result of an ISAKMP or Photuris negotiation is a single SPI.  

Mark




From ipsec-request@ans.net Wed Dec 13 14:13:08 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-05.txt
Date: Wed, 13 Dec 95 09:41:40 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Simple Key-Management For Internet Protocols (SKIP)     
       Author(s) : A. Aziz
       Filename  : draft-ietf-ipsec-skip-05.txt
       Pages     : 55
       Date      : 12/12/1995

There are occasions where it is advantageous to put authenticity and 
privacy features at the network layer. The vast majority of the privacy and
authentication protocols in the literature deal with session oriented 
key-management schemes. However, many of the commonly used network layer 
protocols (for example, IP and IPv6) are session-less datagram oriented 
protocols. We describe a key-management scheme that is particularly well 
suited for use in conjunction with a session-less datagram protocol like 
IP or IPv6.                                                               

We also describe a simple extension of this protocol to provide scalable 
group key-management for Internet multicasting protocols. SKIP has been 
designed to work with the IP Security Protocols AH and ESP [8,9,10] 
which are specified for both IPv4 and IPv6.                                          

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-05.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-05.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-05.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951212154628.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-05.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-05.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951212154628.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ipsec-request@ans.net Wed Dec 13 14:13:31 1995
Date: Wed, 13 Dec 1995 12:31:36 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: correction on SPIs
Xref: Re: correction on SPIs Hilarie Orman
Xref subject previous
Xref subject next


% This will also require, by the way, that the key management daemon be
% congnisant of the distinction between AH and ESP SPIs. Not necessarily
% horrid, all things considered, but again, another little nit to
% consider.

If the key mgmt mechanism doesn't already understand this difference, 
then it already has much bigger problems, IMHO.

Ran
rja@cisco.com





From ipsec-request@ans.net Wed Dec 13 14:13:59 1995
X-Authentication-Warning: jekyll.piermont.com: Host localhost didn't use HELO protocol
To: Ran Atkinson ( Ran Atkinson -rja@cisco.com-)
Cc: ipsec@ans.net
Subject: Re: correction on SPIs
In-Reply-To: Your message of "Wed, 13 Dec 1995 08:32:47 PST."
<
(msg id 199512131632.AA03477@interlock.ans.net not found)>
Reply-To: perry@piermont.com
X-Reposting-Policy: redistribute only with permission
Date: Wed, 13 Dec 1995 15:27:42 -0500
From: Perry E. Metzger ("Perry E. Metzger" -perry@piermont.com-)
Xref: Re: correction on SPIs  Angelos D. Keromytis
Xref subject previous
Xref subject next


Ran Atkinson writes:
> The NRL software does indeed have separate number spaces for SPIs and so
> an AH session and an ESP session to the same destination with the same
> SPI value will indeed be different Security Associations in the Key
> Engine.  

This will also require, by the way, that the key management daemon be
congnisant of the distinction between AH and ESP SPIs. Not necessarily
horrid, all things considered, but again, another little nit to
consider.




From rja@cisco.com Wed Dec 13 14:31:37 1995
Date: Wed, 13 Dec 1995 13:31:28 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Subject: Re: correction on SPIs
Cc: ipsec@ans.net
Xref subject previous
Xref subject next


See RFC-1825.  There is ALREADY much more than just key length, key, and
identifier within an IPsec Security Association.  One of my issues with
some of the key mgmt proposals on the table at present is that they
do not specify how to indicate all of the properties of a given 
Security Association to both parties to that association.

Ran




From ipsec-request@ans.net Wed Dec 13 14:41:00 1995
Date: Wed, 13 Dec 1995 15:46:37 -0500
From: pau@watson.ibm.com (pau@watson.ibm.com)
Subject: RE: correction on SPIs
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Md5: h2jZOgVMMQYT3C6Nj6sibg==
Xref subject previous
Xref subject next



Ran, this is how I implemented it also. A SPI value can refer to
different keys, depending on whether this API is for ESP or AH.

My code does allow different SPI values for ESP and AH in the same message.
However, I don't see any real need for this flexibility.

Pau-Chen

> From @yktvmv.watson.ibm.com:postmaster@watson.vnet.ibm.com Wed Dec 13 13:41:23 1995
> Message-Id: <199512131632.AA03477@interlock.ans.net>
> Date: Wed, 13 Dec 1995 08:32:47 -0800
> From: Ran Atkinson 
> To: ipsec@ans.net
> Subject: correction on SPIs
> Content-Length: 635
> Status: RO
>
>
> It turns out that my memory is not to be trusted (not entirely surprising :-).
>
> The NRL software does indeed have separate number spaces for SPIs and so
> an AH session and an ESP session to the same destination with the same
> SPI value will indeed be different Security Associations in the Key
> Engine.
>
> IMHO, this is how all implementations ought to work.   Unless there is
> WG consensus to the contrary, I intend to make this separation
> very clearly required in the revision to RFC-1825 when I edit it
> in a few months.  This should not be hard to implement and makes things
> much simpler for the key mgmt mechanisms.
>
> Ran
> rja@cisco.com
>

------------- End Forwarded Message -------------


------------- End Forwarded Message -------------





From ipsec-request@ans.net Wed Dec 13 14:59:44 1995
Date: Wed, 13 Dec 1995 14:03:23 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: correction on SPIs Ran Atkinson>
Subject: Re: correction on SPIs
Xref subject previous
Xref subject next

So, in formal terms, the triple maps to the SA.  I think this should be
mentioned prominently in the arch doc.  Unfortunately, I had the mapping
of the double <spi,dst> to SA in mind as a firm principle in doing my
implementation.  




From ipsec-request@ans.net Wed Dec 13 14:59:44 1995
Path: news2.acs.oakland.edu!nntp.coast.net!chi-news.cic.net!newsxfer.itd.umich.edu!news.mathworks.com!uhog.mit.edu!grapevine.lcs.mit.edu!usenet@lcs.mit.edu
From: Ron Rivest (Ron Rivest -rivest@news2.acs.oakland.edu-)
Newsgroups: sci.crypt
Subject: Re: Announce: Timing cryptanalysis of RSA, DH, DSS
Date: 11 Dec 1995 20:17:01 GMT
Organization: MIT Laboratory for Computer Science
Lines: 17
References: <4agcf3$enr@ixnews2.ix.netcom.com>
Nntp-Posting-Host: swan.lcs.mit.edu
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Mailer: Mozilla 1.1N (X11; I; SunOS 4.1.4 sun4m)
To: ipsec@ans.net ( ipsec@ans.net)
X-Url: news:4agcf3$enr@ixnews2.ix.netcom.com

The simplest way to defeat Kocher's timing attack is to ensure that the
cryptographic computations take an amount of time that does not depend on the
data being operated on.  For example, for RSA it suffices to ensure that
a modular multiplication always takes the same amount of time, independent of
the operands.

A second way to defeat Kocher's attack is to use blinding: you "blind" the
data beforehand, perform the cryptographic computation, and then unblind
afterwards.  For RSA, this is quite simple to do.  (The blinding and 
unblinding operations still need to take a fixed amount of time.) This doesn't
give a fixed overall computation time, but the computation time is then a
random variable that is independent of the operands.
- 
==============================================================================
Ronald L. Rivest  617-253-5880  617-253-8682(Fax) rivest@theory.lcs.mit.edu
==============================================================================





From ipsec-request@ans.net Wed Dec 13 15:01:47 1995
Date: Wed, 13 Dec 1995 14:23:37 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: correction on SPIs Ran Atkinson>
Subject: Re: correction on SPIs
Xref subject previous
Xref subject next

>  If the key mgmt mechanism doesn't already understand this difference, 
>  then it already has much bigger problems, IMHO.

Ran, could you elaborate on this remark?  Why should not the key
management essential information be restricted to identifier, number
of bits of key, key?  This seems like a clean way of separating key
exchange from key use.





From ipsec-request@ans.net Wed Dec 13 15:02:14 1995
Subject: Re: correction on SPIs
To: ipsec@ans.net ( ipsec@ans.net)
Date: Wed, 13 Dec 1995 16:15:18 -0500 (EST)
From: Uri Blumenthal ("Uri Blumenthal" -uri@watson.ibm.com-)
In-Reply-To: <
Re: correction on SPIs Mark J. Schertler> from "Mark J. Schertler" at Dec 13, 95 03:06:18 pm
X-External-Networks: yes
Reply-To: uri@watson.ibm.com
X-Mailer: ELM [version 2.4 PL23]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Length: 263
Xref subject previous
Xref subject next

In my eyes, the whole reason to have SPI's is to put all the
protocols and algorithms needed to deal with the given
connection, in one place.

I do suggest, that there should be only one SPI space.
--
Regards,
Uri		uri@watson.ibm.com
-=-=-=-=-=-=-





From ipsec-request@ans.net Wed Dec 13 15:07:09 1995
Date: Wed, 13 Dec 1995 13:31:28 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Subject: Re: correction on SPIs
Cc: ipsec@ans.net
Xref subject previous
Xref subject next


See RFC-1825.  There is ALREADY much more than just key length, key, and
identifier within an IPsec Security Association.  One of my issues with
some of the key mgmt proposals on the table at present is that they
do not specify how to indicate all of the properties of a given 
Security Association to both parties to that association.

Ran




From ipsec-request@ans.net Wed Dec 13 15:24:06 1995
Date: Wed, 13 Dec 1995 13:48:55 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: correction on SPIs
Xref subject previous
Xref subject next


% In my eyes, the whole reason to have SPI's is to put all the
% protocols and algorithms needed to deal with the given
% connection, in one place.

One can put them all in one place -- without having to share the number
space such that a single (dest addr, SPI) pair refers to _2_ separate
Security Associations.  The goal is that one (dest addr, SPI) pair
uniquely identifies the Security Association for the protocol carrying
the SPI field.  By the point one has an SPI to examine, one must already
know which protocol is being processed.  How one stores the Security
Association data is an implementation matter, not a specification matter.

Combining number spaces makes things MUCH harder IMHO.  Consider that 
we have more than just AH and ESP to consider (particularly in key mgmt, 
which ought to be generic to moving keys between systems and not tied to 
AH/ESP) that we already have OSPF with MD5, RIPv2 with MD5, and a concrete
proposal for RSVP with MD5.  The list of protocols that have built-in
cryptographic mechanisms is getting longer, not shorter.  We need a
generic approach that will scale.  Separate number spaces has this
property. 

Ran
rja@cs.nrl.navy.mil




From ipsec-request@ans.net Wed Dec 13 15:29:50 1995
To: perry@piermont.com ( perry@piermont.com)
Cc: Ran Atkinson , ipsec@ans.net
Subject: Re: correction on SPIs
In-Reply-To: Your message of "Wed, 13 Dec 1995 15:27:42 EST."
<
Re: correction on SPIs Perry E. Metzger>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Id: <15787.818891747.1@fearless.soscorp.com>
Date: Wed, 13 Dec 1995 16:55:47 -0500
From: Angelos D. Keromytis ("Angelos D. Keromytis" -kermit@soscorp.com-)
Xref subject previous
Xref subject next

In message <199512132027.AA09791@interlock.ans.net>, "Perry E. Metzger" writes:
>
>This will also require, by the way, that the key management daemon be
>congnisant of the distinction between AH and ESP SPIs. Not necessarily
>horrid, all things considered, but again, another little nit to
>consider.

Actually it simplifies a few things (see Mark's mail).
-Angelos




From ietf-announce-request@IETF.CNRI.Reston.VA.US Wed Dec 13 15:47:09 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-05.txt
Date: Wed, 13 Dec 95 09:41:40 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Simple Key-Management For Internet Protocols (SKIP)     
       Author(s) : A. Aziz
       Filename  : draft-ietf-ipsec-skip-05.txt
       Pages     : 55
       Date      : 12/12/1995

There are occasions where it is advantageous to put authenticity and 
privacy features at the network layer. The vast majority of the privacy and
authentication protocols in the literature deal with session oriented 
key-management schemes. However, many of the commonly used network layer 
protocols (for example, IP and IPv6) are session-less datagram oriented 
protocols. We describe a key-management scheme that is particularly well 
suited for use in conjunction with a session-less datagram protocol like 
IP or IPv6.                                                               

We also describe a simple extension of this protocol to provide scalable 
group key-management for Internet multicasting protocols. SKIP has been 
designed to work with the IP Security Protocols AH and ESP [8,9,10] 
which are specified for both IPv4 and IPv6.                                          

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-05.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-05.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-05.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951212154628.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-05.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-05.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951212154628.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ipsec-request@ans.net Wed Dec 13 20:17:13 1995
Date: Wed, 13 Dec 1995 19:43:04 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: bsimpson@morningstar.com ( bsimpson@morningstar.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
(msg id 199512131717.AA25629@optima.cs.arizona.edu not found)>
Subject: Re: ICMP Security Failures
Xref: Re: ICMP Security Failures Phil Karn
Xref: Re: ICMP Security Failures Phil Karn
Xref subject next

A few things occur to me.

>   This document specifies ICMP messages for indicating failures when
>   using IP Security Protocols (AH, ESP, and Photuris).
>
>
>   Pointer          Two octets.  An offset into the Original Internet
>                    Headers which locates most significant octet of the
>                    offending SPI.  Will be zero when no SPI is present.

Does this apply to Photuris as of draft 08?

> 2.1.  Bad SPI

>   Indicates when a received datagram includes a Security Parameters
>   Index (SPI) that is invalid or has expired.

"Indicates that a ... " ?  (and so on through the document)


> Note that in "transport-mode", the SPI indicated will be of the outer

I think I get it, but I'm not familiar with the term "transport-mode".

> Security Considerations
>
>   This mechanism is amenable to use of the Internet Security Protocols
>   for authentication and privacy.

Does this mean that the ICMP messages can be protected with AH and/or ESP?
I missed that interpretation on my first several readings.

>   ???

I don't think that any action should be taken on non-authenticated
messages, and even then, there's a distinct problem if the identities
associated with the SPI's aren't identical.  However, I might be missing
some startup scenario where the non-authenticated messages are the only
hint that will get Photuris unstuck or something.

I'd recommend saying that the identities inside and out must match.

Might also note that implementations are not required to send these
messages.




From ipsec-request@ans.net Thu Dec 14 08:34:56 1995
Date: Thu, 14 Dec 95 13:33:09 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: Ran Atkinson ( Ran Atkinson -rja@cisco.com-)
Cc: ipsec@ans.net
Subject: Re: correction on SPIs
Xref subject previous
Xref subject next

I will admit, I am completely confused here about your "combined" or
"separate" number spaces.  I think that some of the folks on the list
are talking past each other.

Here's what Karn did (and Simpson has a slight variant):

 - Each SPI can be used by both AH and ESP.

 - AH and ESP have different keys, even when using the same SPI.

 - AH and ESP use different algorithms, even when using the same SPI.

 - AH and ESP can both be negotiated at the same time (the same exchange).

So, I think of this as a "combined" number space, with orthogonal usage.
Is that what you mean?

I hope that this is clearer in the next Photuris draft.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-request@ans.net Thu Dec 14 10:05:18 1995
Date: Thu, 14 Dec 1995 11:13:48 -0500
X-Sender: naganand@mailserv-H.ftp.com
X-Mailer: Windows Eudora Version 2.0.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: William Allen Simpson ( "William Allen Simpson" -bsimpson@morningstar.com-)
From: Naganand Doraswamy (naganand@ftp.com (Naganand Doraswamy))
Subject: Re: correction on SPIs
Cc: ipsec@ans.net
Xref subject previous
Xref subject next

Bill,

>Here's what Karn did (and Simpson has a slight variant):
>
> - Each SPI can be used by both AH and ESP.
>
> - AH and ESP have different keys, even when using the same SPI.
>
> - AH and ESP use different algorithms, even when using the same SPI.
>
> - AH and ESP can both be negotiated at the same time (the same exchange).
>
>So, I think of this as a "combined" number space, with orthogonal usage.
>Is that what you mean?
>

If I understand what Ran said correctly, Photuris can still negotiate for
SPI's and transforms as it is doing currently. However, when we build the SA
we will have to identify if it is for ESP or AH. This has to be done if we
are using a single name space. If we use different name spaces, then we can
store the SPI's, key's, and algorithm in the respective names space (AH and
ESP).

--Naganand
----------------------------------------------------------------
naganand@ftp.com
Tel #: (508)659-6743 (O)





From ipsec-request@ans.net Thu Dec 14 16:33:47 1995
Date: Thu, 14 Dec 1995 14:57:36 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: WG Last Call on SKIP

All,

  The chairs have measured consensus on the list and in private email to
the chairs regarding the WG Last Call on SKIP.  

  We find that there is not yet WG consensus that the current SKIP draft 
is ready to move to Proposed Standard.  The SKIP editor needs to revise the
draft to take into consideration comments from the meeting in Dallas,
from the WG Chairs, and the Security Area Director.

  After that has been done and there has been adequate opportunity for WG
list discussion of the revised I-D, another WG Last Call will occur.

Ran
rja@cisco.com




From ipsec-request@ans.net Thu Dec 14 16:55:43 1995
Date: Thu, 14 Dec 1995 15:23:02 -0800
From: Ashar Aziz (ashar@osmosys.incog.com (Ashar Aziz))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: forward secrecy
X-Sun-Charset: US-ASCII
Xref: Re: forward secrecy Hilarie Orman
Xref: Re: forward secrecy Phil Karn
Xref subject next

Folks,

I would like to raise a few issues regarding forward secrecy
that, I believe, have received insufficient discussion to date.

First of all, the attack scenario that a typical "perfect forward
secrecy" protocol using ephemeral Diffie-Hellman guards against
has always been implicit, and not explicit. I would like to
make the assumptions of this attack more explicit, and discuss
other attacks of a different nature that also affect forward
secrecy.

The attack that an ephemeral DH exchange guards against is compromise 
of a long-term secret. If long-term secrets are properly guarded (e.g. 
tamper resist token devices, encrypted under passwords etc.) then such an 
attack to compromise the long-term secret is an active attack, and in 
cases of tamper resist hardware token devices it is an active physical 
attack.

It is important to observe that an ephemeral Diffie-Hellman
exchange needs to be efficient, (since it happens interactively in 
real time) and in order to be efficient the sizes of the DH 
parameters have to be chosen carefully. With Diffie-Hellman there is a 
clear tradeoff between efficiency and security. The greater the 
sizes of the DH parameters (exponent, modulus) the greater the 
security but the slower the speed of the operation.

Another observation is that the DH problem, over time,
becomes more tractable. Let's take as an example an ephemeral
DH protocol that might have been used 10 years ago. For
reasons of efficiency the modulus size for such a
DH exchange would very likely have been 512 bits. Clearly now,
10 years later, it is possible to mount attacks on a 512
bit DH problem, especially for well funded adversaries.

Now assume the adversary is someone like the NSA. For 
purposes of this discussion, this could also be the foreign
equivalents of the NSA. The NSA is primarily a signals
intelligence agency. If the NSA performs field operations,
they are probably of a very limited nature. The same is
true of the foreign equivalents of the NSA. Such agencies
operate primarily using *passive* attacks.

What the NSA (and their foreign equivalents) are far more
likely to do is to record all cipherbits, and if necessary,
store them for a few years/decades, until they can be
broken. A recently disclosed case of such a passive
attack revealed that the NSA saved ciphertext for 40+
years, waiting for the moment it could be broken.

I would like to argue that this passive attck a more likely 
form of attack, especially considering signals intelligence 
agencies as the enemy. What the ephemeral DH exchange is
doing is hardening against the active attack (I argue, a less
likely scenario) while *weakening* the protocol
(for practical efficiency reasons) against a passive 
sit-on-it-until-it-can-be-crunched form of attack.

To summarize: There are two forms of attacks that
pertain to forward secrecy. The active attack, and a passive 
time delayed attack, mountable by tenacious and well-funded 
adversaries. So far, the discussion on forward secrecy has 
focused on the active attack. 

The forward secrecy solution that I described on this
list and presented at Dallas (pre-certified short lived
Diffie-Hellman keys), in the context of SKIP, has the advantage 
that none of the DH operations needs to be performed in real 
time. They can all be precomputed. This makes it feasible
to use much larger DH parameters, say 4000 bit DH 
exponents/modulus, than is practical today with an 
interactive ephemeral DH exchange. 

This provides much more effective hardening against a time 
delayed passive attack.

Now, one could argue, that with lots of ephemeral DH
exchanges, occurring every few minutes/hours, the enemy doesn't 
have to break just one DH exchange, there are many such exchanges 
to break. Unfortunately, the work factor of a time delayed
passive attack only goes up by a small linear factor, even with
many ephemeral DH exchanges. With a much larger DH exponent/modulus,
the work factor goes up in a super-polynomial fashion, assuming
Number Field Sieve as the best attack on classic DH. (Again
taking the 512 bit DH case as an example, if the NSA can break
one of  these, it could also break a few thousand of these.
On the other hand, breaking a single 1024 bits DH today is 
probably infeasible).

Therefore, I argue that we need to provide hardening against
*both* the active and the passive attack. The question is
what attack should the protocol be better hardened against,
since there is a clear tradeoff involved.

If we  believe that the active attack is a more
likely form of attack, then frequent ephemeral DH exchanges
(e.g. as in Photuris) provide a better forward secrecy solution. 

However, if we believe that the passive attack is more likely, 
then the pre-certified short lived DH keys, in conjunction with 
much larger DH parameters, provides a better forward secrecy
solution. I hesitate to use the term "perfect", since this
is an overstatement in either case. (The only way to get
really perfect forward secrecy is to use a one-time pad,
which is destroyed after use).

[There are other issues, apart from forward secrecy, that could
be considered, such as the real-time response to a large number of 
simultaneous connection attempts, etc., but this discussion can focus 
solely on forward secrecy issues.]

Comments?

Ashar.






From ipsec-request@ans.net Thu Dec 14 17:26:06 1995
Date: Thu, 14 Dec 1995 15:49:51 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: forward secrecy
Xref subject previous
Xref subject next


[personal commentary]

I disagree with Ashar's assumptions about the threat environment.  As
Bob Moscowitz (Chrysler) stated at the IPsec meeting in Dallas, there
is a very real and legitimate need for Perfect Forward Secrecy that
SKIP does not provide.  I don't find obfuscation of reality to
be productive.

[observation as co-chair]

There was a clear explanation of what Perfect Forward Secrecy meant and 
why it is necessary during the Dallas IETF meeting.  There was then
discussion within the working group during the meeting.  At the end of
that discussion it was very clear that there is smooth (not rough,
but smooth) consensus within the WG that Perfect Forward Secrecy remains
a key management requirement of the WG.  This matter has been discussed
repeatedly in the past and the group has consistently reached the same
consensus conclusion.


Ran
rja@cisco.com




From ipsec-request@ans.net Thu Dec 14 18:44:38 1995
Date: Thu, 14 Dec 1995 18:09:26 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: ashar@osmosys.incog.com ( ashar@osmosys.incog.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
forward secrecy Ashar Aziz>
Subject: Re: forward secrecy
Xref: Re: forward secrecy  Perry E. Metzger
Xref: Re: forward secrecy  Perry E. Metzger
Xref subject previous
Xref subject next

First, a wry comment: It's difficult to fight against perfection.
Maybe if SKIP had instead been named "Perfectly Stateless Keying"
you'd be on more even footing.

Then, three non-wry comments:

While most hackers would prefer the joy of a passive attack, it would
seem more fruitful to mount an active attack than a passive one, and
I'm sure most operatives would agree.

Modular exponentiation isn't the only group in town, and elliptic
curve groups, for example, have a reduced computational cost.  And
there's no reason to believe that these are the only two
representations that will support DH efficiently and securely.

SKIP will probably be acceptable to some user communities.  It's
statelessness and resulting protocol simplicity are certainly pleasing.
But, I don't think that the schism over the threat model is going to
disappear through persuasion, so unless a third approach emerges, combining
PFS and statelessness, I doubt that there will be a way to satisfy all
parties.





From hugo@watson.ibm.com Fri Dec 15 13:08:24 1995
From: hugo@watson.ibm.com (hugo@watson.ibm.com)
Date: Fri, 15 Dec 95 14:33:38 EST
To: ho@cs.arizona.edu, ashar@osmosys.incog.com ( ho@cs.arizona.edu, ashar@osmosys.incog.com)
Cc: ipsec@ans.net
Subject: forward secrecy: satisfying all parties
Xref subject next

Ref:  Your note of Thu, 14 Dec 1995 18:09:26 -0700 (attached)



Hilarie Orman writes:
 >
 > SKIP will probably be acceptable to some user communities.  It's
 > statelessness and resulting protocol simplicity are certainly pleasing.
 > But, I don't think that the schism over the threat model is going to
 > disappear through persuasion, so unless a third approach emerges, combining
 > PFS and statelessness, I doubt that there will be a way to satisfy all
 > parties.
 >

I believe that there is such a way. I call it SKEME and its description
can be downloaded via the web or anonymous ftp from the addresses below.
It shows how to "upgrade" either Photuris or SKIP to provide
a full range of forward secrecy: from none to good to perfect,
and all in one compact protocol.

The complexity of implementation is comparable to Photuris but it can offer
as a well-defined subset the functionality and stateless-ness of SKIP
(in particular, see last paragraph in the "Concluding Remarks" section).

Retrieve it from:

     http://www.research.ibm.com/xw-941f-skeme
     ftp://software.watson.ibm.com/pub/security/

(the ftp link will not be operational until Monday)

Hugo







From ipsec-request@ans.net Fri Dec 15 13:51:29 1995
Date: Fri, 15 Dec 95 14:33:38 EST
From: hugo@watson.ibm.com (hugo@watson.ibm.com)
To: ho@cs.arizona.edu, ashar@osmosys.incog.com ( ho@cs.arizona.edu, ashar@osmosys.incog.com)
Cc: ipsec@ans.net
Subject: forward secrecy: satisfying all parties
Xref subject previous

Ref:  Your note of Thu, 14 Dec 1995 18:09:26 -0700 (attached)



Hilarie Orman writes:
 >
 > SKIP will probably be acceptable to some user communities.  It's
 > statelessness and resulting protocol simplicity are certainly pleasing.
 > But, I don't think that the schism over the threat model is going to
 > disappear through persuasion, so unless a third approach emerges, combining
 > PFS and statelessness, I doubt that there will be a way to satisfy all
 > parties.
 >

I believe that there is such a way. I call it SKEME and its description
can be downloaded via the web or anonymous ftp from the addresses below.
It shows how to "upgrade" either Photuris or SKIP to provide
a full range of forward secrecy: from none to good to perfect,
and all in one compact protocol.

The complexity of implementation is comparable to Photuris but it can offer
as a well-defined subset the functionality and stateless-ness of SKIP
(in particular, see last paragraph in the "Concluding Remarks" section).

Retrieve it from:

     http://www.research.ibm.com/xw-941f-skeme
     ftp://software.watson.ibm.com/pub/security/

(the ftp link will not be operational until Monday)

Hugo







From perry@jekyll.piermont.com Fri Dec 15 18:58:18 1995
X-Authentication-Warning: jekyll.piermont.com: Host localhost didn't use HELO protocol
To: Hilarie Orman ( Hilarie Orman -ho@cs.arizona.edu-)
Cc: ipsec@ans.net
Subject: Re: forward secrecy
In-Reply-To: Your message of "Thu, 14 Dec 1995 18:09:26 MST."
<
Re: forward secrecy Hilarie Orman>
Reply-To: perry@piermont.com
X-Reposting-Policy: redistribute only with permission
Date: Fri, 15 Dec 1995 20:57:35 -0500
From: Perry E. Metzger ("Perry E. Metzger" -perry@piermont.com-)
Xref subject previous
Xref subject next


Hilarie Orman writes:
> SKIP will probably be acceptable to some user communities.  It's
> statelessness and resulting protocol simplicity are certainly pleasing.
> But, I don't think that the schism over the threat model is going to
> disappear through persuasion, so unless a third approach emerges, combining
> PFS and statelessness, I doubt that there will be a way to satisfy all
> parties.

I'd like to note, as I periodically do, that SKIP is in no way
actually stateless. Thats just marketing hype by Ashar. In order to
use a SKIP datagram in any real system you are going to have to get
keys from a keyserver, thus almost completely obviating the claimed
advantages of SKIP.

You can, of course, operate SKIP with statically configured keys --
but in that case why not just run ESP and AH with statically
configured keys and get rid of the overhead?

Perry




From ipsec-request@ans.net Fri Dec 15 19:34:49 1995
X-Authentication-Warning: jekyll.piermont.com: Host localhost didn't use HELO protocol
To: Hilarie Orman ( Hilarie Orman -ho@cs.arizona.edu-)
Cc: ipsec@ans.net
Subject: Re: forward secrecy
In-Reply-To: Your message of "Thu, 14 Dec 1995 18:09:26 MST."
<
Re: forward secrecy Hilarie Orman>
Reply-To: perry@piermont.com
X-Reposting-Policy: redistribute only with permission
Date: Fri, 15 Dec 1995 20:57:35 -0500
From: Perry E. Metzger ("Perry E. Metzger" -perry@piermont.com-)
Xref subject previous
Xref subject next


Hilarie Orman writes:
> SKIP will probably be acceptable to some user communities.  It's
> statelessness and resulting protocol simplicity are certainly pleasing.
> But, I don't think that the schism over the threat model is going to
> disappear through persuasion, so unless a third approach emerges, combining
> PFS and statelessness, I doubt that there will be a way to satisfy all
> parties.

I'd like to note, as I periodically do, that SKIP is in no way
actually stateless. Thats just marketing hype by Ashar. In order to
use a SKIP datagram in any real system you are going to have to get
keys from a keyserver, thus almost completely obviating the claimed
advantages of SKIP.

You can, of course, operate SKIP with statically configured keys --
but in that case why not just run ESP and AH with statically
configured keys and get rid of the overhead?

Perry




From ipsec-request@ans.net Sat Dec 16 00:54:00 1995
Subject: CFP: Special issue on ATM SWITCHING
To: ipsec@ans.net, iplpdn@cnri.reston.va.us, sig11@roses.stanford.edu, ( ipsec@ans.net, iplpdn@cnri.reston.va.us, sig11@roses.stanford.edu,)
smds@cnri.reston.va.us
Date: Sat, 16 Dec 1995 17:48:11 +1100 (EST)
Reply-To: atiq@eng.monash.edu.au (Mohammed Atiquzzaman)
From: Mohammed Atiquzzaman (atiq@eng.monash.edu.au (Mohammed Atiquzzaman))
X-Mailer: ELM [version 2.4 PL21]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Length: 3299

                              Call for Papers

                              Special Issue of
         International Journal of Computer Systems Science & Engineering
                                    on
                               ATM Switching

Guest Editors: Hussein T. Mouftah, Queen's University, Canada
               Mohammed Atiquzzaman, Monash University, Australia.
_______________________________________________________________________________
Papers are solicited for a special issue of the International Journal of 
Computer Systems Science & Engineering on Asynchronous Transfer Mode (ATM) 
Switching to be published in the third quarter of 1996.

During the past decade, a considerable amount of effort has been made in 
studying and designing ATM switches which is believed to be the most 
developed aspect of ATM. The field has now become a mature area and ATM 
switches are becoming commercially available. This special issue will 
include a set of original and survey articles from both industry and 
academia that represents the current state-of-the-art in ATM switching. 
Possible topics include (but are not limited to):

   o Switch architectures       o Fault tolerance
   o Buffering schemes          o Congestion control and traffic management
   o Performance modeling       o Practical experience & field trials
   o Buffer management          o Simulation techniques for large switches
   o Commercial switches

Five copies of complete manuscripts (not to exceed 25 double-spaced pages) 
should be sent to Mohammed Atiquzzaman by 1 February 1996. Please include a 
title page containing author(s) names and affiliations, postal addresses, 
e-mail addresses, telephone numbers, and fax numbers. Electronic (PostScript 
only) submissions are encouraged. Authors should follow the IJCSSE 
manuscript submission format.

_______________________________________________________________________________
                                Guest Editors:
_______________________________________________________________________________

 Mohammed Atiquzzaman                     Hussein T. Mouftah
 Dept. of Elect. & Comp. Systems Engg.    Department of Elect. & Comp. Engg.
 Monash University, Clayton 3168          Queen's University, Kingston
 Melbourne, Australia.                    Ontario, Canada K7L 3N6.
 Tel: +61 3 9905 5383                     Tel: +1 613-545-2934
 Fax: +61 3 9905 3454                     Fax: +1 613-545-6615
 Email: atiq@eng.monash.edu.au            Email: mouftah@eleceng.ee.queensu.ca
 WWW: http://www.eng.monash.edu.au/~atiq
_______________________________________________________________________________
                               Important Dates:
_______________________________________________________________________________

 Deadline for receipt of manuscripts:          1 February 1996
 Notification of acceptance/rejection:         30 April 1996

ASCII and PostScript versions of this announcement and the author's guidelines 
for IJCSSE are available from http://www.eng.monash.edu.au/~atiq

IJCSSE is published by CRL Publishing, London, UK. Please contact the 
editor-in-chief Prof.  Tharam Dillon (tharam@latcs1.lat.oz.au) for queries 
regarding the journal and J. Thompson (100113.2636@CompuServe.com) for 
sample copies.







From ipsec-request@ans.net Sun Dec 17 23:35:36 1995
Date: Mon, 18 Dec 1995 06:42:36 +0100
To: ipsec@ans.net ( ipsec@ans.net)
From: Germano Caronni (Germano Caronni -caronni@tik.ee.ethz.ch-)
Subject: Re: forward secrecy
Xref: Re: forward secrecy  Perry E. Metzger
Xref subject previous
Xref subject next

At 08:57 PM 12/15/95 -0500, Perry E. Metzger wrote:
>
>I'd like to note, as I periodically do, that SKIP is in no way
>actually stateless. Thats just marketing hype by Ashar. In order to
>use a SKIP datagram in any real system you are going to have to get
>keys from a keyserver, thus almost completely obviating the claimed
>advantages of SKIP.

This is *not* true for any real system. Just for a (certainly very large)
part of systems. By the way, could you please explain to me, why using 
a key server introduces state?

>You can, of course, operate SKIP with statically configured keys --
>but in that case why not just run ESP and AH with statically
>configured keys and get rid of the overhead?

Even in this somewhat degenerated scenario SKIP still supports multiple
name spaces, and allows for traffic keys and a (currently *very* coarse)
playback protection. Native AH/ESP does not give you that.


Friendly greetings,

        Germano




From ipsec-request@ans.net Mon Dec 18 08:06:05 1995
X-Authentication-Warning: jekyll.piermont.com: Host localhost didn't use HELO protocol
To: Germano Caronni ( Germano Caronni -caronni@tik.ee.ethz.ch-)
Cc: ipsec@ans.net
Subject: Re: forward secrecy
In-Reply-To: Your message of "Mon, 18 Dec 1995 06:42:36 +0100."
<
Re: forward secrecy Germano Caronni>
Reply-To: perry@piermont.com
X-Reposting-Policy: redistribute only with permission
Date: Mon, 18 Dec 1995 09:24:56 -0500
From: Perry E. Metzger ("Perry E. Metzger" -perry@piermont.com-)
Xref subject previous
Xref subject next


Germano Caronni writes:
> At 08:57 PM 12/15/95 -0500, Perry E. Metzger wrote:
> >I'd like to note, as I periodically do, that SKIP is in no way
> >actually stateless. Thats just marketing hype by Ashar. In order to
> >use a SKIP datagram in any real system you are going to have to get
> >keys from a keyserver, thus almost completely obviating the claimed
> >advantages of SKIP.
> 
> This is *not* true for any real system. Just for a (certainly very large)
> part of systems.

Yes, you are correct. I'm sure that a tiny fraction of systems will
be happy with manual keying, in which case why not use ESP/AH.

> By the way, could you please explain to me, why using a key server
> introduces state?

Who cares if it induces state? It induces all the delays that the
claimed "statelessness" of SKIP supposedly avoids. I don't care about
semantic debates. The fact remains that if you use SKIP in the real
world, you don't have a system where you just fire a packet and it can
be received and decoded at once -- the destination must look up the
keys, which involves network round trips. Once the keys are in place,
the delay goes away -- same as with Photuris, of course.

I again ask people -- what is the point of SKIP if it costs you
perfect forward secrecy and lots of other things and buys you nothing
at all? All the claimed benefits are marketing hype -- there is no
substance to them. SKIP has not a single advantage and lots of
disadvantages.

> >You can, of course, operate SKIP with statically configured keys --
> >but in that case why not just run ESP and AH with statically
> >configured keys and get rid of the overhead?
> 
> Even in this somewhat degenerated scenario SKIP still supports multiple
> name spaces,

So do ESP/AH -- they are multiple SAIDs, which your implementation of
ESP/AH doesn't support, I will note, thus making it non-conformant.

Perry




From ipsec-request@ans.net Mon Dec 18 10:05:47 1995
Date: Mon, 18 Dec 1995 08:18:09 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: forward secrecy
Xref: Re: forward secrecy Germano Caronni
Xref subject previous
Xref subject next


I don't know what the implementation in Switzerland looks like and I
don't want to wade into a semantic swamp, but let me just make one
observation that is independent of any particular implementation.

All conforming/compliant implementations of ESP/AH _MUST_ support the use
of regular SPIs and MUST support the use of manual key distribution. 
Anything that only supported SKIP key distribution and did not support
regular SPIs and manual key distribution is __NOT__ a conforming or
compliant implementation of ESP/AH.  Claims to the contrary would constitute
criminal fraud under US laws.  If an implementation doesn't meet ALL
of the requirements in RFC-1825-1827, then it should only be characterised
as "incomplete" or "non-conforming" or "broken".

Regards,

Ran
rja@cisco.com

Opinions expressed are my own, not necessarily my employer's.




From ipsec-request@ans.net Mon Dec 18 11:12:45 1995
From: smb@research.att.com (smb@research.att.com)
To: Ran Atkinson ( Ran Atkinson -rja@cisco.com-)
Cc: ipsec@ans.net
Subject: Re: forward secrecy
Date: Mon, 18 Dec 95 12:32:19 EST
Xref subject previous
Xref subject next

	 All conforming/compliant implementations of ESP/AH _MUST_
	 support the se of regular SPIs and MUST support the use of
	 manual key distribution.  Anything that only supported SKIP
	 key distribution and did not support regular SPIs and manual
	 key distribution is __NOT__ a conforming or compliant
	 implementation of ESP/AH.  Claims to the contrary would
	 constitute criminal fraud under US laws.  If an implementation
	 doesn't meet ALL of the requirements in RFC-1825-1827, then it
	 should only be characterised as "incomplete" or
	 "non-conforming" or "broken".

Given that I've yet to see even one implementation that conforms
to all of RFC 1122 and 1123, I can't take this very seriously.




From ipsec-request@ans.net Tue Dec 19 00:14:32 1995
From: Germano Caronni (Germano Caronni -caronni@tik.ee.ethz.ch-)
Subject: Re: forward secrecy
To: Ran Atkinson ( rja@cisco.com (Ran Atkinson))
Date: Tue, 19 Dec 1995 07:25:49 +0100 (MET)
Cc: ipsec@ans.net
In-Reply-To: <
Re: forward secrecy Ran Atkinson> from "Ran Atkinson" at Dec 18, 95 08:18:09 am
X-Mailer: ELM [version 2.4 PL24 PGP6]
Content-Type: text
Content-Length: 287
Xref subject previous
Xref subject next

Ran Atkinson wrote:

> Anything that only supported SKIP key distribution and did not support
> regular SPIs and manual key distribution is __NOT__ a conforming or
> compliant implementation of ESP/AH.  

Yes, this is clearly stated in section 4.6 of RFC1825. 

Greetings,

    Germano





From ipsec-request@ans.net Tue Dec 19 00:24:41 1995
Date: Mon, 18 Dec 1995 22:43:58 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
(msg id 199512122345.AA05728@interlock.ans.net not found)> (message from Ran Atkinson on Tue, 12 Dec 1995 15:45:36 -0800)
Subject: Re: SPIs, etc.

>  Phil Karn is right that the SPI number spaces should be separate for AH
>and ESP because they are different protocols.

Right. And for this same reason I've argued that there should be
separate attribute lists in Photuris for AH and ESP. These are
independent protocols with their own orthogonal options and number
spaces.

I'd like to add language something like the following to future
versions of the AH and ESP documents:

	Implementations MUST accept and properly process incoming "nested"
	security packets, i.e., packets using both the AH and ESP, where the
	SPIs for AH and ESP are the same. Implementations SHOULD be capable of
	generating nested packets with the same SPIs for AH and ESP, but they
	MAY be configured not to do so.

Phil




From ipsec-request@ans.net Tue Dec 19 00:32:38 1995
Date: Mon, 18 Dec 1995 22:56:21 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
(msg id 199512131632.AA03477@interlock.ans.net not found)> (message from Ran Atkinson on Wed, 13 Dec 1995 08:32:47 -0800)
Subject: Re: correction on SPIs
Xref subject previous

>The NRL software does indeed have separate number spaces for SPIs and so
>an AH session and an ESP session to the same destination with the same
>SPI value will indeed be different Security Associations in the Key
>Engine.  

My code has a single SPI database but each entry provides for separate
AH and ESP transforms, which is the important part. In effect there are
two separate databases merged into one.

I don't care about the details of an implementation; as long as it can
handle ESP and AH independently that's good enough by me.

Phil





From karn@qualcomm.com Tue Dec 19 00:33:39 1995
Date: Mon, 18 Dec 1995 23:33:31 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: bsimpson@morningstar.com, ipsec@ans.net
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman> (message from Hilarie Orman on Wed, 13 Dec 1995 19:43:04 -0700)
Subject: Re: ICMP Security Failures
Xref subject previous
Xref subject next

>> Note that in "transport-mode", the SPI indicated will be of the outer

>I think I get it, but I'm not familiar with the term "transport-mode".

I'd like to expunge use of the terms "transport-mode" and
"tunnel-mode" from IPSEC documents. Not because the modes they
describe aren't useful, but because I really consider them completely
orthogonal to the security mechanisms IPSEC provides.

"Tunnel mode" simply implies that a host has the ability to tunnel and
detunnel packets, irrespective of whether that host also implements
IPSEC (AH and ESP). It simply means that the host implements IP
Protocol No. 4. If the host also happens to implement IP Protocols
Nos. 50 and 51 (IP Security), it's free to combine all three in any
fashion it chooses. But the mechanisms of IP security are completely
independent of whether the payload is a UDP or TCP segment or another
IP datagram.

Phil





From ipsec-request@ans.net Tue Dec 19 01:51:07 1995
Date: Tue, 19 Dec 1995 00:09:15 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ashar@osmosys.incog.com ( ashar@osmosys.incog.com)
Cc: ipsec@ans.net
In-Reply-To: <
forward secrecy Ashar Aziz> (ashar@osmosys.incog.com)
Subject: Re: forward secrecy
Xref subject previous
Xref subject next

Ashar,

You make some good points, mainly (to rephrase) that a single really
good DH exchange is better than a bunch of bad DH exchanges. True, but
Photuris still gives you the option of 'turning a knob' to make the DH
exchanges as good (and as infrequent, if that's necessary) as you
like.

While you're probably right that the NSA performs mostly passive
vacuum-cleaner attacks, this doesn't apply in all cases. In
particular, the recent revelations about cracking Soviet WWII and Cold
War-era spy communications (see "Dark Sun" by Richard Rhodes) really
describe active attacks: during WWII the Finns discovered a Soviet
code book and sold it to the OSS, who copied it before returning it to
their nominal allies. This is a classic active attack, as were the
"black bag jobs" (covert break ins) also performed by the US against
the Russians. Since the Russians were (and probably still are) very
fond of one-time pads, this sort of thing was pretty much required to
get any measure of success.

Clearly, ephemeral DH exchanges would thwart these attacks. My
philosophy: do DH with big enough exponents to thwart NSA for a very
long time, AND redo it often enough to limit your exposure.  And if
that's too much of a CPU burden, either tune up your exponentiation
code or buy a bigger CPU.

Phil




From ipsec-request@ans.net Tue Dec 19 05:05:24 1995
Date: Mon, 18 Dec 1995 23:33:31 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: bsimpson@morningstar.com, ipsec@ans.net
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman> (message from Hilarie Orman on Wed, 13 Dec 1995 19:43:04 -0700)
Subject: Re: ICMP Security Failures
Xref subject previous
Xref subject next

>> Note that in "transport-mode", the SPI indicated will be of the outer

>I think I get it, but I'm not familiar with the term "transport-mode".

I'd like to expunge use of the terms "transport-mode" and
"tunnel-mode" from IPSEC documents. Not because the modes they
describe aren't useful, but because I really consider them completely
orthogonal to the security mechanisms IPSEC provides.

"Tunnel mode" simply implies that a host has the ability to tunnel and
detunnel packets, irrespective of whether that host also implements
IPSEC (AH and ESP). It simply means that the host implements IP
Protocol No. 4. If the host also happens to implement IP Protocols
Nos. 50 and 51 (IP Security), it's free to combine all three in any
fashion it chooses. But the mechanisms of IP security are completely
independent of whether the payload is a UDP or TCP segment or another
IP datagram.

Phil





From ipsec-request@ans.net Tue Dec 19 07:03:19 1995
X-Sender: t3125rm@pop3hub.is.chrysler.com
X-Mailer: Windows Eudora Pro Version 2.2b10 (32)
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Tue, 19 Dec 1995 08:12:37 -0500
To: Phil Karn ( Phil Karn -karn@qualcomm.com-, ashar@osmosys.incog.com)
From: Robert Moskowitz (Robert Moskowitz -rgm3@is.chrysler.com-)
Subject: Re: forward secrecy
Cc: ipsec@ans.net
Xref subject previous
Xref subject next

At 12:09 AM 12/19/95 -0800, Phil Karn wrote:
>
>Clearly, ephemeral DH exchanges would thwart these attacks. My
>philosophy: do DH with big enough exponents to thwart NSA for a very
>long time, AND redo it often enough to limit your exposure.  And if
>that's too much of a CPU burden, either tune up your exponentiation
>code or buy a bigger CPU.

I think Hilarie had it right " encrypt until it hurts, then back off a
little".  I would add, "just a little, maybe".

Robert Moskowitz
Chrysler Corporation
(810) 758-8212





From ipsec-request@ans.net Tue Dec 19 12:04:37 1995
Date: Tue, 19 Dec 1995 10:18:32 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: karn@unix.ka9q.ampr.org ( karn@unix.ka9q.ampr.org)
Subject: Re: ICMP Security Failures
Cc: ipsec@ans.net
Xref subject previous
Xref subject next


% I'd like to expunge use of the terms "transport-mode" and
% "tunnel-mode" from IPSEC documents. Not because the modes they
% describe aren't useful, but because I really consider them completely
% orthogonal to the security mechanisms IPSEC provides.
% 
% "Tunnel mode" simply implies that a host has the ability to tunnel and
% detunnel packets, irrespective of whether that host also implements
% IPSEC (AH and ESP). It simply means that the host implements IP
% Protocol No. 4. If the host also happens to implement IP Protocols
% Nos. 50 and 51 (IP Security), it's free to combine all three in any
% fashion it chooses. But the mechanisms of IP security are completely
% independent of whether the payload is a UDP or TCP segment or another
% IP datagram.

The reason that both modes continue to need to be described is that
elsewise implementers will build support for only one or another of
the modes in an implementation rather than supporting both modes.
Both modes need to be widely available to applications.  The two
modes are defined so that we can then mandate that both are implemented.
If they are not defined, we could not mandate that both are implemented
and interoperability and portability of secured applications would decrease.
Implementing support for IP tunnels does not imply that the same implementation
would automatically support secure IP tunnels if ESP/AH were also implemented
on that system (implementer might only permit ESP/AH processing to be called
prior to IP processing -- which might not be smart but would be conforming
under your proposal).

If you don't like the terms, please feel free to propose clearer terms.
Alternately, you perhaps can find a better way to specify things such that 
it is very clear that an implementation must support both styles of use for
ESP.

Ran
rja@cisco.com
 




From ipsec-request@ans.net Wed Dec 20 02:15:13 1995
Date: Wed, 20 Dec 1995 02:26:20 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: Phil Karn ( Phil Karn -karn@qualcomm.com-)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: Re: ICMP Security Failures
Cc: ipsec@ans.net
Xref subject previous
Xref subject next

>
>I'd like to expunge use of the terms "transport-mode" and
>"tunnel-mode" from IPSEC documents. Not because the modes they
>describe aren't useful, but because I really consider them completely
>orthogonal to the security mechanisms IPSEC provides.
>

Hrmm, I don't have any comments on the wisdom of this change, but...

Even if the words "transport-mode" and "tunnel-mode" are expunged,
I hope the documents will clearly explain this type of usage and its
importance somewhere.

Tunnelling is a very useful mode.  It's most useful for routers,
bump-in-the-stack encryptors, IP forwarding (e.g. IP ``remailers''),
and perhaps also firewalls...but I don't think the utility is limited
to those situations.

It's important that implementors realize they must support this mode
of operation.  The tunnel/transport modes aren't orthogonal, from
the implementation perspective: to support tunnel-mode, the IPSEC
modules must be re-entrant, and must deal with remembered security
state when processing IP headers.  Implementors probably won't think
to support all this if it's not described explicitly in the spec.





From ipsec-request@ans.net Wed Dec 20 12:40:26 1995
Date: Wed, 20 Dec 1995 11:02:27 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: ADMIN: Dallas IETF Minutes for IP Security WG
Xref subject next

All,

  Appended below are the written minutes for the IP Security WG that were
submitted to CNRI for inclusion in the written proceedings.

  Special thanks are due to Richard Graveman (Bellcore) who once again
provided the co-chairs with his clearly written notes on the meetings
and did so very shortly after each session.  Our minutes are almost 
entirely his words.

Ran Atkinson		Paul Lambert
rja@cisco.com		palamber@us.oracle.com


---------------------  cut here ---------------------------------


Minutes for IP Security Working Group
34th IETF, Dallas, TX, December 1995.


	These minutes are largely based on the notes taken by Richard
Graveman  during the meetings.  The WG chairs
thank him for his assistance in taking good notes during the meeting.
Co-chair Paul Lambert  was the floor moderator
for most of this session.  He was assisted by Randall Atkinson
.  Paul noted that both of the co-chairs recently
changed employers and so have new email addresses.

	IP Security WG mailing list is likely to be rehomed early
in 1996.  If it moves, the change will be announced on the main ietf
mailing list.  The current (as of December 1995) mailing list addresses are:
	Postings:	ipsec@ans.net
	Admin:		ipsec-request@ans.net


IP Security (IPSEC) Session 1, December 4th, 1995:
--------------------------------------------------

	RFC 1825 through RFC-1829 define the IP Encapsulating Security
Payload (ESP) and the IP Authentication Header (AH).  These were issued 
as Proposed Standard RFCs this past August.  The discussions during
the first IPsec meeting were focused on these specifications.

LIAISONS: 
	Ran noted that options in IPv6 are handled differently from
IPv4.  A bag of Hop-By-Hop options may follow the base IPv6 header.
After these may come Destination Options and then the upper layer
protocol (e.g. ICMP, TCP, or UDP).  Destination Options are only
handled by specifically listed destination systems for the IPv6
packet, while Hop-By-Hop options are handled by each intermediate
system and end system (host or router).  It might be useful to
consider specifying AH for IPv6 as either a Hop-By-Hop Option or
Destination Option rather than as a separate header.  One advantage is
that if AH were specified in this new way, the semantics of AH
processing might be more clear for IPv6 implementations and two
different semantics could be supported.  Another possible advantage is
to force AH to be parsed first at the destination(s), even though would
not be handled at the routers.  This is expected to be discussed
more during the IPng WG meetings later this week.



AH/ESP IMPLEMENTATION STATUS:

Ran posed the following questions for all implementers:
	Whose implementation ?
	Implemented in what (host router, etc) ?
	Is it commercial or freely available?
	Which transforms were implemented ?
	It is known to interoperate with ?
	Which key distribution techniques are implemented ?

Ran: 
	The freely distributable NRL implementation covers IPv4 and
IPv6 for hosts and routers, is based on 4.4-Lite BSD, Implements Keyed
MD5 and DES-CBC, works with Karn and Morningstar, and has manual key
management.  A particular feature is that this implementation includes
a Key Management Socket (PF_KEY) that permits key management daemons
to be implemented outside the kernel in a portable manner.  It is
likely that NRL will document PF_KEY in an Informational RFC during
the next few months.  Additional transforms are easy to add to this
implementation.  Configured secure tunnels, dynamic tunnel-mode
encryption, and transport-mode encryption are all supported using
extensions to the widely used BSD network Sockets API.  Applications
that support use of IPsec via command-line options are also included
in the distribution.

	See Dan McDonald  or Bao Phan
 for more information.  This implementation is
freely available (modulo US Export Controls) and is reportedly online
at ftp://ftp.c2.org MIT is expected to be the official archive site
for the NRL software, but is still working on getting the software
online.  Enhancements to the NRL software are underway and will also
become freely distributable.  A paper on the details of this
implementation will be presented at the January 1995 USENIX
Conference.

John Ioannidis ("JI") : 
	This implementation was implemented in Greece, runs on BSDI, and will
be freely available.  It implements keyed MD5 and DES CBC, uses manual key
distribution or Photuris (also implemented outside US) key distribution, 
and handles multiple transformations in any order with built in tunneling.
Contact JI at  for more information.

Phil Karn: 
	KA9Q implementation for hosts and routers based on MS-DOS,
does encapsulation separately, will be distributable, uses keyed MD5,
DES, and 3DES (IDEA perhaps next).  It talks to at least Morningstar and
NRL, and has manual key management.  Photuris is planned for the future.
Contact Phil Karn  for more information.

Mark Linehan: 
	IBM's Pau-Chen Cheng has an implementation that runs on AIX,
will be in a commercial firewall product.  Mark indicated that they
will have an exportable version, and uses manual key distribution.
Pau-Chen has a copy of the implementation at the IETF so that
interoperability testing can occur this week.  Contact Pau-Chen
 for more information.

Steve Bellovin: 
  Two implementations were done last summer by David Wagner (UC
Berkeley) while he was at AT&T Bell Labs.  The first implementation
runs on BSDI and uses keyed MD5 and DES.  This AH is known to not
interoperate with other implementations.

  The second implementation runs on MSDOS, uses keyed MD5 for AH, 
looks like a  packet driver, so it can work with many boards and IP 
stacks. This has been tested with ftp Software and a paper on this
implementation will be presented at ISOC in February.  Contact
Steve Bellovin  for more information.

Hilarie Orman: 
	This implementation was done in the "x-kernel" research
operating system at the University of Arizona.  It is a user process
in MACH, implements AH with keyed MD5, and implements ESP with DES CBC
and 3DES. It has ping and ftp clients.  Tools for manual key
distribution exist.  A Photuris implementation also exists.  Will be
freely distributable with the x-kernel software.  Contact Hilarie
Orman  for more information.

Ashar Aziz: 
	Sun has implementations of ESP and AH with SKIP for SunOS
4.1.3 (kernel driver source), and Solaris 2.x (binaries only).
Contact Ashar Aziz at  for more information.

Swiss Federal Institute of Technology: 
	Runs on Solaris 2.x, IRIS, and NetBSD, freely distributable,
implements AH and ESP with a fixed SPI (i.e. only works with SKIP key
distribution).  Key distribution is manual or with SKIP.

Rob Glenn:
	NIST and NSA have an implementation of ESP and AH with MD5 and
DES-CBC.  It runs on BSDI, SunOS 4.1.x, FreeBSD, and NetBSD.  They
brought a FreeBSD implementation for interoperability testing and are
working to make the implementation freely distributable within the US.
Their implementation can use ISAKMP and was designed to support multiple
security policies.  Contact Rob Glenn  for more
information.

Other:
	Two other implementations were mentioned without much detail.
Jeff Kramer of Raptor has implemented some of IPsec.  Antonio
Fernandez of Bellcore has an AH implementation.  Interoperability
testing will occur in a hotel meeting room on Tuesday afternoon,
thanks to Tim Matthews who arranged for the room.

OPEN ISSUES:
	Where do current RFCs need clarification?

	The current RFCs will be cleaned up and reissued as Internet
Drafts before the next IETF.  Then everyone should send comments (preferably
with replacement text) on confusing portions of the current specs so that
the specifications can be cleared up prior to moving to Draft Standard
RFC.  We already meet the interoperability requirements to move to 
Draft Standard.

	Paul Lambert solicited implementor comments on AH/ESP RFCs and
also on the DES, MD5, 3DES, and SHA tranforms RFCs:

	Bellovin and others asked which fields in the IPv4 header
should be zeroed.  There was consensus that this is the biggest
problem with AH/ESP.  Ran responded that the next version of the AH
spec will specifically enumerate which IPv4 options and header fields
are included in AH calculations and which are zeroed.  A note to the
IPsec WG mailing list late last August enumerated these in more detail
than was present in the RFCs.

	The options important to include in the Authentication Data
calculation are IPSO (RFC-1108)and CIPSO (no public specification
exists).  JI suggested adding sequence numbers to AH. It is in the
Photuris extensions draft and would use the 16 bits of reserved AH
header.  Bob Moscowitz brought up concerns about interactions with
firewalls.  Perry Metzger brought up need for ways to use (fast)
stream ciphers (synchronization problem).

	Bill Simpson asked for comments on the transform RFCs.  The
main comment was that many implementers have been confused on how
to perform the MD5 padding.  Hilarie Orman suggested including example
C source code in an informational Appendix to the MD5 transform draft
in order to make this more clear.


NEW TRANSFORMS:

	Hugo from IBM discussed an alternate approach to Keyed MD5.

	RFC 1828 specifies:	MD5(K pad x K).

	New nested mode: 	MD5(K padsub2 MD5(K padsub1 x))
				|K| = 16 bytes
				padsub1 = 0x36 repeated 48 times
				padsub2 = 0x5C repeated 48 times

	Hugo's Comparison:
	- is still MD5 based (available, unrestricted, good performance)
	- is replaceable (SHA, MD6, ...)
	- no performance degradation
	- short keys, simple setup
	- MD5 unchanged
	- better security:
	   * improved analysis
	   * weaker assumptions about hash function
	   * tighter security: MAC as secure as underlying hash function
	   * double key effect

	He asserted that to break the new MD5 transform, either the
output of the MD5 compression is predictable or MD5 collisions can be
found even when the IV is secret and random.  Both of these are
believed to be untrue for MD5.

	The underlying construction considers MD5 with the IV set to
K. Only one K is needed but the pads have to be different.  Also, for
added efficiency, implementations can compute the first block once and
use each time with a given key.

	Much discussion followed.  Perry Metzger, Bill Simpson,
Hilarie Orman, JI, Steve Bellovin, Ted Ts'o, Bob Moscowitz, Phil Karn,
and Jeff Schiller had comments on this.  Simpson suggested using
Hugo's approach with SHA and not MD5. Hilarie asked where Hugo's
analysis could be obtained and noted the need for outside
cryptographic and mathematical review of Hugo's proposal.

WG Consensus seemed to be: 
	Put this new transform out as a Proposed Standard (Elective)
in its own RFC with a new transform identifier.  Advertise that either
1828 or this new transform might become the required future transform
when we move to Draft Standard.  In order to move the new transform
to Draft Standard, at least 2 independent interoperable implementations
must exist and be demonstrated interoperating.


OTHER TRANSFORMS:
	Paul Lambert noted that there might be other transforms (e.g.
DES-CBC integrated with MD5 for use with ESP) needed.  He solicited
volunteers to write up additional drafts.  Only Bill Simpson and Perry
Metzger volunteered.  Other volunteers are still solicited by the WG
chairs.  Volunteers should write up their proposed transforms and put
them out as Internet Drafts (filenames of the form
draft-LASTNAME-TRANSFORM_NAME-*.txt should be used) and mention the
published I-Ds on the WG list.




IP Security WG, Session 2, 6 December 1995:  
-------------------------------------------

This session was mostly focused on key management and related issues. 

	Paul Lambert showed the matrix of AH and ESP interoperability
testing.  The grid was about half filled in.  Ran observed that not
all combinations of implementations had been tested, so a blank space
was not necessarily indicative of non-interoperability.  A number of
implementation bugs were found and fixed on Tuesday during the
information interoperability testing session.  Two SKIP
implementations worked together.  Two Photuris implementations worked
together.  The group was pleasantly surprised at the rapid progress
towards interoperability and the unexpectedly large number of
independent implementations.



LIAISONS:

ANSI:
John Kennedy discussed ANSI X9F.  There are two drafts:  
	X9.52 for Triple-DES (3DES) is near working draft status.
Contact Bill Latin +1 (408) 735-6679 or via email at
 for more information on X9.F2.

	X9.42 is on Diffie-Hellman (DH).  Contact John Kennedy 
at +1 (408) 735-5885 or via email to kennedy@cylink.com for more
information.

	Also ANSI X9.55 is tracking the X.509 Public Key certificate
standards work; see Russ Housley or Warwick Ford for more information.


IEEE Microprocessor standards:
	This group covers RSA, DH, and related techniques. Burt Kaliski
is the Chair. See ftp://ftp.rsa.com for more information. 

	Elliptic curve (EC) implementation of discrete log systems is
going to ballot within IEEE.  The patent situation is different for EC
than DH. Other sections on RSA, DH, and random number generation.  The
next meeting of this IEEE group is the two days before ISOC Security
Symposium that will be held during February in San Diego.

	The usual comments about the need for no-cost on-line availability 
of these non-IETF specifications followed.


PATENT ISSUES:
	Paul Lambert noted that many of the technologies discussed
by the IPsec WG might be affected by patent claims.  He then tried to
summarise all known patent claims that might be issues.

	Ashar noted that the Sun patents relating to SKIP are
available for use at no cost.  Patents claimed by NeXT are reportedly
under negotiation.  Hugo noted that IBM issued an RFC on use of one of
their patents.  UUNET has a US patent claim on all network encryption.
Novell has a claim on the use of Message Authentication Codes such as
Keyed MD5.  Motorola has patent claims on certain compression techniques.
Paul solicited information on non-US patents, but no one had any
information on this.  It was suggested that any other known patent
claims be mentioned on the IPsec mailing list.

	For Cylink: see http://www.cylink.com or telephone Bob 
			Fougner at +1 (408) 735-5893.

	For RSA, see http://www.rsa.com or telephone Paul 
			Livesay at +1 (415) 595-8782.


	For UUNET, contact Rick Adams 


ELLIPTICAL CURVE PRESENTATION:
	Hilarie Orman presented an argument for using Elliptical
Curves instead of Modular Exponentiation with Public-key technology.

   She showed a graph illustrating that to get more key bits, DH
compute time increases rapidly even using Karatsuba multiplication and
Montgomery reduction.

	For DH modulus M, |M| = 512-2048 bits and exponent E, 
|E| = 128-256 bits, compute time is |E| |M|^1.6. 

Strength depends on: 
	minimum(E/2, 2.5M^(1/3),   log(M)^((2/3)-15)). 

	  

Using |E| = 128, |M| = 512 really only yields 53 bits of equivalent
DES key strength.  This estimate used an interpolation into an
asymptotic bound for the number field sieve based on the factoring of
a 119 digit number with that method.

	ECs give equivalent strength with 155 bits over a field of
characteristic 2. More information on this subject is available at
http://www.cs.arizona.edu/xkernel/www/ipsec/ipsec.html.  

	Hugo questioned some of the conclusions that Hilarie drew.
The WG was very interested in Hilarie's presentation but no consensus
either way was obvious.  The matter remains open for further study
and discussion.



ALTERNATIVE ENCRYPTION ALGORITHM:
	John Kennedy presented Jim Massey's "Safer SK" algorithm.
This is a 64 bit block cipher with 40, 64, or 128 bit keys.  It is
freely available and robust against differential and linear
cryptanalysis.  He suggested that this might be of interest.  It was
suggested that he document an ESP transform for this as an Internet
Draft so that the WG could discuss this proposal in more concrete
terms.  It was also suggested that an Informational RFC documenting
the cryptographic algorithm would be helpful.



KEY MANAGMENT:
	Paul then turned discussion towards the currently available
Internet Drafts on Key Management technology.  There are 3 documents
online at present, namely Photuris, SKIP, and ISAKMP.

Photuris:
	Phil Karn presented the changes to Photuris.  Interchangeable
parts of the protocol may lead to weaknesses (exchange, key
generation, signature).  Two implementations exist today that
interoperate: JI (University of Crete) and HO (University of Arizona).
Also work is underway or contemplated at NRL (on top of PF_KEY), and
by Simon Spero and Phil Karn.  Phil expects a "bottom up" deployment
from AH and ESP to cases where a public key already exists, say in a
password file, and access control is being enforced.

Two questions were posed: 
	How to support multiple ESP transforms ?
	How to support user-to-user keying ?

Phil Karn then solicited issues from the WG and came up with
the following list:
	1. Are options for the station-to-station (STS) phase necessary ?
	2. What is the public key certificate infrastructure ?
	3. Security association attribute negotiation is needed.
	4. Document is too long and hard to comprehend.
	5. Session key from shared secret: use of dependent keys.
	6. Should  encryption for privacy in STS really be mandatory ?
	7. Is there potential for convergence with SKIP ?


SKIP:
	Ashar Aziz presented SKIP to the Working Group.  Since Danvers
there have been several major changes such that the current draft is
not compatible with older SKIP implementations.  Specifically,

	- The SKIP header now only performs key management and ESP/AH 
	  are used for IP authentication or encryption.
	The new structure is: 
	[IP header][SKIP header][AH or ESP][upper-layer protocol]

	- A public-key Certificate Discovery Protocol based on UDP
	  was developed in order to obtain long-term keys.
	  This allows multiple certificate types (PGP, X.509, etc.)
          and can be run bilaterally or with a central server. 
	  One effect of this change is that SKIP now has some state.

	Ran Atkinson asked to move this protocol into a separate draft 
	from SKIP so that it could be used more generally rather than
	only for SKIP. Ashar agreed to make this change.  Phil
	Zimmermann stated that this protocol will work with a new 
	release of PGP expected in January 1996.

	- A "SKIP Algorithm Discovery Protocol" based on ICMP has
	  been added.  This message is authenticated but is sent
	  in the clear.  This addition also adds state into SKIP.

	- Naming is now disassociated from source and destination 
	  IP addressees: This helps support mobile hosts with dynamic 
	  IP addresses better.

	- A specification bug relating to IP multicasting was fixed.

	Two "SKIP with ESP and DES-CBC and certificate discovery" 
implementations interoperate.  Raised hands from the audience indicate
that other implementations of this are being considered.



ISAKMP:
	Mark Schertler presented the ISAKMP specification.  Their goal
is to have a single key management protocol that is usable by ESP/AH
and also other protocols (e.g. SSL, PCT, RIP-II, 802.10 SDE, TLS,
OSPF).  They seek independence from security policy, mechanism, and
algorithm.  All approaches that have been proposed in the WG allow
protocol as well as crypto attacks.  The focus of his work has been on
resolving the protocol attacks.

	The main changes are: 
		1. User Negotiation protected by server established SA,
		2. Situation (usage policy),
		3. Authentication only mode,
		4. Version number.

They brought a prototype demonstration on DTOS microkernel that was
shown afterwards in the hallway.  This implementation could be moved
to BSD with little difficulty. They have the TIS version of DNS
Security (DNSsec) running on SunOS 4.1.3, and they can extract
certificates from Fortezza tokens and may use PGP certificates in the
future.  The implementation is not copyrighted and available to US
citizens or government agencies.  They are willing do interoperability
testing with independent implementations from outside the US.

Mark then commented on the other key management protocols:
	SKIP works best with connectionless protocols and does
		not support security association management.
	Photuris is ESP and AH specific and not compatible 
		with security tokens (this was challenged by 
		Simpson and was deferred for further discussion).  



WORKING GROUP SUMMARY:
	Paul observed that SKIP is now in WG last call for Proposed
Standard (Elective).  Jeff Schiller asked whether SKIP meets the WG
charter?  What about perfect forward secrecy?  At Ran's request, Jeff
then summarised the property of Perfect Forward Secrecy and why it is
important.

Jeff then described the IETF standards process.

Hugo asked whether perfect forward secrecy is still a consensus goal 
for a mandatory standard?   Ashar responded by explaining the limited
forward secrecy possible with SKIP.  Karn stated that Perfect Forward
Secrecy should be at least available.  Bob Moscowitz stated that Perfect
Forward Secrecy is sometimes necessary in a business environment.
Perry Metzger mentioned need to support multiple mechanisms.  

WG CONSENSUS:
	There was very clear working group consensus that Perfect
Forward Secrecy remains a requirement for any specification moving
forward as a mandatory-to-implement IETF standard.  SKIP does not
claim to provide this property, while Photuris claims to provide it.
ISAKMP can support a session-key exchange that provides this property
but does not currently specify any session-key exchange algorithm.





From ipsec-request@ans.net Wed Dec 20 16:12:35 1995
Date: 20 Dec 95 13:06:35 -0800
From: PALAMBER.US.ORACLE.COM ("PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
To: daw@cs.berkeley.edu, ipsec@ans.net ( daw@cs.berkeley.edu, ipsec@ans.net)
Subject: Re: ICMP Security Failures
X-Orcl-Application: In-Reply-To: UNX02.US.ORACLE.COM:daw@cs.berkeley.edu's message of 20-Dec-95 03:27
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary=Boundary-2422669-0-0
Xref: Re: ICMP Security Failures  Bill Sommerfeld
Xref subject previous
Xref subject next


--Boundary-2422669-0-0

 
 
>Tunnelling is a very useful mode.  It's most useful for routers, 
>bump-in-the-stack encryptors, IP forwarding (e.g. IP  
>``remailers''), and perhaps also firewalls...but I don't  
>think the utility is limited to those situations. 
 
>It's important that implementors realize they must support this mode 
>of operation. 
 
The intent has always been to mandate support in all implementations of both 
"end-system" and "router-like" (a.k.a. firewalls, intermediate systems, etc.) 
signaling.  Several approaches are viable to support the necessary remapping 
of addresses and the group has had a strong consensus on the use of the 
"tunneling" (e.g. IP/ESP/IP) to provide this functionality. 
 
Obviously minor tweaks in the next release of the specification could help 
clarify these interoperability requirements. 
 
Paul 
 
 
PS - Implementations that allow multiple encapsulation (ESP/ESP/IP, or 
ESP/ESP/ESP/IP, etc.) may not be exportable as a product from the US.  
Exportable implementations may be required to block ESP over ESP :-( 
 
 
-------------------------------------------------------------- 
Paul Lambert                     Director of Security Products 
Oracle Corporation                       Phone: (415) 506-0370 
500 Oracle Parkway, Box 659410             Fax: (415) 413-2963 
Redwood Shores, CA  94065               palamber@us.oracle.com 
-------------------------------------------------------------- 
  



--Boundary-2422669-0-0
Content-Type: message/rfc822

Date: 20 Dec 95 02:26:20
From:"David Wagner" 
To: Phil,Karn,karn@qualcomm.com
Subject: Re: ICMP Security Failures
Cc: ipsec@ans.net
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
X-Orcl-Application: Mime-Version:  1.0
X-Orcl-Application: Content-Type:  text/plain; charset="us-ascii"


>
>I'd like to expunge use of the terms "transport-mode" and
>"tunnel-mode" from IPSEC documents. Not because the modes they
>describe aren't useful, but because I really consider them completely
>orthogonal to the security mechanisms IPSEC provides.
>

Hrmm, I don't have any comments on the wisdom of this change, but...

Even if the words "transport-mode" and "tunnel-mode" are expunged,
I hope the documents will clearly explain this type of usage and its
importance somewhere.

Tunnelling is a very useful mode.  It's most useful for routers,
bump-in-the-stack encryptors, IP forwarding (e.g. IP ``remailers''),
and perhaps also firewalls...but I don't think the utility is limited
to those situations.

It's important that implementors realize they must support this mode
of operation.  The tunnel/transport modes aren't orthogonal, from
the implementation perspective: to support tunnel-mode, the IPSEC
modules must be re-entrant, and must deal with remembered security
state when processing IP headers.  Implementors probably won't think
to support all this if it's not described explicitly in the spec.



--Boundary-2422669-0-0--




From ipsec-request@ans.net Wed Dec 20 16:34:29 1995
Date: 20 Dec 95 13:31:06 -0800
From: PALAMBER.US.ORACLE.COM ("PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Fwd: Proposed PAR for 802.10i
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary=Boundary-2423781-0-0


--Boundary-2423781-0-0

 
The attached "PAR" is loosely related to ipsec issues for the support of 
multicast.  SAIDs/SPIs are normally locally unique (for a recipient).  Some 
approaches for multicast support may require additional restrictions to be 
placed on SAIDs/SPIs. 
 
Paul 
 
-------------------------------------------------------------- 
Paul Lambert                     Director of Security Products 
Oracle Corporation                       Phone: (415) 506-0370 
500 Oracle Parkway, Box 659410             Fax: (415) 413-2963 
Redwood Shores, CA  94065               palamber@us.oracle.com 
-------------------------------------------------------------- 
  



--Boundary-2423781-0-0
Content-Type: message/rfc822

Date: 20 Dec 95 17:10:15
From:"Alonge Ken" 
To: sils@mintaka.orion.ncsc.mil
Subject: Proposed PAR for 802.10i
X-Mailer: Mail*Link SMTP-MS 3.0.2


All-

Attached below is the proposed PAR for 802.10i that we came up with at our ad
hoc meeting yesterday.  Please let me know ASAP if you have any problem with the
wording of the PAR.  This refinement of the SAID field will also support the
VLAN folks needs.  This PAR will have to be approved at our Salt Lake meeting,
so that it can be forwarded to the LMSC Exec for approval in March.

Ken

**************************************************
                                       ATTACHED PAR
**************************************************

1.  Date of Request:  14 March 1996

2.  Assigned Project #:  802.10i

3.  Does this PAR revise a previously approved PAR:  No

4.  Description of Proposed Document:  

Revision of Standard IEEE Std 802.10-1992; Full Use

5.  Project Title:  

Revised Standard for Interoperable LAN Security (SILS) Part B - Secure Data
Exchange (802.10b)

6.  Scope of Proposed Standard:  

To refine the Security Association Identifier (SAID) field of the current
Standard to support Multicast Key Center identification.  Neither the SDE PDU
format, nor the elements of procedure are changed by this refinement.

7.  Prupose of Proposed Standard:

To allow independent Multicast Key Centers to assign unique SAIDs.  The current
Standard requires a global MKC, or coordination among all MKCs to prevent re-use
of the same SAID.

Add Figure here.

8.  Sponsor:  LMSC

9.  Name of group that will write the Standard:

IEEE 802.10 Working Group

10.  Target Completion Date:  November 1996

11.  Proposed Coordination:

SCC10 (Dictionary) - Circulation of Drafts
X3S3 - Circulation of Drafts
IEEE 802.1 - Circulation of Drafts

12.  Are you aware of any patent, copyright, or trademark issues?  No

13.  Copyright Agreement for IEEE Standards

I hereby acknowledge my appointment as Official Reporter to the IEEE 802.10
Committee to write/revise a Standards Publication (entitled or to be entitled)
Standard for Interoperable LAN Security (SILS) Part B - Secure Data Exchange
(IEEE 802.10b)

In consideration of my appointment and the publication of the
Standards Publication identifying me, at my option, as an Official
Reporter, I agree to avoid *knowingly* incorporating any
copyrighted or proprietary material of another without such
other's consent and acknowledge that the Standards Publication
shall constitute a "work made for hire" as defined by the
Copyright Act, and, that as to any work not so defined, I agree
and do hereby transfer any right or interest I may have in the
copyright to said Standards Publication to IEEE.


    Name    Kenneth G. Alonge _______________________
                          (signature of chair of working group)

    Title   Chair, IEEE Project 802.10 Working Group

    Date    March 14, 1996

14. Person delegated to receive communications and conduct liaison
    with interested bodies:
    (This is normally the chair of the working group. If not, please
    indicated IEEE position.)

    Name       Kenneth G. Alonge            Telephone 703-883-8603
    Company    PRC Inc M/S ?????            Fax       708-556-3528
    Address    1500 PRC Dr                  Telex
    City       McLean, Virginia             Zip 22102
    E Mail     alonge_ken@po.gis.prc.com

15. Submitted By:
    (This is normally the sponsor's liaison to the Standards Board. 
    If not, please indicate IEEE position and relationship to the 
    sponsor.)


    Name       Donald C. Loughry             Telephone 408-447-2454
    Company    Hewlett-Packard Company       Fax       408-447-2247
    Address    19420 Holmstead Rd. M/S 43UC  Telex
    City       Cupertino   CA                Zip 95014
    E Mail     loughry@cup.hp.com


    Name    D. C. Loughry ________________________
                          (signature of submitter)

    Title   Chair, LMSC 

    Date    March     1996




--Boundary-2423781-0-0--




From ipsec-request@ans.net Thu Dec 21 14:42:56 1995
X-Mailer: exmh version 1.6.2 7/18/95
To: PALAMBER.US.ORACLE.COM ( "PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
Cc: daw@cs.berkeley.edu, ipsec@ans.net
Subject: Re: ICMP Security Failures
In-Reply-To: PALAMBER's message of 20 Dec 1995 13:06:35 -0800.
<
Re: ICMP Security Failures PALAMBER.US.ORACLE.COM>
Mime-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 7bit
Date: Thu, 21 Dec 1995 16:01:40 -0500
From: Bill Sommerfeld (Bill Sommerfeld -sommerfeld@apollo.hp.com-)
Xref: Re: ICMP Security Failures  Todd Graham Lewis
Xref subject previous
Xref subject next

-----BEGIN PGP SIGNED MESSAGE-----

content-type: text/plain; charset=us-ascii

   PS - Implementations that allow multiple encapsulation (ESP/ESP/IP, or 
   ESP/ESP/ESP/IP, etc.) may not be exportable as a product from the US.  
   Exportable implementations may be required to block ESP over ESP :-( 

Exportable implementations will probably not be allowed to implement
ESP at all since single-DES CBC is the mandatory ESP transform and
single-DES itself is not exportable.

Given the requirement that ESP support manual keying, a conformant
implementation woulld also not likely be exportable under the proposed
(but hopefully irrelevant) "software key escrow"/"Clipper II"
regulations.

BTW, given recent talks with the export control folks: they would probably 
attempt to prevent export of ESP implementations which only supported ROT-13 
if they were too easy to modify to add other algorithms..

					- Bill





-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBMNnLIlpj/0M1dMJ/AQGxNAP+KxQnsT1FFv62AnnRsSwq0NtQBHYhMoSB
+JDNTjGIYmtBeNu2rIcoRCHNwsJD3HfPkEn/Ml15ive0vY/2voLNwpQkPL8MSXIX
ojPzKQl21Gqze4HuTBKaIoTtE0Yfc+UNaZBf1qUtutzCvkItJHi1/NhzkJSmmAFV
GcjnhrNJHy8=
=egTK
-----END PGP SIGNATURE-----




From ipsec-request@ans.net Thu Dec 21 16:42:03 1995
Date: 21 Dec 95 13:55:02 -0800
From: PALAMBER.US.ORACLE.COM ("PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
To: sommerfeld@apollo.hp.com ( sommerfeld@apollo.hp.com)
Subject: ESP over ESP was Re: ICMP Security Failures
Cc: ipsec@ans.net
Mime-Version: 1.0
Xref: Re: ESP over ESP was  Re: ICMP Security Failures Theodore Ts'o


 
Bill, 
 
It is a common misconception that DES is not exportable: 
 
>Exportable implementations will probably not be allowed to implement 
>ESP at all since single-DES CBC is the mandatory ESP transform and 
>single-DES itself is not exportable. 
 
DES is exportable (from the US) with a license to 51% US owned companies, 
banks and financial institutions and many other specific applications on a 
case by case basis. 
 
ESP implementing only 40 bit RC4 (of course this is not quite compliant with 
the mandated implementation of single-DES) would be exportable, but only if 
the implementation prevented multiple ESP transforms. 
 
I do not mean to belabor the export issues, but only wanted to point out that 
"commercial US" implementations may need to selectively block ESP running over 
ESP (selectively since it would be all right in the US or with special 
licenses).   
 
Paul 
 
 
-------------------------------------------------------------- 
Paul Lambert                     Director of Security Products 
Oracle Corporation                       Phone: (415) 506-0370 
500 Oracle Parkway, Box 659410             Fax: (415) 413-2963 
Redwood Shores, CA  94065               palamber@us.oracle.com 
-------------------------------------------------------------- 
  






From ipsec-request@ans.net Thu Dec 21 17:00:11 1995
Date: Thu, 21 Dec 1995 15:24:22 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ESP over ESP

[personal comment]

Even though it wouldn't be a candidate for the IETF standards-track,
it would be useful IMHO if someone wrote up an RC4 (with integrity
protection) transform for ESP as an Experimental RFC (the way IDEA and SHA
transforms are currently Experimental) to enhance interoperability
among those implementations that happen to include RC4.

Ran




From ipsec-request@ans.net Thu Dec 21 17:39:51 1995
Date: Thu, 21 Dec 1995 19:04:05 -0500
From: Theodore Ts'o ("Theodore Ts'o" -tytso@MIT.EDU-)
To: PALAMBER.US.ORACLE.COM ( "PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
Cc: sommerfeld@apollo.hp.com, ipsec@ans.net
In-Reply-To: PALAMBER.US.ORACLE.COM's message of 21 Dec 95 13:55:02 -0800,
<
ESP over ESP was Re: ICMP Security Failures PALAMBER.US.ORACLE.COM>
Subject: Re: ESP over ESP was Re: ICMP Security Failures
Address: 1 Amherst St., Cambridge, MA 02139
Phone: (617) 253-8091
Content-Length: 945

   Date: 21 Dec 95 13:55:02 -0800
   From: "PALAMBER.US.ORACLE.COM" 

   It is a common misconception that DES is not exportable: 

Actually, I think a fairer statement (especially in regards to people
within the IETF who have been grappling with these issues for a long
time --- and I include Bill in this group) is that people use the term
"DES is not exportable" as a shorthand to mean:

	A product containing DES for the purposes of data hiding will
	generally not be eligible for an export license which permits
	the product to the general public outside of the United States.

At this point, I suspect most people in the ipsec working group are
aware of the exceptions --- US owned companies, financial institutions,
for authentication use only, etc.  

These exceptions, however, are generally not useful when a U.S. Company
is trying to compete with European software vendors in the European
market.

						- Ted




From ipsec-request@ans.net Fri Dec 22 10:13:32 1995
Date: Fri, 22 Dec 1995 11:32:50 -0500
From: pau@watson.ibm.com (pau@watson.ibm.com)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ADMIN: Dallas IETF Minutes for IP Security WG
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Md5: LTjB3GE9bi4etXi1G4ekOA==
Xref subject previous

>
> Date: Wed, 20 Dec 1995 11:02:27 -0800
> From: Ran Atkinson 
> To: ipsec@ans.net
> Subject: ADMIN: Dallas IETF Minutes for IP Security WG
> Content-Length: 22017
> Status: RO
>


>
> Mark Linehan:
> 	IBM's Pau-Chen Cheng has an implementation that runs on AIX,
> will be in a commercial firewall product.  Mark indicated that they
> will have an exportable version, and uses manual key distribution.
> Pau-Chen has a copy of the implementation at the IETF so that
> interoperability testing can occur this week.  Contact Pau-Chen
>  for more information.
   ^^^^^^^^^^^^^^^^^^^^^^^^

Hi, all,  my e-mail address is .


Regards, Pau-Chen

Happy Holidays.







From ipsec-request@ans.net Fri Dec 22 10:20:18 1995
Date: 22 Dec 95 07:39:42 -0800
From: PALAMBER.US.ORACLE.COM ("PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
To: tytso@mit.edu ( tytso@mit.edu)
Subject: Re: ESP over ESP was Re: ICMP Security Failures
Cc: ipsec@ans.net
X-Orcl-Application: In-Reply-To: UNX02.US.ORACLE.COM:tytso@MIT.EDU's message of 21-Dec-95 20:05
Mime-Version: 1.0
Xref: Re: ESP over ESP was  Re: ICMP Security Failures Tatu Ylonen


 
Ted, you are right ...   
 
>	A product containing DES for the purposes of data hiding will 
>	generally not be eligible for an export license which permits 
>	the product to the general public outside of the United States. 
 
Multiple encryption seems to be considered by the reviewing bodies to be more 
"dangerous" than DES.  So: 
 
        An implementation of ESP that supports the recursive encapsulation 
        of ESP will generally not be eligible for an export license which  
        permits the product to the general public outside of the United States. 
 
Our dialog here seems to be "flogging the dead horse of US export policy"... 
export of "good" encryption is possible, but not to the masses. 
 
To attempt to add a little value to this thread ... there was yet another NIST 
sponsored escrow/export meeting December 5.  Minor modifications were made to 
the "Draft Software Key Escrow Encryption Export Criteria".  The criteria 
promise to ease export if vendors institute escrow.  Even with escrow, the 
criteria still limit key length to 64 bits :-(  The criteria are avaialble at 
a NIST web site.  After having heard (?) comments on the criteria the U.S. 
Department of State "anticipates issuing guidance incorporating these 
criteria, revised as appropriate based upon today's (Dec. 5) meeting, in early 
1996." 
 
 
 
Paul 
 
-------------------------------------------------------------- 
Paul Lambert                     Director of Security Products 
Oracle Corporation                       Phone: (415) 506-0370 
500 Oracle Parkway, Box 659410             Fax: (415) 413-2963 
Redwood Shores, CA  94065               palamber@us.oracle.com 
-------------------------------------------------------------- 
  






From ipsec-request@ans.net Fri Dec 22 11:17:12 1995
Date: Fri, 22 Dec 1995 11:18:39 -0600 (CST)
From: Todd Graham Lewis (Todd Graham Lewis -todd@wooster.org-)
To: Bill Sommerfeld ( Bill Sommerfeld -sommerfeld@apollo.hp.com-)
Cc: "PALAMBER.US.ORACLE.COM" , daw@cs.berkeley.edu,
ipsec@ans.net
Subject: Re: ICMP Security Failures
In-Reply-To: <
Re: ICMP Security Failures Bill Sommerfeld>
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Xref: Re: ICMP Security Failures Theodore Ts'o
Xref subject previous
Xref subject next

Attention: NSA start quoting here for my indictment:

I am pretty sure that I already know what the answer would be, but what 
if some hypothetical individual were working on a freely-distributable 
Linux ESP implementation that, say, included _no_ implementations but was 
easily extensible?  I hate to clutter the list with politico-crypto-flame 
bait, but would this fall under the range of the "permissible"?

Todd Graham Lewis
todd@wooster.org

On Thu, 21 Dec 1995, Bill Sommerfeld wrote:

> 
>    PS - Implementations that allow multiple encapsulation (ESP/ESP/IP, or 
>    ESP/ESP/ESP/IP, etc.) may not be exportable as a product from the US.  
>    Exportable implementations may be required to block ESP over ESP :-( 
> 
> Exportable implementations will probably not be allowed to implement
> ESP at all since single-DES CBC is the mandatory ESP transform and
> single-DES itself is not exportable.
> 
> Given the requirement that ESP support manual keying, a conformant
> implementation woulld also not likely be exportable under the proposed
> (but hopefully irrelevant) "software key escrow"/"Clipper II"
> regulations.
> 
> BTW, given recent talks with the export control folks: they would probably 
> attempt to prevent export of ESP implementations which only supported ROT-13 
> if they were too easy to modify to add other algorithms..
> 
> 					- Bill




From ipsec-request@ans.net Fri Dec 22 13:53:03 1995
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 22 Dec 1995 15:07:41 -0500
To: Todd Graham Lewis ( Todd Graham Lewis -todd@wooster.org-)
From: Carl F. Muckenhirn (cfm@columbia.sparta.com (Carl F. Muckenhirn))
Subject: Re: ICMP Security Failures
Cc: Bill Sommerfeld ,
"PALAMBER.US.ORACLE.COM" , daw@cs.berkeley.edu,
ipsec@ans.net
Xref subject previous
Xref subject next

At 11:18 am 12/22/95, Todd Graham Lewis wrote:
>Attention: NSA start quoting here for my indictment:

    First, NSA doesn't indict anyone, that's up to the Atty. Gen.

>
>I am pretty sure that I already know what the answer would be, but what
>if some hypothetical individual were working on a freely-distributable
>Linux ESP implementation that, say, included _no_ implementations but was
>easily extensible?  I hate to clutter the list with politico-crypto-flame
>bait, but would this fall under the range of the "permissible"?
>
>Todd Graham Lewis
>todd@wooster.org
>


        Cryptographic interface software has historically been lumped in
with actual implementations vis a vis the ITARs.  If you are really
concerned consult an attorney.

carl.






From ipsec-request@ans.net Fri Dec 22 14:41:30 1995
Date: Fri, 22 Dec 1995 15:47:08 -0500
From: Theodore Ts'o ("Theodore Ts'o" -tytso@MIT.EDU-)
To: Todd Graham Lewis ( Todd Graham Lewis -todd@wooster.org-)
Cc: Bill Sommerfeld ,
"PALAMBER.US.ORACLE.COM"
,
daw@cs.berkeley.edu, ipsec@ans.net
In-Reply-To: Todd Graham Lewis's message of Fri, 22 Dec 1995 11:18:39 -0600 (CST),
<
Re: ICMP Security Failures Todd Graham Lewis>
Subject: Re: ICMP Security Failures
Address: 1 Amherst St., Cambridge, MA 02139
Phone: (617) 253-8091
Content-Length: 855
Xref subject previous
Xref subject next

   Date: Fri, 22 Dec 1995 11:18:39 -0600 (CST)
   From: Todd Graham Lewis 

   I am pretty sure that I already know what the answer would be, but what 
   if some hypothetical individual were working on a freely-distributable 
   Linux ESP implementation that, say, included _no_ implementations but was 
   easily extensible?  I hate to clutter the list with politico-crypto-flame 
   bait, but would this fall under the range of the "permissible"?

Cough, cough.....  

Hypothetically, this individual would be best served if it included a
ESP-based mechanism using a rot-13 or XOR-based encryption scheme, it
only had an "internal, non-published" interface between the main body of
the code and the XOR encryption module.

						- Ted

P.S.  What's in a name?  Quite a lot, actually.  A rose by any other
name may not smell as sweet!




From ipsec-request@ans.net Fri Dec 22 16:02:54 1995
X-Sender: caronni@ktik0.ethz.ch
X-Mailer: Windows Eudora Pro Version 2.1.2
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 22 Dec 1995 23:18:09 -0800
To: ipsec@ans.net ( ipsec@ans.net)
From: Germano Caronni (Germano Caronni -caronni@tik.ee.ethz.ch-)
Subject: Re: forward secrecy
Xref subject previous

At 08:57 PM 12/15/95 -0500, Perry E. Metzger wrote:
>
>I'd like to note, as I periodically do, that SKIP is in no way
>actually stateless. Thats just marketing hype by Ashar. In order to
>use a SKIP datagram in any real system you are going to have to get
>keys from a keyserver, thus almost completely obviating the claimed
>advantages of SKIP.

This is *not* true for any real system. Just for a (certainly very large)
part of systems. By the way, could you please explain to me, why using 
a key server introduces state?

>You can, of course, operate SKIP with statically configured keys --
>but in that case why not just run ESP and AH with statically
>configured keys and get rid of the overhead?

Even in this somewhat degenerated scenario SKIP still supports multiple
name spaces, and allows for traffic keys and a (currently *very* coarse)
playback protection. Native AH/ESP does not give you that.


Friendly greetings,

        Germano





From ipsec-request@ans.net Fri Dec 22 17:13:36 1995
Date: Fri, 22 Dec 1995 15:25:02 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: daw@cs.berkeley.edu ( daw@cs.berkeley.edu)
Cc: ipsec@ans.net
In-Reply-To: <
(msg id 199512200726.CAA03264@hiway1.exit109.com not found)> (daw@cs.berkeley.edu)
Subject: Re: ICMP Security Failures
Xref subject previous
Xref subject next

>Tunnelling is a very useful mode.  It's most useful for routers,
>bump-in-the-stack encryptors, IP forwarding (e.g. IP ``remailers''),
>and perhaps also firewalls...but I don't think the utility is limited
>to those situations.

Absolutely!

>It's important that implementors realize they must support this mode
>of operation.  The tunnel/transport modes aren't orthogonal, from
>the implementation perspective: to support tunnel-mode, the IPSEC
>modules must be re-entrant, and must deal with remembered security
>state when processing IP headers.  Implementors probably won't think
>to support all this if it's not described explicitly in the spec.

Again, I agree. Your point about re-entrancy is well taken. Perhaps we
could word the requirement that way. We should specifically require
that receiving implementations accept packets with arbitrarily nested
AH/ESP/tunnel headers, even if they can't generate them. Exact
language is open to discussion.

Phil





From ipsec-request@ans.net Fri Dec 22 18:40:44 1995
Date: Fri, 22 Dec 1995 16:53:25 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net, caronni@tik.ee.ethz.ch ( ipsec@ans.net, caronni@tik.ee.ethz.ch)
Subject: Re: AH/ESP


[Personal opinion]

Germano,

AH/ESP most certainly does support session keys (aka traffic keys) by using
multiple Security Associations.  AH/ESP also support multiple namespaces.  
Playback protection is a matter for the transforms at present, though that 
could be changed before Draft Standard IFF the WG wants to make that change 
and a specific proposal were made.  The playback protection in SKIP is IMHO 
not worth what it costs to implement (i.e. its VERY low rent protection
at present and not that hard to defeat).

Regards,

Ran
rja@cisco.com




From ipsec-request@ans.net Fri Dec 22 18:42:32 1995
Date: Fri, 22 Dec 1995 16:56:39 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: daw@cs.berkeley.edu, karn@qualcomm.com ( daw@cs.berkeley.edu, karn@qualcomm.com)
Subject: Re: ICMP Security Failures
Cc: ipsec@ans.net
Xref: Re: ICMP Security Failures Hilarie Orman
Xref subject previous
Xref subject next


Phil,

  Part of the reason for the current language is that implementations
are currently required to at least implement support for IP tunnel-mode
encryption (for BOTH sending and receiving) and also implement transport-mode
(for BOTH sending and receiving).  Clearer language is fine, but it is
important that the requirement to implement both modes for BOTH sending
and receiving needs to be clearly stated in the proposed language revisions.

  I don't think that saying that reintrancy on receive side is a sufficient
statement, though it is necessary.

Ran
rja@cisco.com




From ipsec-request@ans.net Fri Dec 22 19:48:51 1995
Date: Fri, 22 Dec 1995 19:01:48 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: ICMP Security Failures Ran Atkinson>
Subject: Re: ICMP Security Failures
Xref: Re: ICMP Security Failures Phil Karn
Xref: Re: ICMP Security Failures Phil Karn
Xref subject previous
Xref subject next

I've found it useful to describe the possible combinations in terms of
a regular expression consisting of IP, AH, and ESP.

Here are a couple of questions:

Suppose a sequence of headers involves several different identities;
may a host have a local policy rejecting some or all such combinations
and still be conforming?

Also, must/should the ip-in-ip protocol be supported?





From ipsec-request@ans.net Sat Dec 23 05:01:51 1995
Date: Sat, 23 Dec 1995 13:08:13 +0200
From: Tatu Ylonen (Tatu Ylonen -ylo@cs.hut.fi-)
To: PALAMBER.US.ORACLE.COM ( "PALAMBER.US.ORACLE.COM" -PALAMBER@us.oracle.com-)
Cc: tytso@mit.edu, ipsec@ans.net
Subject: Re: ESP over ESP was Re: ICMP Security Failures
In-Reply-To: <
Re: ESP over ESP was Re: ICMP Security Failures PALAMBER.US.ORACLE.COM>
References: <199512221641.AA09381@interlock.ans.net>
Organization: Helsinki University of Technology, Finland

>         An implementation of ESP that supports the recursive encapsulation 
>         of ESP will generally not be eligible for an export license which  
>         permits the product to the general public outside of the United States. 

Since the United States at present generally only allows export of
products that are breakable even by individual hackers, not to mention
organized criminal, major corporations, and governments, in my opinion
it is better to not include stuff in the standard that would undermine
its original goals by rendering it again insecure.  If we are seeking
to solve the security problems on the internet, please lets do it
right this time.

If the US corporations cannot export products that provide a decent
level of security, I am sure there will be other companies outside the
United States who will.  The techniques themselves are very
widespread.  (Some information on foreign availability can be found at
http://www.cs.hut.fi/crypto.)

    Tatu




From karn@qualcomm.com Sat Dec 23 22:02:00 1995
Date: Sat, 23 Dec 1995 21:01:55 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: rja@cisco.com, ipsec@ans.net
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman> (message from Hilarie Orman on Fri, 22 Dec 1995 19:01:48 -0700)
Subject: Re: ICMP Security Failures
Xref subject previous
Xref subject next

>I've found it useful to describe the possible combinations in terms of
>a regular expression consisting of IP, AH, and ESP.

Seems to me that any combination of these protocols is possible, if
not necessarily useful. All three have 8-bit protocol fields in their
headers that refer to one of the Internet transport protocols,
including IP (4), AH (51) and ESP (50).

>Suppose a sequence of headers involves several different identities;
>may a host have a local policy rejecting some or all such combinations
>and still be conforming?

Local policies can reject anything they want. But the implementation
itself can't be the cause of the rejection, i.e., if the policy is to
permit something, the implementation should allow it.

>Also, must/should the ip-in-ip protocol be supported?

That's tunnel mode. Yes, it should be supported, though the requirements
for its use are always subject to local policy.

Phil




From ipsec-request@ans.net Sat Dec 23 22:50:57 1995
Date: Sat, 23 Dec 1995 21:01:55 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: rja@cisco.com, ipsec@ans.net
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman> (message from Hilarie Orman on Fri, 22 Dec 1995 19:01:48 -0700)
Subject: Re: ICMP Security Failures
Xref: Re: ICMP Security Failures Hilarie Orman
Xref subject previous
Xref subject next

>I've found it useful to describe the possible combinations in terms of
>a regular expression consisting of IP, AH, and ESP.

Seems to me that any combination of these protocols is possible, if
not necessarily useful. All three have 8-bit protocol fields in their
headers that refer to one of the Internet transport protocols,
including IP (4), AH (51) and ESP (50).

>Suppose a sequence of headers involves several different identities;
>may a host have a local policy rejecting some or all such combinations
>and still be conforming?

Local policies can reject anything they want. But the implementation
itself can't be the cause of the rejection, i.e., if the policy is to
permit something, the implementation should allow it.

>Also, must/should the ip-in-ip protocol be supported?

That's tunnel mode. Yes, it should be supported, though the requirements
for its use are always subject to local policy.

Phil




From ipsec-request@ans.net Sun Dec 24 04:58:04 1995
X-Sender: caronni@ktik0.ethz.ch
X-Mailer: Windows Eudora Pro Version 2.1.2
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Sun, 24 Dec 1995 12:17:30 -0800
To: Ran Atkinson ( Ran Atkinson -rja@cisco.com-, ipsec@ans.net)
From: Germano Caronni (Germano Caronni -caronni@tik.ee.ethz.ch-)
Subject: Re: AH/ESP / Replay Protection

At 16:53 22.12.95 -0800, Ran Atkinson wrote:
>AH/ESP most certainly does support session keys (aka traffic keys) by using
>multiple Security Associations.  AH/ESP also support multiple namespaces.

Agreed. The problem was that I was comparing SKIP against AH/ESP, should
have compared it against Photuris. AH/ESP certainly allows for session keys.
But only Photuris (and SKIP) realize them. Point taken.
  
>Playback protection is a matter for the transforms at present, though that 
>could be changed before Draft Standard IFF the WG wants to make that change 
>and a specific proposal were made.  

What about having a separate 'Replay Protection Header/Protocol' as suggested
by different persons? Or does everybody agree that replay protection makes only
sense if authentication via an AH or a (combined) authenticating ESP transform
takes place? In one case we have a new header and protocol type, in the
other case 
we have keyed MD5, nested MD5, SHA, ... and all these with replay protection
added 
-> a multitude of transforms. What would be preferable?

>The playback protection in SKIP is IMHO not worth what it costs to implement 
>(i.e. its VERY low rent protection at present and not that hard to defeat).

It is defeated if you can change clocks in a radical manner. But in that
case, as
already pointed out somewhere, any system using key lifetimes and other
timing information is in danger. (btw, the cost to implement the hourly 'n'
is rather small.
And I sure can tell ;-) ) At the moment it seems better to me to have 'n'
and a 3 hour
granularity, than a granularity of up to [lifetime of top-level shared secret in
Photuris, on a system with a large amount of traffic] (meaning the 'knobs'
are turned
towards 'performance' and not 'maximum security'). I am not sure how long a
shared
secrect may be kept valid...
Sure, a dedicated mechanism for replay protection would be better. 

Merry Christmas and a happy new year to you all!

        Germano





From ipsec-request@ans.net Tue Dec 26 11:55:28 1995
Date: Tue, 26 Dec 1995 10:08:21 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject next

[Personal opinion]

All,

I am concerned about the potentially exponential increase in header
combinations that would be encouraged by having a separate replay
protection header.

I'd MUCH rather see a trend towards ESP transforms that provide more
capabilities (such as the combined transform that provides both
integrity and confidentiality) than towards more headers.  

Ignoring other concerns for the moment, implementation complexity increases
a lot when there are multiple headers that are interacting.  The greater
the implementation complexity, the higher the probability of interoperability
problems.

Regards,

Ran
rja@cisco.com




From ipsec-request@ans.net Tue Dec 26 14:55:47 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-mc-00.txt
Date: Tue, 26 Dec 95 14:34:50 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : SKIP Extensions for IP Multicast                        
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-mc-00.txt
       Pages     : 11
       Date      : 12/22/1995

This document describes extensions to the base SKIP [1] protocol to allow 
encrypted/authenticated multicast communications.                          

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-mc-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-mc-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-mc-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222131916.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-mc-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-mc-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222131916.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From ipsec-request@ans.net Tue Dec 26 14:55:49 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-06.txt
Date: Tue, 26 Dec 95 14:34:17 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Simple Key-Management For Internet Protocols (SKIP)     
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-06.txt
       Pages     : 34
       Date      : 12/22/1995

There are occasions where it is advantageous to put authenticity and 
privacy features at the network layer. The vast majority of the privacy and
authentication protocols in the literature deal with session oriented 
key-management schemes. However, many of the commonly used network layer 
protocols (for example, IPv4 and IPv6) are session-less datagram oriented 
protocols. We describe a key-management scheme that is particularly well 
suited for use in conjunction with a session-less datagram protocol like 
IPv4 or IPv6.                                                  
          
SKIP has been designed to work with the IP Security Protocols AH and ESP 
[8, 9, 10] which are specified for both IPv4 and IPv6.                     

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-06.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-06.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-06.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222130138.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-06.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-06.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222130138.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ipsec-request@ans.net Tue Dec 26 14:55:55 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-cdp-00.txt
Date: Tue, 26 Dec 95 14:34:32 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Certificate Discovery Protocol                          
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-cdp-00.txt
       Pages     : 13
       Date      : 12/22/1995

Use of Public key cryptography is becoming widespread on the Internet in 
such applications as electronic mail and IP Security (IPSEC).  Currently, 
however, a common public key certificate infrastructure does not exist 
which is interoperable with other systems and ubiquitous.  In light of 
this, we describe a protocol which may be used to exchange or retrieve 
certificates (essentially signed public keys) with or from another entity. 
The protocol may be used to request certificates from a directory/name 
server or from the entity who owns the certificate.                        

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-cdp-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-cdp-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-cdp-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222131320.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-cdp-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-cdp-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222131320.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From ipsec-request@ans.net Tue Dec 26 14:56:01 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-x509-00.txt
Date: Tue, 26 Dec 95 14:34:22 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : X.509 Encoding of Diffie-Hellman Public Values          
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-x509-00.txt
       Pages     : 6
       Date      : 12/22/1995

This document describes the ASN.1 [1] encoding of the CCITT 1988 X.509 [2] 
certificate with Diffie-Hellman public values for use with SKIP [5].       

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-x509-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-x509-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-x509-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222130534.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-x509-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-x509-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222130534.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ipsec-request@ans.net Tue Dec 26 14:56:11 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-adp-00.txt
Date: Tue, 26 Dec 95 14:34:44 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : SKIP Algorithm Discovery Protocol                       
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-adp-00.txt
       Pages     : 7
       Date      : 12/22/1995

SKIP [1] provides privacy and authentication with Internet Protocols. It 
does not define a method by which two entities may mutually agree on 
encryption, authentication and compression algorithms.  We describe a 
protocol which will allow one SKIP entity to inform another entity of the 
capabilities it supports.                                                  

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-adp-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-adp-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-adp-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222131622.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-adp-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-adp-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222131622.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ipsec-request@ans.net Tue Dec 26 14:56:22 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-udh-00.txt
Date: Tue, 26 Dec 95 14:34:27 -0500
Sender: cclark@CNRI.Reston.VA.US
Xref subject next

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Encoding of an Unsigned Diffie-Hellman Public Value     
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-udh-00.txt
       Pages     : 6
       Date      : 12/22/1995

It is useful to be able to communicate public keys in the absence of a 
certificate hierarchy and a signature infrastructure.  This document 
describes a method by which certificates which communicate Diffie-Hellman 
public values and parameters may be encoded and securely named.            

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-udh-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-udh-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-udh-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222130915.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-udh-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-udh-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222130915.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From ietf-announce-request@IETF.CNRI.Reston.VA.US Tue Dec 26 15:43:12 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-cdp-00.txt
Date: Tue, 26 Dec 95 14:34:32 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Certificate Discovery Protocol                          
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-cdp-00.txt
       Pages     : 13
       Date      : 12/22/1995

Use of Public key cryptography is becoming widespread on the Internet in 
such applications as electronic mail and IP Security (IPSEC).  Currently, 
however, a common public key certificate infrastructure does not exist 
which is interoperable with other systems and ubiquitous.  In light of 
this, we describe a protocol which may be used to exchange or retrieve 
certificates (essentially signed public keys) with or from another entity. 
The protocol may be used to request certificates from a directory/name 
server or from the entity who owns the certificate.                        

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-cdp-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-cdp-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-cdp-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222131320.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-cdp-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-cdp-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222131320.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From ietf-announce-request@IETF.CNRI.Reston.VA.US Tue Dec 26 15:43:34 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-adp-00.txt
Date: Tue, 26 Dec 95 14:34:44 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : SKIP Algorithm Discovery Protocol                       
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-adp-00.txt
       Pages     : 7
       Date      : 12/22/1995

SKIP [1] provides privacy and authentication with Internet Protocols. It 
does not define a method by which two entities may mutually agree on 
encryption, authentication and compression algorithms.  We describe a 
protocol which will allow one SKIP entity to inform another entity of the 
capabilities it supports.                                                  

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-adp-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-adp-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-adp-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222131622.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-adp-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-adp-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222131622.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ietf-announce-request@IETF.CNRI.Reston.VA.US Tue Dec 26 15:46:45 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-x509-00.txt
Date: Tue, 26 Dec 95 14:34:22 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : X.509 Encoding of Diffie-Hellman Public Values          
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-x509-00.txt
       Pages     : 6
       Date      : 12/22/1995

This document describes the ASN.1 [1] encoding of the CCITT 1988 X.509 [2] 
certificate with Diffie-Hellman public values for use with SKIP [5].       

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-x509-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-x509-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-x509-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222130534.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-x509-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-x509-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222130534.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ietf-announce-request@IETF.CNRI.Reston.VA.US Tue Dec 26 15:47:25 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-06.txt
Date: Tue, 26 Dec 95 14:34:17 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Simple Key-Management For Internet Protocols (SKIP)     
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-06.txt
       Pages     : 34
       Date      : 12/22/1995

There are occasions where it is advantageous to put authenticity and 
privacy features at the network layer. The vast majority of the privacy and
authentication protocols in the literature deal with session oriented 
key-management schemes. However, many of the commonly used network layer 
protocols (for example, IPv4 and IPv6) are session-less datagram oriented 
protocols. We describe a key-management scheme that is particularly well 
suited for use in conjunction with a session-less datagram protocol like 
IPv4 or IPv6.                                                  
          
SKIP has been designed to work with the IP Security Protocols AH and ESP 
[8, 9, 10] which are specified for both IPv4 and IPv6.                     

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-06.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-06.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-06.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222130138.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-06.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-06.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222130138.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ietf-announce-request@IETF.CNRI.Reston.VA.US Tue Dec 26 15:48:20 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-udh-00.txt
Date: Tue, 26 Dec 95 14:34:27 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : Encoding of an Unsigned Diffie-Hellman Public Value     
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-udh-00.txt
       Pages     : 6
       Date      : 12/22/1995

It is useful to be able to communicate public keys in the absence of a 
certificate hierarchy and a signature infrastructure.  This document 
describes a method by which certificates which communicate Diffie-Hellman 
public values and parameters may be encoded and securely named.            

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-udh-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-udh-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-udh-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222130915.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-udh-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-udh-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222130915.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From ietf-announce-request@IETF.CNRI.Reston.VA.US Tue Dec 26 15:51:45 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: ipsec@ans.net
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-ipsec-skip-mc-00.txt
Date: Tue, 26 Dec 95 14:34:50 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the IP Security Protocol Working 
Group of the IETF.                                                         

       Title     : SKIP Extensions for IP Multicast                        
       Author(s) : A. Aziz, T. Markson, H. Prafullchandra
       Filename  : draft-ietf-ipsec-skip-mc-00.txt
       Pages     : 11
       Date      : 12/22/1995

This document describes extensions to the base SKIP [1] protocol to allow 
encrypted/authenticated multicast communications.                          

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-ipsec-skip-mc-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-ipsec-skip-mc-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-ipsec-skip-mc-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951222131916.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-ipsec-skip-mc-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-ipsec-skip-mc-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951222131916.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From majordom@p-o.ans.net Wed Dec 27 13:20:04 1995
Date: Wed, 27 Dec 1995 12:52:15 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: karn@qualcomm.com ( karn@qualcomm.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: ICMP Security Failures Phil Karn>
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ICMP Security Failures  Craig Metz
Xref: Re: ICMP Security Failures Phil Karn
Xref: Re: ICMP Security Failures Phil Karn
Xref subject previous
Xref subject next

>>I've found it useful to describe the possible combinations in terms of
>>a regular expression consisting of IP, AH, and ESP.
>
>Seems to me that any combination of these protocols is possible, if
>not necessarily useful. All three have 8-bit protocol fields in their
>headers that refer to one of the Internet transport protocols,
>including IP (4), AH (51) and ESP (50).

Some combinations may not be possible, due to ambiguities in
processing order.  For example, IP-AH-AH or IP-ESP-AH.




From majordom@p-o.ans.net Wed Dec 27 13:43:16 1995
Date: Wed, 27 Dec 1995 12:12:52 -0800
From: RWESSMAN.US.ORACLE.COM ("RWESSMAN.US.ORACLE.COM" -RWESSMAN@us.oracle.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Out of office 12/20-12/27
Mime-Version: 1.0
Content-Type: multipart/mixed;
boundary=Boundary-15075820-0-0
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net


--Boundary-15075820-0-0

I will be out of the office from 12/20-12/27. I will not be monitoring either 
voice mail or e-mail. 
 
For questions about Secure Network Services, please contact Paul Lambert 
(palamber). 
 
					Thanks, 
					Rick


--Boundary-15075820-0-0
Content-Type: message/rfc822

Date: 27 Dec 95 12:52:15
From:"Hilarie Orman " 
To: karn@qualcomm.com
Subject: Re: ICMP Security Failures
Cc: ipsec@ans.net
Reply-to: ipsec@ans.net
X-Orcl-Application: In-Reply-To: Yourmessage <199512240502.AA23878@interlock.ans.net>
X-Orcl-Application: Sender: ipsec-owner@ans.net
X-Orcl-Application: Precedence: bulk


>>I've found it useful to describe the possible combinations in terms of
>>a regular expression consisting of IP, AH, and ESP.
>
>Seems to me that any combination of these protocols is possible, if
>not necessarily useful. All three have 8-bit protocol fields in their
>headers that refer to one of the Internet transport protocols,
>including IP (4), AH (51) and ESP (50).

Some combinations may not be possible, due to ambiguities in
processing order.  For example, IP-AH-AH or IP-ESP-AH.


--Boundary-15075820-0-0--




From majordom@p-o.ans.net Wed Dec 27 14:47:14 1995
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
In-Reply-To: Your message of "Wed, 27 Dec 1995 12:52:15 MST."
<
Re: ICMP Security Failures Hilarie Orman>
Date: Wed, 27 Dec 1995 16:23:36 -0500
From: Craig Metz (Craig Metz -cmetz@sundance.itd.nrl.navy.mil-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ICMP Security Failures  Hilarie Orman
Xref subject previous
Xref subject next

In message <9512271952.AA19612@uncial.CS.Arizona.EDU>, Hilarie Orman writes:
>Some combinations may not be possible, due to ambiguities in
>processing order.  For example, IP-AH-AH or IP-ESP-AH.

	I think IP-AH-AH is valid, though maybe not very useful. You
would process those in order, i.e., the first AH would cover the payload,
and the second AH would cover the first AH and the payload.

	I don't think IP-ESP-AH is valid -- it would have to be IP-ESP-IP-AH.

									-Craig




From majordom@p-o.ans.net Wed Dec 27 15:23:25 1995
Date: Wed, 27 Dec 1995 14:59:19 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: cmetz@sundance.itd.nrl.navy.mil ( cmetz@sundance.itd.nrl.navy.mil)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: ICMP Security Failures Craig Metz>
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>	   I think IP-AH-AH is valid, though maybe not very useful. You
>  would process those in order, i.e., the first AH would cover the payload,
>  and the second AH would cover the first AH and the payload.

?? Do you derive this interpretation from the RFC's?

What sense would you make of the IP length field during this?




From majordom@p-o.ans.net Wed Dec 27 22:56:28 1995
Date: Thu, 28 Dec 95 04:57:45 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: AH and ESP Combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject next

> From: Craig Metz 
> In message <9512271952.AA19612@uncial.CS.Arizona.EDU>, Hilarie Orman writes:
> >Some combinations may not be possible, due to ambiguities in
> >processing order.  For example, IP-AH-AH or IP-ESP-AH.
>
> 	I think IP-AH-AH is valid, though maybe not very useful. You
> would process those in order, i.e., the first AH would cover the payload,
> and the second AH would cover the first AH and the payload.
>
No, I don't think that is valid.  AH specifically covers the IP header,
including the Length, and it would be pretty hard to figure out the
length used in each.

Presumably, we could define it so that the inner one used the Length
which was appropriate without the outer one, and the outer one used a
Length including both inner and outer.  But, I think it is easier to
outlaw the construct.


> 	I don't think IP-ESP-AH is valid -- it would have to be IP-ESP-IP-AH.
>
The current text allows AH inside without IP, but I think it is
ambiguous.  Let's explicitly disallow this one, too.

We need a major revision of the Architecture, I think.  Only a few
cases, with each clearly specified, would help interoperability.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From majordom@p-o.ans.net Wed Dec 27 22:56:40 1995
Date: Thu, 28 Dec 95 05:06:58 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: I-D ACTION:draft-krawczyk-keyed-md5-01.txt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject next

I finally had time to read the draft, and I find it unconvincing.

It has several inaccuracies, some unsubstantiated claims, and has
insufficient detail to understand why the proposed double hash is any
more robust than the current technique in the face of a weakness of the
compression function of MD5 (or anything else).

I haven't yet read his reference, to be published elsewhere.  Perhaps
Hugo could combine the two in the internet-draft to make it more
understandable.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From majordom@p-o.ans.net Thu Dec 28 01:17:47 1995
Date: Thu, 28 Dec 1995 02:34:48 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ICMP Security Failures  Craig Metz
Xref: Re: ICMP Security Failures Randall Atkinson
Xref: Re: ICMP Security Failures Phil Karn
Xref subject previous
Xref subject next

Craig Metz  writes:
>Hilarie Orman writes:
>>Some combinations may not be possible, due to ambiguities in
>>processing order.  For example, IP-AH-AH or IP-ESP-AH.
>
>	I think IP-AH-AH is valid, though maybe not very useful. You
>would process those in order, i.e., the first AH would cover the payload,
>and the second AH would cover the first AH and the payload.
>
>	I don't think IP-ESP-AH is valid -- it would have to be >IP-ESP-IP-AH.

No, sadly, I don't think IP-AH-AH is safe to use with today's AH spec.

It has been decided (or "decided"?) that the AH header covers some
stuff preceding it, not just the payload: at least part of the
previous IP header, and everything following it, is protected.

You could probably implement IP-AH-AH by constructing a skeleton
of all the headers in the first pass, zeroing out the Authentication
Data field in each AH header & zeroing other relevant stuff in the
IP header, and then do the relevant MAC calculations in a second
pass.  This is a royal pain in the ass.

The other implementation strategy is to completely fill out the
inner AH header in a first pass, and then completely fill out the
outer AH header in a second pass (noting that the IP header will
have changed between the two passes in this case).

The two algorithms will NOT be compatible.  (The issue is whether
to use the same IP header values when calculating both MACs.)
The AH document doesn't specify which algorithm to use, as far as
I can see.

I also didn't find anything in the AH spec to indicate clearly
whether IP-AH-AH is compliant.  I suspect it's invalid.  Clarification,
anyone?  (A quote from the AH spec would be nice.)


In short, IMHO, I think the AH spec is deficient when it comes to
multiple uses of ipsec headers.  (In clarity, at least, and perhaps
in design too: see below.)


Obligatory repetitive bitching and moaning:
If AH didn't try to protect bits of the datagram that precede the
AH header (or used a pseudo-header), there wouldn't be a problem:
IP-AH-AH and IP-ESP-AH would be valid & trivial to handle, as would
other more complicated combinations.





From majordom@p-o.ans.net Thu Dec 28 05:37:09 1995
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
In-Reply-To: Your message of "Thu, 28 Dec 1995 02:34:48 EST."
<
Re: ICMP Security Failures David Wagner>
Date: Thu, 28 Dec 1995 06:58:09 -0500
From: Craig Metz (Craig Metz -cmetz@sundance.itd.nrl.navy.mil-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

In message <199512280734.CAA18874@hiway1.exit109.com>, David Wagner writes:
>Craig Metz  writes:
>>	I think IP-AH-AH is valid, though maybe not very useful. You
>>would process those in order, i.e., the first AH would cover the payload,
>>and the second AH would cover the first AH and the payload.
>>
>>	I don't think IP-ESP-AH is valid -- it would have to be >IP-ESP-IP-AH.
>
>No, sadly, I don't think IP-AH-AH is safe to use with today's AH spec.

	I never said it's safe. A layered implementation that fixes up the
IP header as it goes along the processing path could do it, though. There's
nothing explicitly saying in the spec that it could or couldn't be done.
(There's some haze here, but we really only want an AH to be able to cover an
IP header that actually exists on the wire, not some possible fabrication of
a stack)

									-Craig




From majordom@p-o.ans.net Thu Dec 28 05:38:26 1995
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
In-Reply-To: Your message of "Thu, 28 Dec 1995 06:58:09 EST."
Date: Thu, 28 Dec 1995 07:05:15 -0500
From: Craig Metz (Craig Metz -cmetz@sundance.itd.nrl.navy.mil-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

I wrote:
>(There's some haze here, but we really only want an AH to be able to cover an
>IP header that actually exists on the wire, not some possible fabrication of
>a stack)

	Well, maybe that isn't so. Consider: IP-ESP-[IP-AH]. The encrypted
[IP-AH] doesn't actually exist on the wire, but is a predictable intermediate
result in the network stack's processing and is something that we really might
want an AH to be able to cover.

									-Craig




From dns-security-request@neptune.tis.com Thu Dec 28 08:43:16 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:;, tis.com@tis.com ( IETF-Announce:;, tis.com@tis.com)
Mmdf-Warning: Parse error in original version of preceding line at neptune.TIS.COM
Cc: dns-security@tis.com
From: Internet-Drafts@cnri.reston.va.us (Internet-Drafts@cnri.reston.va.us)
Reply-To: Internet-Drafts@cnri.reston.va.us
Subject: I-D ACTION:draft-ietf-dnssec-as-map-03.txt
Date: Thu, 28 Dec 95 10:07:30 -0500
Sender: cclark@cnri.reston.va.us

Xref subject next

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the Domain Name System Security 
Working Group of the IETF.                                                 

       Title     : Mapping Autonomous Systems Number into 
                   the Domain Name System                                                  
       Author(s) : D. Eastlake
       Filename  : draft-ietf-dnssec-as-map-03.txt
       Pages     : 8
       Date      : 12/27/1995

One requirement of secure routing is that independent routing entities, 
such as those identified by Internet Autonomous System Numbers, be able to 
authenticate messages to each other.  Modifications currently being 
developed (see /draft-ietf-dnssec-secext-*.txt>draft-ietf-dnssec-secext-*.txt) to the Domain Name System 
will enable it to be used for authenticated public key distribution.  This 
draft maps all Autonomous System numbers into DNS Domain Names so that the 
DNS can be used to distribute their public keys.                           

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-dnssec-as-map-03.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-dnssec-as-map-03.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-dnssec-as-map-03.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951227095836.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-dnssec-as-map-03.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-dnssec-as-map-03.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951227095836.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From dns-security-request@neptune.tis.com Thu Dec 28 09:23:40 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:;, tis.com@tis.com ( IETF-Announce:;, tis.com@tis.com)
Mmdf-Warning: Parse error in original version of preceding line at neptune.TIS.COM
Cc: dns-security@tis.com
From: Internet-Drafts@cnri.reston.va.us (Internet-Drafts@cnri.reston.va.us)
Reply-To: Internet-Drafts@cnri.reston.va.us
Subject: I-D ACTION:draft-ietf-dnssec-secext-07.txt
Date: Thu, 28 Dec 95 10:07:38 -0500
Sender: cclark@cnri.reston.va.us

Xref subject next

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the Domain Name System Security 
Working Group of the IETF.                                                 

       Title     : Domain Name System Security Extensions                  
       Author(s) : D. Eastlake, C. Kaufman
       Filename  : draft-ietf-dnssec-secext-07.txt
       Pages     : 45
       Date      : 12/27/1995

The Domain Name System (DNS) has become a critical operational part of the 
Internet infrastructure yet it has no strong security mechanisms to assure 
data integrity or authentication.  Extensions to the DNS are described that
provide these services to security aware resolvers or applications through 
the use of cryptographic digital signatures.  These digital signatures are 
included in secured zones as resource records.  Security can still be 
provided even through non-security aware DNS servers in many cases.       

The extensions also provide for the storage of authenticated public keys in
the DNS.  This storage of keys can support general public key distribution 
service as well as DNS security.  The stored keys enable security aware 
resolvers to learn the authenticating key of zones in addition to those for
which they are initially configured.  Keys associated with DNS names can be
retrieved to support other protocols.  Provision is made for a variety of 
key types and algorithms.    

In addition, the security extensions provide for the optional 
authentication of DNS protocol transactions.              

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-dnssec-secext-07.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-dnssec-secext-07.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-dnssec-secext-07.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951227100639.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-dnssec-secext-07.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-dnssec-secext-07.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951227100639.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From dns-security-request@neptune.tis.com Thu Dec 28 09:32:02 1995
Date: Thu, 28 Dec 1995 11:12:04 -0500 (EST)
From: Donald E. Eastlake 3rd ("Donald E. Eastlake 3rd" -dee@cybercash.com-)
To: dns-security@tis.com ( dns-security@tis.com)
Subject: Latest drafts
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Xref subject next

New draft-ietf-dnssec-secext and draft-ietf-dnssec-as-map drafts are out. 
There are minor editorial changes and clarifications in them both.  The
secext document now refers to algorithm 253 and the "expiration date"
algorithm as it is normally expected to be used only in connection with
dynamic update expiration date stamping.  It also now states that a
secure zone MUST have a KEY RR at every delegation point, even if it
is just one with the no-key bit on to certify that the subzone is
insecure.

Since DNSSEC can also be used for general KEY distribution, I am considering
allocating a bit in e KEY RR flags field as the "confidentiality" bit.  The
draft would say that a key retrieved from the DNS "MUST NOT"  be used for
information confidentiality unless this bit is on.  This would have no effect
on DNSSEC itself which provides authentication only. Possibly the current
"no-key" bit could also be relabeled the "authentication" bit.  This is in
keeping with the general trend to provide means to distinguish authentication
keys for confidentiality keys.  Comments?

Donald 
=====================================================================
Donald E. Eastlake 3rd     +1 508-287-4877(tel)     dee@cybercash.com
   318 Acton Street        +1 508-371-7148(fax)     dee@world.std.com
Carlisle, MA 01741 USA     +1 703-620-4200(main office, Reston, VA)




From majordom@p-o.ans.net Thu Dec 28 09:50:48 1995
Date: Thu, 28 Dec 95 11:01:05 EST
From: hugo@watson.ibm.com (hugo@watson.ibm.com)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: I-D ACTION:draft-krawczyk-keyed-md5-01.txt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: I-D ACTION:draft-krawczyk-keyed-md5-01.txt Hilarie Orman
Xref subject previous
Xref subject next

Ref:  Your note of Thu, 28 Dec 95 05:06:58 GMT (attached)


Bill,

 > I finally had time to read the draft, and I find it unconvincing.

The draft was intended to describe the function and to give some minimal
background. For a full rationale you'll have to read the paper which will be
available in two weeks.


 >
 > It has several inaccuracies, some unsubstantiated claims, and has
 > insufficient detail to understand why the proposed double hash is any
 > more robust than the current technique in the face of a weakness of the
 > compression function of MD5 (or anything else).

Please point to me any inaccuracies you found so I can correct/clarify in
future versions.

If by "unsubstantiated claims" you mean the missing mathematical analysis that's
fine. As I said the draft is not intended to convey that information.
However, excluding the pure technical details I have provided much of the
information on the function's rationale during my presentation in Dallas
and a note to this list that I sent before Dallas.
I will send a copy of that note to you personally in case you missed it.

Hugo

PS: As for the general mathematical theory behind this type of functions you
can read the BCK1 reference in the draft which can be retrieved from the
Web as I have already pointed out in the past.




From ietf-announce-request@IETF.CNRI.Reston.VA.US Thu Dec 28 10:58:56 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: dns-security@tis.com
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-dnssec-as-map-03.txt
Date: Thu, 28 Dec 95 10:07:30 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the Domain Name System Security 
Working Group of the IETF.                                                 

       Title     : Mapping Autonomous Systems Number into 
                   the Domain Name System                                                  
       Author(s) : D. Eastlake
       Filename  : draft-ietf-dnssec-as-map-03.txt
       Pages     : 8
       Date      : 12/27/1995

One requirement of secure routing is that independent routing entities, 
such as those identified by Internet Autonomous System Numbers, be able to 
authenticate messages to each other.  Modifications currently being 
developed (see /draft-ietf-dnssec-secext-*.txt>draft-ietf-dnssec-secext-*.txt) to the Domain Name System 
will enable it to be used for authenticated public key distribution.  This 
draft maps all Autonomous System numbers into DNS Domain Names so that the 
DNS can be used to distribute their public keys.                           

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-dnssec-as-map-03.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-dnssec-as-map-03.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-dnssec-as-map-03.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951227095836.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-dnssec-as-map-03.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-dnssec-as-map-03.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951227095836.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ietf-announce-request@IETF.CNRI.Reston.VA.US Thu Dec 28 11:10:26 1995
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Cc: dns-security@tis.com
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-ietf-dnssec-secext-07.txt
Date: Thu, 28 Dec 95 10:07:38 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A Revised Internet-Draft is available from the on-line Internet-Drafts 
directories. This draft is a work item of the Domain Name System Security 
Working Group of the IETF.                                                 

       Title     : Domain Name System Security Extensions                  
       Author(s) : D. Eastlake, C. Kaufman
       Filename  : draft-ietf-dnssec-secext-07.txt
       Pages     : 45
       Date      : 12/27/1995

The Domain Name System (DNS) has become a critical operational part of the 
Internet infrastructure yet it has no strong security mechanisms to assure 
data integrity or authentication.  Extensions to the DNS are described that
provide these services to security aware resolvers or applications through 
the use of cryptographic digital signatures.  These digital signatures are 
included in secured zones as resource records.  Security can still be 
provided even through non-security aware DNS servers in many cases.       

The extensions also provide for the storage of authenticated public keys in
the DNS.  This storage of keys can support general public key distribution 
service as well as DNS security.  The stored keys enable security aware 
resolvers to learn the authenticating key of zones in addition to those for
which they are initially configured.  Keys associated with DNS names can be
retrieved to support other protocols.  Provision is made for a variety of 
key types and algorithms.    

In addition, the security extensions provide for the optional 
authentication of DNS protocol transactions.              

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-ietf-dnssec-secext-07.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-ietf-dnssec-secext-07.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-ietf-dnssec-secext-07.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19951227100639.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-ietf-dnssec-secext-07.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-ietf-dnssec-secext-07.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19951227100639.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--




From majordom@p-o.ans.net Thu Dec 28 11:32:44 1995
Date: Thu, 28 Dec 95 10:04:19 PST
From: Randall Atkinson (rja@rja-ss20.cisco.com (Randall Atkinson))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
Newsgroups: cisco.external.ietf.ipsec
In-Reply-To: <
Re: ICMP Security Failures David Wagner>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

IMHO, the combination of IP-AH-AH-ULP isn't sensible.  It adds no value
to the IP-AH-ULP combination.

Similarly, the combination of IP-ESP-AH-ULP or IP-AH-ESP-ULP isn't very
sensible.  Both of those should use IP-ESP-ULP with an ESP transform
combining confidentiality with strong integrity.


>Obligatory repetitive bitching and moaning:
>
>If AH didn't try to protect bits of the datagram that precede the
>AH header (or used a pseudo-header), there wouldn't be a problem:
>IP-AH-AH and IP-ESP-AH would be valid & trivial to handle, as would
>other more complicated combinations.

  If AH didn't protect bits of the IP header, then AH would be useless
because it wouldn't provide efficient packet-origin authentication, which
is one of the main points of using AH.  While a pseudo-header might appeal
to those more concerned with theoretical purity than with practicality,
there is ample evidence that AH as currently specified can be built and
interoperate.  In Dallas several independent implementations were shown to
interoperate using AH, to give a concrete example.


Ran
rja@cisco.com




From majordom@p-o.ans.net Thu Dec 28 12:37:00 1995
From: smb@research.att.com (smb@research.att.com)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
Date: Thu, 28 Dec 95 14:05:12 EST
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

	 If AH didn't protect bits of the IP header, then AH would be
	 useless because it wouldn't provide efficient packet-origin
	 authentication, which is one of the main points of using AH.
	 While a pseudo-header might appeal to those more concerned
	 with theoretical purity than with practicality, there is ample
	 evidence that AH as currently specified can be built and
	 interoperate.  In Dallas several independent implementations
	 were shown to interoperate using AH, to give a concrete
	 example.

As has been pointed out in the past, if the SPI is bound to a source
address it doesn't matter if the address in the packet is protected or
not.  But you're right; that issue has been discussed ad infinitum.

I'm more concerned with two other issues.  The first is what we're really
arguing about here -- a mismatch between the syntax of header composition
and the semantics of (a) what we want to do, and (b) the ways we can
request such things, via (for example) Photuris.

Syntactically, we can build any sequence of nested headers.  There are
some definition issues with respect to AH -- and that alone should raise
a warning flag -- but for the most part, we can comgine anything with
anything else.

On the other hand, it isn't clear that most combinations make sense.
Furthermore, what the user and/or the user's program wants is to say
things like ``confidential'', ``authentic'', ``protected between these
two gateways'', etc.  At the very least, we need an RFC (or a section of
the architecture RFC) that maps such concepts into a particular set of
headers.  But that's another warning flag, that we have a structure
so general that we need to define a profile of standard subsets for
interoperability.  That way lies GOSIP and other forms of madness.

It isn't clear to me what the right answer is.  We could accept the
full generality, and redefine AH and ESP to permit that.  A necessary
consequence would be that we'd have to enhance Photuris to list the
desired choices for each nested header in a sequence.  From the sending
side, the semantics are clear; it's less obvious how to handle that on
the receiving side, since the user will have specified high-level concepts
like ``confidential''.

Another choice would be to admit that ESP is wrong, and to produce
a new AESP protocol that provides authentication and confidentiality.
We could add the (very necessary) replay protection at the same time.
(I confess I don't understand where one might want confidentiality without
authentication.)  Then our choice set is much reduced.

Finally -- and in the real world, this is probably the right answer --
we could have a very simple set of rules for legal header sequences.
Perhaps something like

	IP-AH-transp
	IP-AH-ESP-transp	(or switch ESP and AH if you want)

with tunnel mode -- IP+anything -- allowed instead of transp.  That is,
if you want to play funny games, such as multiple levels of authentication,
tunnel it and ignore the (miniscule) efficiency gains from leaving out
an extra IP header.

In a totally different vein, it isn't clear to me that it makes sense
to tie anything to IP addresses, and therefore to protect them.  While
I'm not yet ready to make any suggestions, the ipsec community should
review Christian Huitema's multihome draft to see where my concerns are
coming from.




From majordom@p-o.ans.net Thu Dec 28 19:19:08 1995
Date: Fri, 29 Dec 95 00:31:16 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: AH and ESP Combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

First of all, you folks are still using the ICMP Subject.  Could you
please use better subject lines?


> From: smb@research.att.com
> It isn't clear to me what the right answer is.  We could accept the
> full generality, and redefine AH and ESP to permit that.  A necessary
> consequence would be that we'd have to enhance Photuris to list the
> desired choices for each nested header in a sequence.

As was suggested in our terminal room and lunch BOFs.  I have made this
change to Photuris.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From majordom@p-o.ans.net Thu Dec 28 19:19:21 1995
Date: Fri, 29 Dec 95 00:19:14 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: AH and ESP Combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

> From: rja@rja-ss20.cisco.com (Randall Atkinson)
> IMHO, the combination of IP-AH-AH-ULP isn't sensible.  It adds no value
> to the IP-AH-ULP combination.
>
Probably true.


> Similarly, the combination of IP-ESP-AH-ULP or IP-AH-ESP-ULP isn't very
> sensible.  Both of those should use IP-ESP-ULP with an ESP transform
> combining confidentiality with strong integrity.
>
I firmly disagree.

Indeed, the whole point of separating AH from ESP was that the
authentication function should be separate and orthogonal to the
encryption function.  I doubt that the WG would have ever gotten done
otherwise.

Even when ESP provides integrity (and we do not have any such encryption
technique specified), there will still be a need for authentication
which is separate from the encryption.

You were chastized (by others) previously for this error in your RFCs,
and I hope that you have fixed it in your next versions for Draft Standard.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From majordom@p-o.ans.net Thu Dec 28 21:38:03 1995
Date: Thu, 28 Dec 1995 20:21:27 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Tue, 26 Dec 1995 10:08:21 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>I am concerned about the potentially exponential increase in header
>combinations that would be encouraged by having a separate replay
>protection header.

What's wrong with lots of permissible header combinations? It's easy
to support an arbitrary sequence of headers, you just parse and decode
each one in sequence.

>I'd MUCH rather see a trend towards ESP transforms that provide more
>capabilities (such as the combined transform that provides both
>integrity and confidentiality) than towards more headers.  

I mildly agree that I'd like to see some more capable ESP modes, but
for a different reason -- reduced total header overhead compared to
combining separate protocols in modular tinker-toy fashion.

The big problem with integrated authentication/encryption ESP modes,
and the reason I don't support them as strongly as I used to, is that
here's where you can get the real explosion of implementation
complexity. I already support six different ESP transforms in my code
-- DES and 3DES, each with 0-bit, 32-bit and 64-bit IVs. Most of my
esp_input and esp_output routines consist of switch statements on the
encapsulation mode, and its likely to get much worse when I start
folding in authentication. For starters it will double the total
number of modes to 12, the six I already support plus those six with
MD5 authentication. Then somebody will want to add SHA for extra
security, and somebody else will probably want a "shortened MD5" for
less overhead on slow links. And *then* somebody will want IDEA and
SAFER cipher support... you get the idea?

Phil




From karn@qualcomm.com Thu Dec 28 21:57:46 1995
Date: Thu, 28 Dec 1995 20:57:30 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: ipsec@ans.net
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman> (message from Hilarie Orman on Wed, 27 Dec 1995 12:52:15 -0700)
Subject: Re: ICMP Security Failures
Xref subject previous
Xref subject next

>Some combinations may not be possible, due to ambiguities in
>processing order.  For example, IP-AH-AH or IP-ESP-AH.

What do you mean? I agree that they might not be especially useful,
but if you encode a packet like that they're still not ambiguous.

Phil




From majordom@p-o.ans.net Thu Dec 28 22:12:20 1995
Date: Thu, 28 Dec 1995 20:57:30 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: ipsec@ans.net
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman> (message from Hilarie Orman on Wed, 27 Dec 1995 12:52:15 -0700)
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>Some combinations may not be possible, due to ambiguities in
>processing order.  For example, IP-AH-AH or IP-ESP-AH.

What do you mean? I agree that they might not be especially useful,
but if you encode a packet like that they're still not ambiguous.

Phil




From majordom@p-o.ans.net Thu Dec 28 22:20:25 1995
Date: Thu, 28 Dec 1995 21:06:15 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ipsec@ans.net ( ipsec@ans.net)
In-Reply-To: <
Re: ICMP Security Failures David Wagner> (daw@cs.berkeley.edu)
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>The other implementation strategy is to completely fill out the
>inner AH header in a first pass, and then completely fill out the
>outer AH header in a second pass (noting that the IP header will
>have changed between the two passes in this case).

This is the most obvious and straightforward way to handle this case.
It's equivalent to using a pseudo-header that happens to be a copy of
the current IP header, with the length updated to include only those
headers that have been added to the packet so far. You always build a
packet from right to left, and you parse it left to right.

Phil




From majordom@p-o.ans.net Fri Dec 29 08:25:09 1995
From: Uwe Ellermann (Uwe Ellermann -Ellermann@cert.dfn.de-)
Date: Fri, 29 Dec 1995 16:07:27 +0100
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
X-Sun-Charset: US-ASCII
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ICMP Security Failures  Michael Richardson
Xref: Re: ICMP Security Failures Randall Atkinson
Xref subject previous
Xref subject next

> From: rja@rja-ss20.cisco.com (Randall Atkinson)
> IMHO, the combination of IP-AH-AH-ULP isn't sensible.  It adds no value
> to the IP-AH-ULP combination.
> 
How would two hosts communicate via AH, if an intervening router acting as a 
firewall is in place to enforce communication with AH? (similar to the scenario
in the photuris draft section C.3)

With IP-AH-ULP the router needs the key used to generate the AH. Otherwise 
the intervening router could only check, that there is an AH present, but 
could not check if AH is correct. Sharing the key with the router on the 
other hand degrades security, because the router can forge the AH of the host.

With IP-AH-AH-ULP the sending host could generate one AH with the key shared with
the router and the other AH  with a key shared with the other host.

Uwe  




From majordom@p-o.ans.net Fri Dec 29 08:28:56 1995
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 29 Dec 1995 10:14:24 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: AH/ESP & Replay Protection
Cc: rja@cisco.com, ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Phil,

        I think a major reason for the combinatorial complexity you allude
to in your message is because of the way in which ESP and the transforms
are currently separated.  If an integrity check and an IV were both
(optional) parts of the base ESP spec, then the transform specs would be
much cleaner and more easily separable.  The current structuring, in which
ESP is just a shell, tends to create more complexity at the next layer of
specification.

Steve






From majordom@p-o.ans.net Fri Dec 29 10:25:04 1995
Date: Fri, 29 Dec 1995 09:09:06 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: karn@qualcomm.com ( karn@qualcomm.com)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

% What's wrong with lots of permissible header combinations? It's easy
% to support an arbitrary sequence of headers, you just parse and decode
% each one in sequence.

One of the problems is figuring out what the effective protections were
on the data, passing that information to the policy engine, and informing
the application of what protections it got.  Also, there is kernel bloat
and increased per-packet processing cost as compared with a more integrated
solution.

% >I'd MUCH rather see a trend towards ESP transforms that provide more
% >capabilities (such as the combined transform that provides both
% >integrity and confidentiality) than towards more headers.  
% 
% I mildly agree that I'd like to see some more capable ESP modes, but
% for a different reason -- reduced total header overhead compared to
% combining separate protocols in modular tinker-toy fashion.

Yes.  You traditionally worry much more about bandwidth than about
processing costs, so I'm not surprised.  Integrated approaches will 
generally reduce both bandwidth and processing costs.
 
% The big problem with integrated authentication/encryption ESP modes,
% and the reason I don't support them as strongly as I used to, is that
% here's where you can get the real explosion of implementation
% complexity. I already support six different ESP transforms in my code
% -- DES and 3DES, each with 0-bit, 32-bit and 64-bit IVs. Most of my
% esp_input and esp_output routines consist of switch statements on the
% encapsulation mode, and its likely to get much worse when I start
% folding in authentication. For starters it will double the total
% number of modes to 12, the six I already support plus those six with
% MD5 authentication. Then somebody will want to add SHA for extra
% security, and somebody else will probably want a "shortened MD5" for
% less overhead on slow links. And *then* somebody will want IDEA and
% SAFER cipher support... you get the idea?

A conforming implementation doesn't have to support all of those modes.
There is a minimum set that is mandatory.  Implementing more than that
is essentially a decision to add features. By contrast, my concern has
to do with items that are mandatory to implement. 

In the NRL code, which supports DES-CBC with 32-bit and 64-bit IVs,
the variable IV length costs two if/else statements and an increment
in the normal case (add a call to random() in the case where the increment 
causes the IV to be all zeros).   This isn't expensive.  It certainly
isn't the case that one has lots of redundant code lying around.

If you're concerned about complexity, I'd suggest removing the support
for confidentiality without strong integrity (once better transforms
appear) since that is known to be vulnerable to active attacks described 
in past IPsec meetings.  Talk of "SHA" or "shortened MD5" or other 
hypothetical combinations just tells me that the WG needs to come up
with a single well chosen pair of mandatory transforms (one each for
AH and ESP).  We have already got a single set at Proposed Standard.  The
others (e.g. SHA for AH, 3DES for ESP) are all experimental and aren't 
required.  Just because someone wants IDEA doesn't mean that everyone
has to implement it.

You've mixed apples (complexity that is mandatory to implement) and oranges
(complexity that one chose to implement but is not mandatory), IMHO.

Ran
rja@cisco.com





From majordom@p-o.ans.net Fri Dec 29 14:43:07 1995
Date: Fri, 29 Dec 1995 16:26:20 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>>Craig Metz  writes:
>>No, sadly, I don't think IP-AH-AH is safe to use with today's AH spec.
>	I never said it's safe. A layered implementation that fixes up the
>IP header as it goes along the processing path could do it, though. There's
>nothing explicitly saying in the spec that it could or couldn't be done.

But the spec is not clear enough to determine the correct algorithm
to use when doing IP-AH-AH processing; and there's more than one
possible algorithm you could use.

So the spec's ambiguity means that an ipsec-compliant implementation
had better not do IP-AH-AH!

I wish the spec would be clarified to either
- clearly disallow AH unless it directly follows an IP header, or
- clearly allow any & all nesting of AH, and specify which algorithm
  to use to calculate the Authentication Data.

(I guess it's a good thing Hilarie Orman for brought up the issue of
which nestings are valid!)





From majordom@p-o.ans.net Fri Dec 29 14:43:34 1995
Date: Fri, 29 Dec 1995 16:26:37 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Randall Atkinson
Xref subject previous
Xref subject next

>One of the problems is figuring out what the effective protections were
>on the data, passing that information to the policy engine, and informing
>the application of what protections it got.

Ahh, this is an important issue.

My current view is that a nice way to pass the information to the
policy engine is using "key K says data D" notation, instead of
"ip->ip_src says data D".

This handles nested packets very nicely; for instance, the packet
IP1-AH1-*-AH2-payload translates into (essentially)
        "key K1 and K2 say payload".
(Since AH protects the IP header, the real statement is actually a
bit stronger than that.)

Then the policy engine (in this view) should base all policy decisions
on key-based authentication, and never on IP source addresses.  IP
source addresses would become mainly a convenient "return-address"
to know where to send responses to, instead of security-critical values.

This is very similar to the approach presented in Lampson, Abadi,
Burrows, and Wobber's "Authentication in Distributed Systems:
Theory and Practice."

IMHO, this viewpoint captures AH's true cryptographic guarantees more
accurately than a IP-source-addr-based mechanism.

Still, I'll admit it probably still needs more fleshing out; and I
don't have any implementation experience with large policy engines,
so I'm a biased judge of its merits.

Any comments?





From majordom@p-o.ans.net Fri Dec 29 14:44:14 1995
Date: Fri, 29 Dec 1995 16:26:26 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: ESP and AH combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ESP and AH combinations Randall Atkinson
Xref subject next

>IMHO, the combination of IP-AH-AH-ULP isn't sensible.  It adds no value
>to the IP-AH-ULP combination.

Hrmm, so are you saying that there are no useful situations where
you'd want two private keys to sign the same data; or that in these
situations, people should use IP-AH-IP-AH?

>  If AH didn't protect bits of the IP header, then AH would be useless
>because it wouldn't provide efficient packet-origin authentication

Today's AH doesn't provide authentication of the IP src address either!

I think that this reflects a subtle misconception in the way people
are viewing the guarantees AH provides.  If you receive an IP packet P
protected by AH with integrity key K, then you can conclude "K says P",
but not necessarily that "P.ip_src says P".  Don't be fooled into thinking
that AH's crypto magically provides a more secure form of source-based
authentication.  IP-source-addr-based authentication is a confusing &
outmoded perspective, IMHO; AH really provides key-based authentication.
I think the difference is important.

(You can easily see the difference when several IP hosts use the same
signing key K; then any one of those could impersonate any of the others,
so upon receiving a packet signed by K, you can only conclude that it
came from key K, i.e. from one of those IP hosts.)

If you trust everyone who has the signing key refrain from tampering
with other parties who have the same signing key, and you're willing to
trust the IP source address & use source-based authentication for packets
signed with that key, and you're worried about active attacks from
outside parties, then and only then does protecting the source address
in the IP header help you.  One might say that including the IP header
in the MAC input can provide only additional message integrity protection
for the IP src addr but no additional packet-origin authentication.

>there is ample evidence that AH as currently specified can be built and
>interoperate.

You're right, this is an old argument.  I'll drop it.  I just responded
because I wanted to point out the difference between "K says P" and
"P.ip_src says P".





From majordom@p-o.ans.net Fri Dec 29 15:38:40 1995
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 29 Dec 1995 17:23:42 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: ESP and AH combinations
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

David,

        In general, I'm not sure that two layers of integrity checks (they
are not really signatures!) on the same data would be useful. IP-AH-AH-ULP
seems more than a bit odd to me.  This is not application layer data, but
rather network or transport layer data.

In contrast, your exmaple of IP-AH-IP-AH-ULP makes more sense in that it
could be the result of an end-system applying AH to the packets it emits,
then an encrypting router encapsulating those packets and adding an outer
later of protection.


Your point about what data origin authentication is provided by AH (or ESP)
is an important one, that I would phrase differently.  When we establish an
SA, we should be determining what range of source addresses can be asserted
by the entity at the other end, if we are going to persist in using IP
addresses as inputs to access control decisions.  If the other end is an
end system, this is fairly simple.  The address  might come from a
certificate exchanged during SA establishment or it might be hard
configured into an ACL along with the public key for the other end.
However, if the other end is a router, the problem is much more complex!
One needs to have some way of constraining the range of addresses that the
other site is authorized to emit, either via some for of authorization
certificate, a set of certificates held for each indivdiaul end system
served by the router, or some manual configuration procedure.

I agree with your fundamental argument, i.e., source authentication is more
subtle here than one might first think, especially in the case of IPSEC
implemented in routers.  It is fundamentally a case of what granularity of
access control is appropriate and what form of identities are best suited
for ACLs and the people who will manage them.  Using DNS IDs and matching
certificates from the DNS security work might be appropriate in some
instances, but will that translate well for the hosts behind an encrypting
router?

Ultimately, access control decisions are likely to be based on some form of
identity and thinking about a key as an identity is not very intuitive for
security administration purposes.  Also, having one form of identity
verified at an encrypting router, but having another form acted upon by
hosts behind the router (which don't get to see explicit results of the
access control check at the router)  is probably a bad idea.  For most
purposes, it may be appropriate to be very explicit about how the mapping
between a key and a set of addresses is constrained, especially when
dealing with routers.

Steve






From majordom@p-o.ans.net Fri Dec 29 18:28:23 1995
Date: Fri, 29 Dec 1995 18:11:48 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: hugo@watson.ibm.com ( hugo@watson.ibm.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
I-D ACTION:draft-krawczyk-keyed-md5-01.txt hugo@watson.ibm.com>
Subject: Re: I-D ACTION:draft-krawczyk-keyed-md5-01.txt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Two minor comments.  What is the reason for suggesting 1Gbyte as the
data volume limit?  Do you mean to imply that if one were hashing a
2Gbyte file, one should use two keys, or is the recommendation loosely
related to the time period of use or number of uses?

Just for clarification, is it not possible that other modes of use
could provide equivalent security?  You are simply saying that you have
proofs for your proposed scheme and not for others?





From majordom@p-o.ans.net Fri Dec 29 19:57:29 1995
Date: Fri, 29 Dec 1995 18:40:39 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Fri, 29 Dec 1995 09:09:06 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

First, a question to the list manager. Has somebody modified the list to
include "Reply-To: ipsec@ans.net" in the header? It seems to have appeared
recently, and is arguably broken.

>One of the problems is figuring out what the effective protections were
>on the data, passing that information to the policy engine, and informing
>the application of what protections it got.  Also, there is kernel bloat
>and increased per-packet processing cost as compared with a more integrated
>solution.

I've not completely built the mechanisms to do this in my own code,
but I have started. Basically, the internal representation of each
incoming packet carries three "out-of-band" tags: a pointer to the
interface it came in on, a binary flag indicating whether the packet
was received as a link-level broadcast (to stop broadcast storms), and
the 32-bit SPI of any security transform providing authentication. All
this information is available to upper-level policy mechanisms,
including transport protocols (like TCP, which may wish to ignore
physical layer broadcasts), the IP routing code (e.g., which may wish
to route only authenticated packets from certain interfaces, but route
all packets from another), and to applications (which may use AH in
lieu of their own authentication mechanisms).

When the packet first comes in, of course, the out-of-band SPI field
is null. If the packet contains AH, normal transport protocol demuxing
passes it to the AH module which strips it off and adjusts the length
and protocol fields in the IP header. If the authentication fails, the
packet is tossed. If the authentication passes, the AH module sets the
SPI tag and puts the reconstructed packet, now minus its
authentication header, back into the "hopper" where it is processed
again by the transport demux code to handle the next transport
header. This time, the out-of-band SPI field is available to drive
routing, transport and application policy decisions as desired.

Since there is only room for one SPI tag per packet, wrapping one AH
header inside another is not too meaningful. In that case I think I
overwrite the SPI tag set from the outer AH with the SPI from the
inner AH header. Both AH headers have to pass, but the packet carries
only the privileges from the inner AH. I don't see this as much of a
problem since it's hard to conceive of a real use for nested AH-AH to
the same destination, as opposed to two AHs to different destinations
(e.g., one to a firewall and another to an end system.) In this latter
case, there's an IP header between the two AHs.

>If you're concerned about complexity, I'd suggest removing the support
>for confidentiality without strong integrity (once better transforms
>appear) since that is known to be vulnerable to active attacks described 
>in past IPsec meetings.  Talk of "SHA" or "shortened MD5" or other 

Well, since we've made that mandatory (32-bit IV single key DES) we'd
have to change that. Actually, this is the mode I use most often since
I'm concerned mainly about passive, NSA-style vacuum-cleaner
monitoring.  But you're right, I'd be better off including some real
authentication, especially when I can afford the bandwidth.

Phil






From majordom@p-o.ans.net Sat Dec 30 08:31:41 1995
Date: Sat, 30 Dec 95 14:25:40 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection  Craig Metz
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

> From: daw@cs.berkeley.edu (David Wagner)
> My current view is that a nice way to pass the information to the
> policy engine is using "key K says data D" notation, instead of
> "ip->ip_src says data D".
>
Yes, this is what Karn's code does, too.  He passes the SPI up the
stack, and since the SPI is uniquely maintained by the Destination,
it makes a convenient tag for the policy engine to determine the
validity of the data.  No Source involved at all!


> Then the policy engine (in this view) should base all policy decisions
> on key-based authentication, and never on IP source addresses.  IP
> source addresses would become mainly a convenient "return-address"
> to know where to send responses to, instead of security-critical values.
>
> This is very similar to the approach presented in Lampson, Abadi,
> Burrows, and Wobber's "Authentication in Distributed Systems:
> Theory and Practice."
>
(sigh) Another book to buy?


> IMHO, this viewpoint captures AH's true cryptographic guarantees more
> accurately than a IP-source-addr-based mechanism.
>
An excellent analysis.

My question is: does this mean that it was a waste of time to
authenticate the IP Header, and the other IPv6 Routing Headers and
cruft?  If we don't need to authenticate the Source, is there any reason
that we would care to authenticate the path that the data arrived?

If the SPI uniquely determines the policy (as I've long advocated),
there would be no need to authenticate the CIPSO labels, either.

The code didn't turn out to be too bad for IPv4, once we agreed to zero
a lot of fields.  But it could be a real simplification for IPng.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From majordom@p-o.ans.net Sun Dec 31 13:00:18 1995
X-Mailer: exmh version 1.6.4 10/10/95
X-Face: x7OynEM*dB$e.2'7pigelLk>5:Nu:%r*iV96{F2XIT.apbrc-vOFSi{yI$3=nJ-Qi)allj4
=)4cWlX@IQ1Dsmk}T4qX~{XI5Z01>PV^cYR'~cL]&ma<{rYg~Ao-:~:sM%z}^M65`;1TZ}Tze"4/=F
~o&8;"SKHwB?%"xpP/=pkhdZVP$rQQ{"{QT`#kcx7!\/y+crQa4^nLEms6_k4O*o#fo[WBs~~&.%jf
|;W@E2K#{U~%vhvth^uDLWD` X-Uri: http://www.milkyway.com/People/Michael_Richardson/Bio.html
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
References: <199512291507.QAA17151@cops.cert.dfn.de>
In-Reply-To: Your message of "Fri, 29 Dec 1995 16:07:27 +0100."
<
Re: ICMP Security Failures Uwe Ellermann>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Date: Sun, 31 Dec 1995 15:02:32 -0500
From: Michael Richardson (Michael Richardson -mcr@milkyway.com-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next


> With IP-AH-ULP the router needs the key used to generate the AH. Otherwise 
> the intervening router could only check, that there is an AH present, but 
> could not check if AH is correct. Sharing the key with the router on the 
> other hand degrades security, because the router can forge the AH of the host.

  This is true. I don't see a general solution to this using the MD5 
transforms.
Digital signature checking scares me.

> With IP-AH-AH-ULP the sending host could generate one AH with the key shared with
> the router and the other AH  with a key shared with the other host.

  This works fine with one security gateway. Road warrior to home base, say.
  A typical case might involve two gateways: one at each end. I prove to my 
gateway that I'm authorized to use the internet, I then prove to your gateway 
that I'm authorized to pass through it, and then finally prove to your host 
that
I am who I say I am. 
  This is independant of whether or not our gateways happen to implement a 
tunnel to provide privacy as well.

  But, it gets worse. Let's say I want to reserve bandwidth (I don't know much
about these efforts, btw) for a video conference. How many routers will have
to authenticate my packets before giving them preference? And will 
authenticating these packets take so long as to make the bandwidth reservation
pointless?








From majordom@p-o.ans.net Mon Jan 1 16:38:09 1996
Date: Mon, 1 Jan 96 15:21:25 PST
From: Randall Atkinson (rja@rja-ss20.cisco.com (Randall Atkinson))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: <
Re: AH/ESP & Replay Protection David Wagner>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

The difference between (a key belonging to the S->D Sec Assoc certified the
S->D packet as authentic and the packet being authentically from S->D) is,
IMHO, not meaningful to an application or to the policy engine.

The trust IS bound in the key already, but the key is part of mechanism
not part of policy and the key isn't visible to or particularly relevant
to the application, whilst the source address is already both visible
and relevant to the application.

I think you're splitting too fine a hair here.

Ran
rja@cisco.com







From majordom@p-o.ans.net Mon Jan 1 16:38:09 1996
Date: Mon, 1 Jan 96 15:26:09 PST
From: Randall Atkinson (rja@rja-ss20.cisco.com (Randall Atkinson))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
Newsgroups: cisco.external.ietf.ipsec
In-Reply-To: <
Re: ICMP Security Failures Uwe Ellermann>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Nesting AH/ESP/IP (was: ICMP Security Failures) Bill Sommerfeld
Xref subject previous
Xref subject next

In article <199512291507.QAA17151@cops.cert.dfn.de>,
	 Ellerman@cert.dfn.de wrote:

> With IP-AH-AH-ULP the sending host could generate one AH with the key
> shared  with the router and the other AH  with a key shared with the 
> other host.

IMHO, the intermediate router problem you outline is best solved by using
IP-AH-IP-AH-ULP which is a VERY different beast from IP-AH-AH-ULP.

It still isn't sure what value the receiver gets from such an arrangement
versus the simpler IP-AH-ULP. Routing is dynamic in The Internet, so
knowledge that the packet passed through some particular router with
AH tunnelling setup isn't normally of use.

Ran
rja@cisco.com





From majordom@p-o.ans.net Mon Jan 1 16:49:04 1996
Date: Mon, 1 Jan 96 15:34:13 PST
From: Randall Atkinson (rja@rja-ss20.cisco.com (Randall Atkinson))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ESP and AH combinations
Newsgroups: cisco.external.ietf.ipsec
In-Reply-To: <
ESP and AH combinations David Wagner>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ESP and AH combinations Phil Karn
Xref subject previous
Xref subject next

In article <199512292126.QAA07109@hiway1.exit109.com>,
	daw@cs.berkeley.edu wrote:


>Today's AH doesn't provide authentication of the IP src address either!

Nonsense.

Consider that there is a Security Association from S->D using AH, Keyed
MD5, and some secret key known only to S and D.  D receives a packet
claiming to be from S, containing an Authentication Header with an
SPI refering to the above Sec Assoc.  The AH checks on the receive
side pass.  D now knows authentically that S sent the packet in
question.

>(You can easily see the difference when several IP hosts use the same
>signing key K; then any one of those could impersonate any of the others,
>so upon receiving a packet signed by K, you can only conclude that it
>came from key K, i.e. from one of those IP hosts.)

A degenerate case.  The text for the spec specifically notes this issue and
discourages having many senders share the same Security Association (its
discussed in the context of multicast, which is the only case I've found so
far where such a Sec Assoc makes any sense).  Perhaps you would prefer that
such cases be outlawed ??

Ran
rja@cisco.com







From majordom@p-o.ans.net Mon Jan 1 22:57:00 1996
Date: Tue, 2 Jan 1996 00:41:57 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: Re: ESP and AH combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ESP and AH combinations Ran Atkinson
Xref subject previous
Xref subject next

>>Today's AH doesn't provide authentication of the IP src address either!
>
>Nonsense.
  [... in the common case of one sender, AH authenticates ip_src ...]

>>(You can easily see the difference when several IP hosts use the same
>>signing key K; [...])
>
>A degenerate case.  [...]  Perhaps you would prefer that
>such cases be outlawed ??

I agree with your first claim.

Yet I think it's interesting to remember the context here -- I
made my original statement in response to your claim that the AH
MAC must cover ip_src if it is to be secure.

Note that, when there's just one sender, it doesn't matter whether
the AH MAC covers the ip_src.  (E.g. the receiver never examines
the ip_src field that came in over the wire, and always uses the
known-correct sender field associated with the appropriate SPI.)

Therefore if you outlaw the "degenerate" case of multiple senders
(and I have no opinion on this subject), it certainly won't matter
whether the AH MAC covers the ip_src field or not.

But in the interests of speedy progress, I won't complain about
the AH design choice to cover the IP header anymore.  I'm sure you're
all tired of my silly grumblings by now. :-)

On the other hand, I do hope this design decision will be documented
in the spec, and I wish the spec would be clearer on these issues.
(e.g. document which AH combinations are allowed, please!)

-- Dave Wagner, certain that he will regret getting sucked into
   this debate once more....





From majordom@p-o.ans.net Tue Jan 2 06:20:43 1996
X-Mailer: exmh version 1.6.5 12/11/95
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: Your message of "Sat, 30 Dec 1995 14:25:40 GMT."
<
Re: AH/ESP & Replay Protection William Allen Simpson>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Date: Tue, 02 Jan 1996 07:48:27 -0500
From: Craig Metz (Craig Metz -cmetz@sundance.itd.nrl.navy.mil-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

In message <4689.bsimpson@morningstar.com>, "William Allen Simpson" writes:
>> From: daw@cs.berkeley.edu (David Wagner)
>> My current view is that a nice way to pass the information to the
>> policy engine is using "key K says data D" notation, instead of
>> "ip->ip_src says data D".
>>
>Yes, this is what Karn's code does, too.  He passes the SPI up the
>stack, and since the SPI is uniquely maintained by the Destination,
>it makes a convenient tag for the policy engine to determine the
>validity of the data.  No Source involved at all!

	Color me crazy, but shouldn't one of the first checks done when
input processing AH or ESP be to make sure that the src/dst pair on the
IP header and the security association line up? (If they don't match, then
the packet is bogus, if they do match, which one you check later is a moot
point) Otherwise, you're begging for replay problems...






From majordom@p-o.ans.net Tue Jan 2 08:33:53 1996
From: Uwe Ellermann (Uwe Ellermann -Ellermann@cert.dfn.de-)
Date: Tue, 2 Jan 1996 16:14:13 +0100
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
X-Sun-Charset: US-ASCII
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ICMP Security Failures Hilarie Orman
Xref subject previous
Xref subject next

> From: rja@rja-ss20.cisco.com (Randall Atkinson)
> 
> > With IP-AH-AH-ULP the sending host could generate one AH with the key
> > shared  with the router and the other AH  with a key shared with the 
> > other host.
> 
> IMHO, the intermediate router problem you outline is best solved by using
> IP-AH-IP-AH-ULP which is a VERY different beast from IP-AH-AH-ULP.
> 
Agreed it's very different.

> It still isn't sure what value the receiver gets from such an arrangement
> versus the simpler IP-AH-ULP. Routing is dynamic in The Internet, so
> knowledge that the packet passed through some particular router with
> AH tunnelling setup isn't normally of use.
> 

It's not what the *receiver* get from such an arrangement, the problem
is, that there seems to be no practical way for an intermediate router to
verify an AH. There are at least two relevant cases where an intermediate
router might want to check an AH: firewalls and to provide QOS protection -- 
both mentioned in rfc1825. The tunnelling approach doesn't look like a very 
promising solution (IP-AH-IP-AH-IP-AH-IP-AH-IP-AH-ULP ?)

Did anyone look into public key mechanisms for AH? (especially into 
performance issues)

Considering this, I think IP-AH-AH-ULP doesn't look too bad.

Greetings,
	Uwe




From hugo@watson.ibm.com Tue Jan 2 09:23:10 1996
From: hugo@watson.ibm.com (hugo@watson.ibm.com)
Date: Tue, 2 Jan 96 11:22:43 EST
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: ipsec@ans.net
Subject: I-D ACTION:draft-krawczyk-keyed-md5-01.txt
Xref subject previous
Xref subject next

Ref:  Your note of Fri, 29 Dec 1995 18:11:48 -0700 (attached)


Hilarie,

 >
 > Two minor comments.  What is the reason for suggesting 1Gbyte as the
 > data volume limit?  Do you mean to imply that if one were hashing a
 > 2Gbyte file, one should use two keys, or is the recommendation loosely
 > related to the time period of use or number of uses?

This was a more-than-pesimistic bound that I made up to give a concrete
number (from my experience people like to see concrete advise).
Given than MD5 is not that fast, I believe that one can change keys after
1GByte (especially thinking of the AH scenario). In the case of a single
file that is larger than 1Gbyte one may want to use only one key, and then
the given bound may be unnecessarily restrictive.

In the above number I wanted to take into account potential (yet unknown)
weaknesses of MD5. For example, attakcs that would allow for easier collision
finding than the "brute force" birthday attack.
The latter is the best we know today against MD5 and it tells us that
the probability to find collisions after processing q 512-bit blocks
of data is about q^2/2^128.
This means that after 1GByte of data (i.e., 2^24 blocks of 512 bits each)
the known probability to break the function (via collisions) is
2^48/2^128 which gives an absolutely negligible probability of 2^{-80}.
Even if you go to 2^49 bits of information, you get a probability of
2^{-48} to break the MAC.

Another aspect to consider is that  the proposed function is based on
the assumption that the compression function of MD5 is a good MAC (i.e.,
a full output is unpredictable if you do not know the secret IV). Even
if MD5 is far weaker in this respect than it is known today and one can
predict the full output of the compression function with secret IV with,
say, 2^-64 probability , still the probability to forge a MAC on a 1GByte
file would be less than 2^{-30}.

To summarize 1GByte is there for the sake of illustration, not as
a firm upper bound on what one should hash with the same key.
Possibly, today, hashing the whole Web with the same key would be still
secure, but cryptographers got to be careful...

 >
 > Just for clarification, is it not possible that other modes of use
 > could provide equivalent security?  You are simply saying that you have
 > proofs for your proposed scheme and not for others?
 >

Yes, it is possible. There is no proof that the security of this function
is the best possible achievable. WHat it is true (and claimed in the draft)
is that it is backed by a significantly better analysis relative to other
proposals. We do have analysis of other variants as well. For example, for a
variant of RFC1828. However, the analysis is based on having two different keys
there (the RFC uses the same key for prepend and append), it uses a
stronger assumption on MD5 (being a strong pseudorandom function),
and it does not preserve the quantitative security of the compression
function as well as the new proposal does. (See [BCK1] for the analysis
of the rfc1828-like function).

My personal belief is that it will be extremely hard to give a construction
that will rely on weaker assumptions than the one proposed in the new draft
(though this is a "meta-claim" not a mathematical claim).

Further comments, suggestions, and inter-operability tests are welcome.

Hugo




From majordom@p-o.ans.net Tue Jan 2 09:37:39 1996
Date: Tue, 2 Jan 96 11:22:43 EST
From: hugo@watson.ibm.com (hugo@watson.ibm.com)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: ipsec@ans.net
Subject: I-D ACTION:draft-krawczyk-keyed-md5-01.txt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous

Ref:  Your note of Fri, 29 Dec 1995 18:11:48 -0700 (attached)


Hilarie,

 >
 > Two minor comments.  What is the reason for suggesting 1Gbyte as the
 > data volume limit?  Do you mean to imply that if one were hashing a
 > 2Gbyte file, one should use two keys, or is the recommendation loosely
 > related to the time period of use or number of uses?

This was a more-than-pesimistic bound that I made up to give a concrete
number (from my experience people like to see concrete advise).
Given than MD5 is not that fast, I believe that one can change keys after
1GByte (especially thinking of the AH scenario). In the case of a single
file that is larger than 1Gbyte one may want to use only one key, and then
the given bound may be unnecessarily restrictive.

In the above number I wanted to take into account potential (yet unknown)
weaknesses of MD5. For example, attakcs that would allow for easier collision
finding than the "brute force" birthday attack.
The latter is the best we know today against MD5 and it tells us that
the probability to find collisions after processing q 512-bit blocks
of data is about q^2/2^128.
This means that after 1GByte of data (i.e., 2^24 blocks of 512 bits each)
the known probability to break the function (via collisions) is
2^48/2^128 which gives an absolutely negligible probability of 2^{-80}.
Even if you go to 2^49 bits of information, you get a probability of
2^{-48} to break the MAC.

Another aspect to consider is that  the proposed function is based on
the assumption that the compression function of MD5 is a good MAC (i.e.,
a full output is unpredictable if you do not know the secret IV). Even
if MD5 is far weaker in this respect than it is known today and one can
predict the full output of the compression function with secret IV with,
say, 2^-64 probability , still the probability to forge a MAC on a 1GByte
file would be less than 2^{-30}.

To summarize 1GByte is there for the sake of illustration, not as
a firm upper bound on what one should hash with the same key.
Possibly, today, hashing the whole Web with the same key would be still
secure, but cryptographers got to be careful...

 >
 > Just for clarification, is it not possible that other modes of use
 > could provide equivalent security?  You are simply saying that you have
 > proofs for your proposed scheme and not for others?
 >

Yes, it is possible. There is no proof that the security of this function
is the best possible achievable. WHat it is true (and claimed in the draft)
is that it is backed by a significantly better analysis relative to other
proposals. We do have analysis of other variants as well. For example, for a
variant of RFC1828. However, the analysis is based on having two different keys
there (the RFC uses the same key for prepend and append), it uses a
stronger assumption on MD5 (being a strong pseudorandom function),
and it does not preserve the quantitative security of the compression
function as well as the new proposal does. (See [BCK1] for the analysis
of the rfc1828-like function).

My personal belief is that it will be extremely hard to give a construction
that will rely on weaker assumptions than the one proposed in the new draft
(though this is a "meta-claim" not a mathematical claim).

Further comments, suggestions, and inter-operability tests are welcome.

Hugo




From majordom@p-o.ans.net Tue Jan 2 11:09:33 1996
Date: Tue, 02 Jan 96 09:33:33
From: Housley, Russ ("Housley, Russ" -housley@spyrus.com-)
Encoding: 434 Text
To: ipsec@ans.net ( ipsec@ans.net)
Subject: draft-ietf-ipsec-skip-x509-00
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject next


SKIP Authors:

I encourage you to adopt the Version 3 X.509 certificate syntax.  The PKIX 
working group is developing a profile for many Internet applications that 
uses this format.  Also, if there are no certificate extensions used, the 
formats are almost identical.  In fact, if none of the optional fields are 
present, the only difference is the version number.

I encourage you to align with the PKIX effort.

Russ




From majordom@p-o.ans.net Tue Jan 2 11:10:04 1996
Date: Tue, 02 Jan 96 09:33:38
From: Housley, Russ ("Housley, Russ" -housley@spyrus.com-)
Encoding: 1315 Text
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH and ESP Combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH and ESP Combinations  Perry E. Metzger
Xref subject previous
Xref subject next


Bill:

>> Similarly, the combination of IP-ESP-AH-ULP or IP-AH-ESP-ULP isn't very 
>> sensible.  Both of those should use IP-ESP-ULP with an ESP transform
>> combining confidentiality with strong integrity. 
>>
> I firmly disagree.
>
> Indeed, the whole point of separating AH from ESP was that the
> authentication function should be separate and orthogonal to the
> encryption function.  I doubt that the WG would have ever gotten done
> otherwise.
>
> Even when ESP provides integrity (and we do not have any such encryption
> technique specified), there will still be a need for authentication
> which is separate from the encryption.

Your memory of the rationale does not track with mine.  Several proposals 
were made that supported confidentiality and integrity with a single 
syntax, and much of the group was happy with this direction.  The 
observation that these syntaxes we unfriendly to firewalls lead to the 
creation of AH.  The firewall can easily locate the next protocol 
information in the AH syntax.  When confidentiality is absent, in the ESP 
syntax, the firewall must know some details of the integrity algorithm to 
locate the next protocol information.

In my opinion, without this firewall requirement, a single protocol (not 
two) would have emerged.

Russ




From majordom@p-o.ans.net Tue Jan 2 11:30:44 1996
X-Authentication-Warning: jekyll.piermont.com: Host localhost didn't use HELO protocol
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH and ESP Combinations
In-Reply-To: Your message of "Tue, 02 Jan 1996 09:33:38."
<
Re: AH and ESP Combinations Housley, Russ>
X-Reposting-Policy: redistribute only with permission
Date: Tue, 02 Jan 1996 13:16:05 -0500
From: Perry E. Metzger ("Perry E. Metzger" -perry@piermont.com-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous


"Housley, Russ" writes:
> Your memory of the rationale does not track with mine.  Several proposals 
> were made that supported confidentiality and integrity with a single 
> syntax, and much of the group was happy with this direction.  The 
> observation that these syntaxes we unfriendly to firewalls lead to the 
> creation of AH.

Russ;

ESP is not incapable of handling confidentiality with integrity in a
combined transform. We specifically built it that way. AH is around
only so that an integrity only transform remains viable in an
environment where things need to peek into the headers, as you noted.

> In my opinion, without this firewall requirement, a single protocol (not 
> two) would have emerged.

I seriously doubt it. Firewalls aren't the only reason to retain
flexibility the way we did. But in any case this is all long gone...

Perry




From majordom@p-o.ans.net Tue Jan 2 15:37:51 1996
X-Mailer: exmh version 1.6.2 7/18/95
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Nesting AH/ESP/IP (was: ICMP Security Failures)
In-Reply-To: rja's message of Mon, 01 Jan 1996 15:26:09 -0800.
<
Re: ICMP Security Failures Randall Atkinson>
Mime-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 7bit
Date: Tue, 02 Jan 1996 15:47:12 -0500
From: Bill Sommerfeld (Bill Sommerfeld -sommerfeld@apollo.hp.com-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net

-----BEGIN PGP SIGNED MESSAGE-----

content-type: text/plain; charset=us-ascii

   In article <199512291507.QAA17151@cops.cert.dfn.de>,
   	 Ellerman@cert.dfn.de wrote:
   
   > With IP-AH-AH-ULP the sending host could generate one AH with the key
   > shared  with the router and the other AH  with a key shared with the 
   > other host.
   
   IMHO, the intermediate router problem you outline is best solved by using
   IP-AH-IP-AH-ULP which is a VERY different beast from IP-AH-AH-ULP.
   
   It still isn't sure what value the receiver gets from such an arrangement
   versus the simpler IP-AH-ULP. Routing is dynamic in The Internet, so
   knowledge that the packet passed through some particular router with
   AH tunnelling setup isn't normally of use.

I'm not sure whether your second paragraph here is referring to
IP-AH-AH-ULP or IP-AH-IP-AH-ULP.  If the latter:
   
I see IP-AH-IP-AH-ULP being used in the "laptop-to-firewall"
tunnelling scenario once IPSP begins to be deployed to hosts inside
the firewall -- you'll have a mixture of hosts inside, some of which
support IPSP, some of which don't, and for the latter, you want real
end-to-end security if you can get it.

As for what each receiver gets out of it:

In such a situation, you're tunnelling all your traffic to your home
net(s) through the firewall, and you probably want the laptop to
administratively require that all traffic *from* your home net (which
may or may not also have end-to-end authentication) is authenticated
as coming via an authorized firewall.

						- Bill




-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCUAwUBMOmZwlpj/0M1dMJ/AQF09QP4mI0cet0kbM8TBlIM3JjEDpHcwEJvspyG
DvgZ0cplqjqF7IoX5ljeX8Rb9PFxplWEif+twF1k6mWdh/h+J/Q4wF/u923FYilo
u5N0E+rIDGtqugGH6FjMVWe6Qv7U+8H8/910QQTHTn0MPZZtf5F6T9CHGOjevZWu
MUgF0aMNNw==
=AVUa
-----END PGP SIGNATURE-----




From majordom@p-o.ans.net Tue Jan 2 17:06:06 1996
Date: Tue, 2 Jan 1996 15:51:15 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ESP and AH combinations
Newsgroups: cisco.external.ietf.ipsec
In-Reply-To: <
Re: ESP and AH combinations David Wagner>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

In article <199601020541.AAA20350@hiway1.exit109.com>,
	David Wagner  wrote:

>Note that, when there's just one sender, it doesn't matter whether
>the AH MAC covers the ip_src.  (E.g. the receiver never examines
>the ip_src field that came in over the wire, and always uses the
>known-correct sender field associated with the appropriate SPI.)

I'm not sure I'm following you here.  Let me detail a scenario
of what I think you are talking about before I comment...

Consider that B is a receiver implementing IPsec.  

A and I are senders, each with its own Sec Assoc for AH having a
destination of B.

I transmits a packet to B with a forged Source Address of A,
but using the SPI belonging to the I->A Security Association and
a correctly calculated AH.  I does this in order to attack B
who trusts A more than B for some reason or to hijack a connection
from A to B or some such reason.

B receives this packet.  If the receiving code checks the source address
against the source address of the Security Association for the received SPI
value (as I'd argue that it should and as the NRL implementation does; also
see Craig Metz's note on this), then the packet gets discarded and the
appropriate "received bogus packet" counter get incremented.  There is
no impersonation risk and attempts at forgery are detected and prevented.

Are you suggesting that the receiver should instead accept the packet
but change the source address to be I instead of A ??  If so, why
is this preferable to the way the NRL implementation handles this ?
If not, what were you suggesting for the desired behaviour ?

>Therefore if you outlaw the "degenerate" case of multiple senders
>(and I have no opinion on this subject), it certainly won't matter
>whether the AH MAC covers the ip_src field or not.

If the AH MAC doesn't cover the ip_src field, then I think that attempts at
impersonation that are currently detected would not be detected.  Or did I
misunderstand you ?

IMHO, it _is_ useful to know that impersonation is being attempted.

Regards,

Ran
rja@cisco.com






From majordom@p-o.ans.net Tue Jan 2 17:37:48 1996
Date: Tue, 2 Jan 1996 17:24:33 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: Ellermann@cert.dfn.de ( Ellermann@cert.dfn.de)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: ICMP Security Failures Uwe Ellermann>
Subject: Re: ICMP Security Failures
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ICMP Security Failures Ran Atkinson
Xref subject previous
Xref subject next

>  Did anyone look into public key mechanisms for AH? (especially into 
>  performance issues)

You'd have to spend around 100 usec per packet (assuming a fast machine).
It might be worthwhile for some configurations.  I think a reserved SPI
was suggested at one point.  The SPI would have to indicate a transform 
defining all the mechanisms and formats for authenticating wrt to the
sender.









From majordom@p-o.ans.net Tue Jan 2 18:24:54 1996
Date: Tue, 2 Jan 1996 17:12:59 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
Newsgroups: cisco.external.ietf.ipsec
In-Reply-To: <
Re: ICMP Security Failures Hilarie Orman>
References: <199601021514.QAA01330@cops.cert.dfn.de>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

In a past article, Ellerman@cert.dfn.de wrote:
>>  Did anyone look into public key mechanisms for AH? (especially into 
>>  performance issues)

In article <9601030024.AA20101@uncial.CS.Arizona.EDU>,
	Hilarie Orman  wrote:
>You'd have to spend around 100 usec per packet (assuming a fast machine).
>It might be worthwhile for some configurations.  I think a reserved SPI
>was suggested at one point.  The SPI would have to indicate a transform 
>defining all the mechanisms and formats for authenticating wrt to the
>sender.

	It was always intended that AH would work with asymmetric
techniques by using a predefined SPI value that would indicate to the
receiver(s) the asymmetric algorithm/AH transform in use.  That AH
transform would need to be defined in an RFC and the RFC would need to make
clear where and how the appropriate Public Key certificate could be
obtained.

	Purely as an example, one could define a transform for RSA using
certificates obtained from the DNS via the methods defined in the DNSsec
Internet Drafts.

	I did not spend any time on performance analysis myself, so it is
interesting and useful to hear Hilarie's estimate on that.  I can believe
that such a transform might be useful in some environments, but I think
most users would be reluctant to pay the performance penalty of an
asymmetric algorithm given a choice.

Ran
rja@cisco.com







From majordom@p-o.ans.net Wed Jan 3 00:06:20 1996
Date: Wed, 3 Jan 1996 01:49:55 -0500
X-Sender: mpwagner@hiway1.exit109.com
X-Mailer: Windows Eudora Version 1.4.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: David Wagner (daw@cs.berkeley.edu (David Wagner))
Subject: Re: ESP and AH combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>B receives this packet.  If the receiving code checks the source address
>against the source address of the Security Association for the received SPI
>value (as I'd argue that it should and as the NRL implementation does; also
>see Craig Metz's note on this), then the packet gets discarded and the
>appropriate "received bogus packet" counter get incremented.  There is
>no impersonation risk and attempts at forgery are detected and prevented.
>
>Are you suggesting that the receiver should instead accept the packet
>but change the source address to be I instead of A ??

The implementation could do this; or it could check the ip_src field
in the received packet against the expected value for that SPI.  The
implementation will be secure against impersonation either way.  And
it doesn't matter whether the AH MAC covers the ip_src field: the
implementation can still provide secure source authentication in this
scenario.  (all in the one-sender case, of course)

(Depending on your implementation's policy, it may consider a received
packet with a ip_src field different from that expected as a
security-critical impersonation attempt, or may simply ignore the
incorrect ip_src field and use the known good src field for that SPI.
It may consider a security-critical impersonation attempt as grounds
to drop the packet, or it may simply fix up the ip_src field.
This is true whether the AH MAC covers the ip_src field or not.)

>If so, why
>is this preferable to the way the NRL implementation handles this ?
>If not, what were you suggesting for the desired behaviour ?

It's not preferable.  I was just trying to show that you can still
build a secure implementation even if the AH MAC doesn't cover the
ip_src field.  (to be precise, in the one-sender case, since that's
what you consider important)

The preferable would come in if the AH MAC didn't cover the IP header,
since then IP-AH-AH and IP-ESP-AH become feasible.  But nevermind.

>If the AH MAC doesn't cover the ip_src field, then I think that attempts at
>impersonation that are currently detected would not be detected.  Or did I
>misunderstand you ?

I believe they would still be detected; the result might simply be
a mismatched ip_src field instead of a failed MAC verification.

I think my old email is probably not worth a whole lot more time arguing
over -- I hope I've explained it, even if I'm not gonna vehemently defend
it anymore.  I was trying to argue that the AH MAC didn't need to cover
the ip_src field to be secure, but I guess I was being counter-productive
and wasting people's time with a petty debate; for that I apologize.
Let me cut your losses :-); let's move on & I'll accept the result either
way without wasting more time on arguing.  Maybe it'd be wiser to look
at the broader issues Steve Bellovin raised in his last email to the list...


(No, the only complaint I have now is ambiguity in the AH spec: I'd
like to see a statement which says ``An AH header is only valid
immediately following an IP header.  Multiple AH transforms may be
used only in tunnel mode.  An IP-ESP-AH or IP-AH-AH packet is invalid;
use IP-ESP-IP-AH or IP-AH-IP-AH instead.'' -- since that seems to be
the direction the issue is going -- or a statement to the contrary,
if the working group decides the other way.  Just document the design
decision in the spec, please.)






P.S.  My Obligatory Attempt at a Minimal Technical Contribution:

Perhaps this will help clear up what I was trying to say about
source addresses.  The way I look at it, I see two logical source
addresses: the "reply-to" address (which comes in off the wire as
ip->ip_src), and the "authenticated-from" address (which comes from
the local entry for the packet's SPI, assuming the AH MAC checks
out ok).

The "reply-to" & "authenticated-from" addresses don't necessarily
have to always be the same in every implementation; in fact, there's
no need for the "authenticated-from" address to be a true IP address!
(thus my tentative proposal for using keys as "authenticated-from"
values instead of IP addresses, for instance; other approaches may
be far superior, especially when you take Steve Kent's comments into
consideration)

For security, we just need to ensure that all security-critical
decisions use the "authenticated-from" address, and that the
"authenticated-from" address is in fact cryptographically verified.
One can still use the "reply-to" address to improve performance
and/or route replies.


In these terms, I was complaining (long ago) that the algorithm

verify MAC on packet
set "authenticated-from" = "reply-to"

did not in fact provide the per-sender-granularity source-authentication
you might expect when there are multiple senders, even if the
ip->ip_src ("reply-to") field is covered by the AH MAC.  But nevermind.



Anyhow, if this "2-source-addr" point of view doesn't help you, ignore it.





From majordom@p-o.ans.net Wed Jan 3 00:51:21 1996
Date: Tue, 2 Jan 1996 23:07:00 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ipsec@ans.net ( ipsec@ans.net)
In-Reply-To: <
Re: AH/ESP & Replay Protection William Allen Simpson>
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>If the SPI uniquely determines the policy (as I've long advocated),
>there would be no need to authenticate the CIPSO labels, either.

I can conceive of attacks if the CIPSO labels aren't
authenticated. Somebody could downgrade the CIPSO levels on legitimate
packets (or strip them off entirely) on their way to a security
gateway. Depending on its routing tables, said gateway might then
decrypt the packet and send it in the clear over an insecure link
where it would be subject to eavesdropping.  Protecting the CIPSO
label would ensure that the router understands the sensitivity of the
packet so (assuming it is properly configured) it wouldn't go over an
insecure link.

Now I happen to think CIPSO is pretty much useless, as I could
implicitly encode the security level in the SPI. But as long as
*somebody* (anybody?) actually uses CIPSO, it should probably be
protected.

All this becomes moot in the ideal world where all IPSEC is done
end-to-end. But since one of the major interim applications for IPSEC
is in security gateways we might as well do it right.

As for the other IP header fields, I've long felt that there's no
point in authenticating them as I don't see any useful attacks that
could come from changing invariant IP header fields other than CIPSO.
But we've got a working method, and we should probably stick to it.
Perhaps we need language in the AH spec that say you must update the
IP header "on the fly" (particularly the length and protocol fields)
when you build or disassemble a packet so that AH calculations at some
intermediate stage are always done with the correct header.

Phil





From majordom@p-o.ans.net Wed Jan 3 00:52:54 1996
Date: Tue, 2 Jan 1996 23:40:32 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Fri, 29 Dec 1995 09:09:06 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: SPIs Passed to Apps (Was: Re: AH/ESP & Replay Protection) Lewis McCarthy
Xref subject previous
Xref subject next

>One of the problems is figuring out what the effective protections were
>on the data, passing that information to the policy engine, and informing
>the application of what protections it got.  Also, there is kernel bloat

I don't really care whether incoming data was encrypted once I've
decrypted it. That was the sender's decision.  I *do* care if it was
authenticated. That's why in my stack I pass up the SPI from AH but
not from ESP (though I could do so if we add authentication to an ESP
mode). AH and ESP are independent in this sense.

>A conforming implementation doesn't have to support all of those modes.
>There is a minimum set that is mandatory.  Implementing more than that
>is essentially a decision to add features. By contrast, my concern has
>to do with items that are mandatory to implement. 

I guess I should have said I was more concerned about how to *name*
all those modes in the key management protocol (consider Bill's
already very long list of attributes in the Photuris spec) than by all
the switch statements required in the ESP code itself to implement the
various modes. Come up with a simple and orthogonal way to name the
various orthogonal attributes of an ESP and I'll be happy.

Perhaps the first few bits of the transform mode can be the IV length
(0/32/64), the next few can define the authentication mode (MD5,MD5H
[for Hugo], SHA-1, etc) , and the lion's share could be the encryption
algorithm (DES,3DES,IDEA,SAFER,etc). Easy to allocate and easy to
parse. Sound reasonable?

Phil





From majordom@p-o.ans.net Wed Jan 3 03:16:40 1996
Date: Wed, 3 Jan 1996 02:02:12 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ipsec@ans.net ( ipsec@ans.net)
In-Reply-To: <
Re: ESP and AH combinations Randall Atkinson>
Subject: Re: ESP and AH combinations
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous

>Consider that there is a Security Association from S->D using AH, Keyed
>MD5, and some secret key known only to S and D.  D receives a packet
>claiming to be from S, containing an Authentication Header with an
>SPI refering to the above Sec Assoc.  The AH checks on the receive
>side pass.  D now knows authentically that S sent the packet in
>question.

Unless S has given its key to somebody else who then uses S's address.

You can certainly establish a policy against this but you have no way
to enforce it. All you can really say when you get such a packet and
the authentication checks is that whoever originally sent it knows the
key. You don't know for sure it's S even if the source address is
included in the authentication. A subtle difference perhaps, but
occasionally an important one.

Phil




From majordom@p-o.ans.net Wed Jan 3 07:41:35 1996
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Cc: ipsec@ans.net
Subject: I-D ACTION:draft-simpson-esp-des1md5-00.txt
Date: Wed, 03 Jan 96 09:11:55 -0500
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject next

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories.                                                               

       Title     : The ESP DES-CBC plus MD5 Transform                      
       Author(s) : P. Karn, P. Metzger, W. Simpson
       Filename  : draft-simpson-esp-des1md5-00.txt
       Pages     : 12
       Date      : 01/02/1996

This document describes use of DES-CBC for privacy, plus MD5 for 
integrity, in the IP Encapsulating Security Payload (ESP).                            

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-simpson-esp-des1md5-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-simpson-esp-des1md5-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-simpson-esp-des1md5-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19960102153209.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-simpson-esp-des1md5-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-simpson-esp-des1md5-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19960102153209.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From ietf-announce-request@IETF.CNRI.Reston.VA.US Wed Jan 3 07:49:27 1996
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: IETF-Announce:; ( IETF-Announce:;)
Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US
From: Internet-Drafts@CNRI.Reston.VA.US (Internet-Drafts@CNRI.Reston.VA.US)
Cc: ipsec@ans.net
Reply-To: Internet-Drafts@CNRI.Reston.VA.US
Subject: I-D ACTION:draft-simpson-esp-des1md5-00.txt
Date: Wed, 03 Jan 96 09:11:55 -0500
X-Orig-Sender: cclark@CNRI.Reston.VA.US

Xref subject previous

--NextPart

A New Internet-Draft is available from the on-line Internet-Drafts 
directories.                                                               

       Title     : The ESP DES-CBC plus MD5 Transform                      
       Author(s) : P. Karn, P. Metzger, W. Simpson
       Filename  : draft-simpson-esp-des1md5-00.txt
       Pages     : 12
       Date      : 01/02/1996

This document describes use of DES-CBC for privacy, plus MD5 for 
integrity, in the IP Encapsulating Security Payload (ESP).                            

Internet-Drafts are available by anonymous FTP.  Login with the username
"anonymous" and a password of your e-mail address.  After logging in,
type "cd internet-drafts" and then
     "get draft-simpson-esp-des1md5-00.txt".
A URL for the Internet-Draft is:
ftp://ds.internic.net/internet-drafts/draft-simpson-esp-des1md5-00.txt
 
Internet-Drafts directories are located at:	
	                                                
     o  Africa                                   
        Address:  ftp.is.co.za (196.4.160.8)	
	                                                
     o  Europe                                   
        Address:  nic.nordu.net (192.36.148.17)	
        Address:  ftp.nis.garr.it (192.12.192.10)
	                                                
     o  Pacific Rim                              
        Address:  munnari.oz.au (128.250.1.21)	
	                                                
     o  US East Coast                            
        Address:  ds.internic.net (198.49.45.10)	
	                                                
     o  US West Coast                            
        Address:  ftp.isi.edu (128.9.0.32)  	
	                                                
Internet-Drafts are also available by mail.	
	                                                
Send a message to:  mailserv@ds.internic.net. In the body type: 
     "FILE /internet-drafts/draft-simpson-esp-des1md5-00.txt".
							
NOTE: The mail server at ds.internic.net can return the document in
      MIME-encoded form by using the "mpack" utility.  To use this
      feature, insert the command "ENCODING mime" before the "FILE"
      command.  To decode the response(s), you will need "munpack" or
      a MIME-compliant mail reader.  Different MIME-compliant mail readers
      exhibit different behavior, especially when dealing with
      "multipart" MIME messages (i.e., documents which have been split
      up into multiple messages), so check your local documentation on
      how to manipulate these messages.
							
For questions, please mail to Internet-Drafts@cnri.reston.va.us.
							

Below is the data which will enable a MIME compliant mail reader 
implementation to automatically retrieve the ASCII version
of the Internet-Draft.

--NextPart
Content-Type: Multipart/Alternative; Boundary="OtherAccess"

--OtherAccess
Content-Type:  Message/External-body;
        access-type="mail-server";
        server="mailserv@ds.internic.net"

Content-Type: text/plain
Content-ID: <19960102153209.I-D@CNRI.Reston.VA.US>

ENCODING mime
FILE /internet-drafts/draft-simpson-esp-des1md5-00.txt

--OtherAccess
Content-Type:   Message/External-body;
        name="draft-simpson-esp-des1md5-00.txt";
        site="ds.internic.net";
        access-type="anon-ftp";
        directory="internet-drafts"

Content-Type: text/plain
Content-ID: <19960102153209.I-D@CNRI.Reston.VA.US>

--OtherAccess--

--NextPart--





From dns-security-request@neptune.tis.com Wed Jan 3 10:29:20 1996
Date: Wed, 3 Jan 1996 12:16:53 -0500 (EST)
From: Donald E. Eastlake 3rd ("Donald E. Eastlake 3rd" -dee@cybercash.com-)
To: dns-security@tis.com ( dns-security@tis.com)
Subject: Latest Draft
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII

Since there were no objections, I have submitted a new draft whose
only substantive change is to reserve bit 2 of the KEY RR flags
field as the "confidentiality" bit.  Text is below.

Donald

.ti +5
Bit 2 is the "confidentiality" bit.  The key retrieved via this RR
must not be used for purposes of confidentiality in other
protocols unless this bit is a one. It has no effect on DNS
security as DNS security provides authentication only.


=====================================================================
Donald E. Eastlake 3rd     +1 508-287-4877(tel)     dee@cybercash.com
   318 Acton Street        +1 508-371-7148(fax)     dee@world.std.com
Carlisle, MA 01741 USA     +1 703-620-4200(main office, Reston, VA)




From majordom@p-o.ans.net Wed Jan 3 10:42:35 1996
From: Lewis McCarthy (Lewis McCarthy -lew@CS.Cornell.EDU-)
Subject: Re: SPIs Passed to Apps (Was: Re: AH/ESP & Replay Protection)
To: ipsec@ans.net ( ipsec@ans.net)
Date: Wed, 3 Jan 1996 12:14:28 -0500 (EST)
In-Reply-To: <
Re: AH/ESP & Replay Protection Phil Karn> from "Phil Karn" at Jan 2, 96 11:40:32 pm
X-Mailer: ELM [version 2.4 PL22]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Length: 1526
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net

Ran Atkinson writes:
# One of the problems is figuring out what the effective protections were
# on the data, passing that information to the policy engine, and informing
# the application of what protections it got.  

Phil Karn writes:
> I don't really care whether incoming data was encrypted once I've
> decrypted it. That was the sender's decision.  

In some cases, I think the receiver _will_ care whether or not the data was 
encrypted. Generally it is useful to know whether intermediaries in the
route could have seen the information. That knowledge may affect how you
choose to act upon the received data. (More precisely, I think it can be
interesting to know that something was sent _unencrypted_, although it is
probably not interesting to know that something was sent _encrypted_.) 

For example, if stranger Stacy sends me something purportedly very sensitive, 
but it arrives in the clear (possibly by design), then my suspicions are 
raised about the actual sensitivity of the data. Or suppose friend Fred asks
me to do something that likely contravenes the ethics or laws of some of the
ruling entities on my end of the wire. If I observe that his request was 
(accidentally ?) sent as plaintext, I have a chance to fire off a phony 
righteous rejection to him as a cover.

> I *do* care if it was
> authenticated. That's why in my stack I pass up the SPI from AH but
> not from ESP (though I could do so if we add authentication to an ESP
> mode). 

Perhaps passing the ESP SPI too is a good idea.

-Lewis




From dns-security-request@neptune.tis.com Wed Jan 3 14:27:52 1996
To: dee ( dee -dee@cybercash.com-)
Cc: dns-security
From: Charlie Kaufman/Iris (Charlie Kaufman/Iris -Charlie_Kaufman/Iris.IRIS@iris.com-)
Date: 3 Jan 96 16:00:02 EDT
Subject: Re: Latest drafts
Mime-Version: 1.0
Content-Type: Text/Plain
Xref subject previous
Xref subject next

This comment is late, and should be ignorred if it would hold up advancement of 
the spec.

I think the "sense" of the key bit that says "this key may be used for 
confidentiality" is wrong. I can imagine several kinds of systems out there: 
some with a single key used for confidentiality and integrity, some that are 
incapable of confidentiality protection, and some with separate keys for the 
two purposes (I can imagine several reasons for this: export might demand a 
shorter key for confidentiality, export controls or employer policy might 
require that the confidentiality key be escrowed, or the user might back up the 
confidentiality key in a way that makes it easier to recover after loss but 
more subject to theft.)

In the case where there are two keys, it's important that someone who 
compromises the confidentiality key not be able to use it to falsely 
authenticate (otherwise why bother with two keys). For that reason, it's really 
important that there be a bit associated with a key saying "this key good only 
for confidentiality". It is less important that the integrity key not be used 
for confidentiality - if someone does that, the transaction will fail because 
the owner's software may refuse to decrypt the data - but this is failure in 
the "safe" direction.

Ideally, I'd like to see two bits associated with the key: (good for integrity, 
good for confidentiality) with three states (good for nothing is not useful). 
If we have to settle for one bit, it ought to be "confidentiality-only". The 
only use I can imagine for securely marking a key as "not-for-confidentiality" 
is to securely tell the other party in a communication that confidentiality is 
not supported. This doesn't belong as a bit on the key, though, since a two key 
system would be capable of confidentiality even though one of its keys would be 
so marked.

 --Charlie
 (charlie_kaufman@iris.com)





From dns-security-request@neptune.tis.com Wed Jan 3 15:19:43 1996
Date: Wed, 3 Jan 1996 17:10:16 -0500 (EST)
From: Donald E. Eastlake 3rd ("Donald E. Eastlake 3rd" -dee@cybercash.com-)
To: Charlie Kaufman/Iris ( Charlie Kaufman/Iris -Charlie_Kaufman/Iris.IRIS@iris.com-)
Cc: dns-security
Subject: Re: Latest drafts
In-Reply-To: <
(msg id 9601040017.AA1753@moe.iris.com not found)>
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Xref: Re: Latest drafts  Olafur Gudmundsson
Xref subject previous
Xref subject next

I agree that a two bit field would be better.  My first though was to move
the experimetnal bit to bit 2 and make bits 0 and 1 a two bit field with bit
0 meaning use for authentication prohibited and bit 1 meaning use for
confidentiality prohibited.  11 would be meaningful and mean "no key" so it
is slightly compatible with current use where bit zero on means "no key".  10
would be confidentiality only, 01 would be authentication only, and 00 would
mean it could be used for both.  The reason I didn't propose this was that it
seemed a bigger change.  But there really isn't much "deployed base" right
now and probably even fewer that are actually using the "experimental bit" so
maybe we should just go ahead with this change. 

Donald

On 3 Jan 1996, Charlie Kaufman/Iris wrote:

> This comment is late, and should be ignorred if it would hold up advancement of 
> the spec.
> 
> I think the "sense" of the key bit that says "this key may be used for 
> confidentiality" is wrong. I can imagine several kinds of systems out there: 
> some with a single key used for confidentiality and integrity, some that are 
> incapable of confidentiality protection, and some with separate keys for the 
> two purposes (I can imagine several reasons for this: export might demand a 
> shorter key for confidentiality, export controls or employer policy might 
> require that the confidentiality key be escrowed, or the user might back up the 
> confidentiality key in a way that makes it easier to recover after loss but 
> more subject to theft.)
> 
> In the case where there are two keys, it's important that someone who 
> compromises the confidentiality key not be able to use it to falsely 
> authenticate (otherwise why bother with two keys). For that reason, it's really 
> important that there be a bit associated with a key saying "this key good only 
> for confidentiality". It is less important that the integrity key not be used 
> for confidentiality - if someone does that, the transaction will fail because 
> the owner's software may refuse to decrypt the data - but this is failure in 
> the "safe" direction.
> 
> Ideally, I'd like to see two bits associated with the key: (good for integrity, 
> good for confidentiality) with three states (good for nothing is not useful). 
> If we have to settle for one bit, it ought to be "confidentiality-only". The 
> only use I can imagine for securely marking a key as "not-for-confidentiality" 
> is to securely tell the other party in a communication that confidentiality is 
> not supported. This doesn't belong as a bit on the key, though, since a two key 
> system would be capable of confidentiality even though one of its keys would be 
> so marked.
> 
>  --Charlie
>  (charlie_kaufman@iris.com)
> 
> 

=====================================================================
Donald E. Eastlake 3rd     +1 508-287-4877(tel)     dee@cybercash.com
   318 Acton Street        +1 508-371-7148(fax)     dee@world.std.com
Carlisle, MA 01741 USA     +1 703-620-4200(main office, Reston, VA)




From majordom@p-o.ans.net Wed Jan 3 18:47:58 1996
Date: Wed, 3 Jan 1996 17:31:22 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ipsec@ans.net ( ipsec@ans.net)
In-Reply-To: <
Re: AH/ESP & Replay Protection Craig Metz> (message from Craig Metz on Tue, 02 Jan 1996 07:48:27 -0500)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Ran Atkinson
Xref: Re: AH/ESP & Replay Protection Thomas Narten
Xref subject previous
Xref subject next

>	Color me crazy, but shouldn't one of the first checks done when
>input processing AH or ESP be to make sure that the src/dst pair on the
>IP header and the security association line up? (If they don't match, then
>the packet is bogus, if they do match, which one you check later is a moot
>point) Otherwise, you're begging for replay problems...

Nope. There's no IP address info at all in my security associations.

Phil




From majordom@p-o.ans.net Wed Jan 3 19:04:55 1996
Date: Wed, 3 Jan 1996 17:51:21 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: <
Re: AH/ESP & Replay Protection Phil Karn>
References: <9601020749.aa13970@cs.nrl.navy.mil>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Hilarie Orman
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

In the past, Craig Metz wrote:
%	Color me crazy, but shouldn't one of the first checks done when
% input processing AH or ESP be to make sure that the src/dst pair on the
% IP header and the security association line up? (If they don't match, then
% the packet is bogus, if they do match, which one you check later is a moot
% point) Otherwise, you're begging for replay problems...

In article <199601040131.RAA18361@servo.qualcomm.com> Phil Karn wrote:
>Nope. There's no IP address info at all in my security associations.
>
>Phil

Phil,

	It sounds like your implementation would be vulnerable to the
attack I described earlier using A, B, and I.  However, I suspect you might
just have had a different approach to that problem.  Would you care to
comment on how your implementation would deal with that kind of attack 
if it doesn't keep track of which source addresses belong to which 
Security Associations ??

Ran
rja@cisco.com





From majordom@p-o.ans.net Wed Jan 3 19:45:20 1996
Date: Wed, 3 Jan 1996 19:27:11 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
Re: AH/ESP & Replay Protection Ran Atkinson>
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

>  In the past, Craig Metz wrote:
>  %	Color me crazy, but shouldn't one of the first checks done when
>  % input processing AH or ESP be to make sure that the src/dst pair on the
>  % IP header and the security association line up? (If they don't match, then
>  % the packet is bogus, if they do match, which one you check later is a moot
>  % point) Otherwise, you're begging for replay problems...

>  In article <199601040131.RAA18361@servo.qualcomm.com> Phil Karn wrote:
>  >Nope. There's no IP address info at all in my security associations.
>  >
>  >Phil

>  Phil,

>	   It sounds like your implementation would be vulnerable to the
>  attack I described earlier using A, B, and I.  However, I suspect you might
>  just have had a different approach to that problem.  Would you care to
>  comment on how your implementation would deal with that kind of attack 
>  if it doesn't keep track of which source addresses belong to which 
>  Security Associations ??

Any message that is authenticated has some meaning; I'd thought that
deciding whether or not that meaning is acceptable would be decided in
the local policy, but I admit to puzzlement.

The A, B, I attack is interesting, but it seems equally legitimate for
A to say "I is sending me a message pretending to be B, what a
discreet fellow he is" (sender anonymity).  This interpretation seems
a matter of local policy, albeit a rather complicated one.

Another confusing point arises from the expanded notion of identity
that the key exchange protocols present (beyond mere IP addresses).
If you believe that the key speaks for "Bob", then it may not matter
at all what source address it comes from --- the application receiving
it may be happy enough to know that it is "Bob" and accept whatever
source address he's using at the moment ("if it's good enough for Bob
it's good enough for me").  Isn't this also a matter of local policy?






From majordom@p-o.ans.net Wed Jan 3 19:58:54 1996
From: smb@research.att.com (smb@research.att.com)
To: Ran Atkinson ( Ran Atkinson -rja@cisco.com-)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Date: Wed, 03 Jan 96 21:32:28 EST
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Todd Graham Lewis
Xref subject previous
Xref subject next

> It sounds like your implementation would be vulnerable to the attack I
> described earlier using A, B, and I.  However, I suspect you might just
> have had a different approach to that problem.  Would you care to
> comment on how your implementation would deal with that kind of attack
> if it doesn't keep track of which source addresses belong to which
> Security Associations ??

That's the whole point -- it doesn't matter.  Trust is being granted on
the basis of who knows the key, not which IP address it's coming from
at the moment.  This approach works, so long as you don't mix
paradigms.  That is, you can't accept rlogin, validated by a .rhosts
file, unless you verify that all packets from that address are
cryptographically protected.  But a modified rlogind could check the
key owner -- that is, the name in the certificate -- rather than the
IP address, and decide that that machine was trusted to vouch for
user names.




From majordom@p-o.ans.net Wed Jan 3 21:38:38 1996
Date: Wed, 3 Jan 1996 22:24:56 -0600 (CST)
From: Todd Graham Lewis (Todd Graham Lewis -todd@wooster.org-)
To: ipsec@ans.net ( ipsec@ans.net)
Cc: smb@research.att.com
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: <
Re: AH/ESP & Replay Protection smb@research.att.com>
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

On Wed, 3 Jan 1996 smb@research.att.com wrote:

> > It sounds like your implementation would be vulnerable to the attack I
> > described earlier using A, B, and I.  However, I suspect you might just
> > have had a different approach to that problem.  Would you care to
> > comment on how your implementation would deal with that kind of attack
> > if it doesn't keep track of which source addresses belong to which
> > Security Associations ??
> 
> That's the whole point -- it doesn't matter.  Trust is being granted on
> the basis of who knows the key, not which IP address it's coming from
> at the moment.  

I would think this to be the more rational approach in general.  If 
dependency on the originating address for security purposes is removed, 
then the de facto prohibition on source-routing would be eliminated, 
giving more flexibility in general IP structuring.

> This approach works, so long as you don't mix
> paradigms.  

Here's the rub.  Perhaps this should be cleared up, for I was under the 
impression that identification of Security Associations was dependent upon 
the origin/destination|address/port dual-pair.

> That is, you can't accept rlogin, validated by a .rhosts
> file, unless you verify that all packets from that address are
> cryptographically protected.  But a modified rlogind could check the
> key owner -- that is, the name in the certificate -- rather than the
> IP address, and decide that that machine was trusted to vouch for
> user names.
> 

As I recall, a big bruhaha was had over the matter of cryptographic ID 
being done at the user-level, and not the host-level.  If this is the 
plan, then key-knowledge alone should suffice for verification of ID; if 
it is not secure, what's the point?

As smb said, put all your eggs in one basket and watch that basket.  8-)

Plus, removing as many external dependencies as possible (e.g., telling 
implementors we _must_ be sure of the integrity of the originating IP#, 
so refuse source-routed frames) is a definite plus just as a matter of 
principle.

Right?

Todd Lewis
todd@wooster.org




From karn@qualcomm.com Wed Jan 3 22:39:49 1996
Date: Wed, 3 Jan 1996 21:39:41 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: rja@cisco.com, ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Hilarie Orman> (message from Hilarie Orman on Wed, 3 Jan 1996 19:27:11 -0700)
Subject: Re: AH/ESP & Replay Protection
Xref subject previous
Xref subject next

>The A, B, I attack is interesting, but it seems equally legitimate for
>A to say "I is sending me a message pretending to be B, what a
>discreet fellow he is" (sender anonymity).  This interpretation seems
>a matter of local policy, albeit a rather complicated one.

ooooh. I've been thinking for some time how I might build a network of
anonymous "packet remailers" analogous to the existing network of
anonymous remailers. This helps. Thanks!

>If you believe that the key speaks for "Bob", then it may not matter
>at all what source address it comes from --- the application receiving
>it may be happy enough to know that it is "Bob" and accept whatever
>source address he's using at the moment ("if it's good enough for Bob
>it's good enough for me").  Isn't this also a matter of local policy?

Exactly.

Phil




From majordom@p-o.ans.net Wed Jan 3 22:46:37 1996
Date: Wed, 3 Jan 1996 21:33:53 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Wed, 3 Jan 1996 17:51:21 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>	It sounds like your implementation would be vulnerable to the
>attack I described earlier using A, B, and I.  However, I suspect you might
>just have had a different approach to that problem.  Would you care to
>comment on how your implementation would deal with that kind of attack 
>if it doesn't keep track of which source addresses belong to which 
>Security Associations ??

What meaningful attack can be made against my implementation (once I
actually implement application code that actually looks at the SPIs I
so carefully pass upstairs, that is)?

My application (which could include the IP routing code in the case of
an authenticating firewall) won't act on an incoming packet,
regardless of its source address, unless it is authenticated with a
key that I trust. In fact, the only use I make of an incoming source
address is as a destination for any packets I send in response. So the
only thing you'd accomplish by modifying incoming source addresses is
to steer my replies somewhere else. This is a denial of service
attack, and there are many easier ways to accomplish the same thing.

Phil





From majordom@p-o.ans.net Wed Jan 3 22:51:31 1996
Date: Wed, 3 Jan 1996 21:39:41 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ho@cs.arizona.edu ( ho@cs.arizona.edu)
Cc: rja@cisco.com, ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Hilarie Orman> (message from Hilarie Orman on Wed, 3 Jan 1996 19:27:11 -0700)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>The A, B, I attack is interesting, but it seems equally legitimate for
>A to say "I is sending me a message pretending to be B, what a
>discreet fellow he is" (sender anonymity).  This interpretation seems
>a matter of local policy, albeit a rather complicated one.

ooooh. I've been thinking for some time how I might build a network of
anonymous "packet remailers" analogous to the existing network of
anonymous remailers. This helps. Thanks!

>If you believe that the key speaks for "Bob", then it may not matter
>at all what source address it comes from --- the application receiving
>it may be happy enough to know that it is "Bob" and accept whatever
>source address he's using at the moment ("if it's good enough for Bob
>it's good enough for me").  Isn't this also a matter of local policy?

Exactly.

Phil




From dns-security-request@neptune.tis.com Thu Jan 4 08:49:18 1996
To: Donald E. Eastlake 3rd ( "Donald E. Eastlake 3rd" -dee@cybercash.com-,)
Charlie Kaufman/Iris
Mmdf-Warning: Unable to confirm address in preceding line at neptune.TIS.COM
Cc: dns-security
Subject: Re: Latest drafts
In-Reply-To: Your message of "Wed, 03 Jan 1996 17:10:16 EST."
<
Pine.SUN.3.91.960103165657.10155D-100000@cybercash.com>
Date: Thu, 04 Jan 1996 10:32:37 -0500
From: Olafur Gudmundsson (Olafur Gudmundsson -ogud@tis.com-)
Xref: Re: Latest drafts  Donald E. Eastlake 3rd
Xref subject previous
Xref subject next


"Donald E. Eastlake 3rd" writes:
 > I agree that a two bit field would be better.  My first though was to move
 > the experimetnal bit to bit 2 and make bits 0 and 1 a two bit field with bit
 > 0 meaning use for authentication prohibited and bit 1 meaning use for
 > confidentiality prohibited.  11 would be meaningful and mean "no key" so it
 > is slightly compatible with current use where bit zero on means "no key".  1
 >>0
 > would be confidentiality only, 01 would be authentication only, and 00 would
 > mean it could be used for both.  The reason I didn't propose this was that i
 >>t
 > seemed a bigger change.  But there really isn't much "deployed base" right
 > now and probably even fewer that are actually using the "experimental bit" s
 >>o
 > maybe we should just go ahead with this change. 
 > 
 > Donald
 > 
Donald, and Charlie, 
We are running out of bits, there will now be 3 bits unassinged.
Do we at this point want to 
	a) extend the flags field 
	b) put in an extensions mechanism, by reserving an extension bit. 
	c) declare this is it.

I strongly discourage option b.

	Olafur




From majordom@p-o.ans.net Thu Jan 4 09:10:42 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Thu, 4 Jan 1996 10:45:14 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: AH/ESP & Replay Protection
Cc: rja@cisco.com, ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Hilarie,

        I don't believe that the issue of source address binding to an SA
ought to be as open to local interpretation as you seem to suggest.
Certainly, when using tunnel mode at a router, I think there is a serious
security problem if one fails to bind and verify the source address with
the SA.  The receiving router may have made an appropriate access control
decision when the SA was created, but there is no specified means ot
passing the results of this decision back to hosts on a CAN behind the
router, nor is there a means of maintaing the SA identification (e.g., via
the SPI) on packets passed back to these hosts.  Thus it is reasonable to
assume that these hosts will continue to rely on the accuracy of purported
IP source addresses (perhaps mapped to DNS names) to make local access
control decisions.  Under this assumption, which I believe is a
representative one, we really need to have the encrypting router establish
a binding of IP source address to an SA (or a set of SAs) when the SA is
established, and to check the source address on each received packet.

        The situation is potentially different for hosts, because there can
be tigher coupling between the authenticated identity info received as part
of SA establishment and local access control policy, but even there it
would seem that not imposing the same sort of binding is likely to result
in vulnerabilities resulting from security management errors.  I've seen
this sort of problem arise before, in systems designed a decade ago, and
I'd like to avoid it this time around.

Steve






From ipsec-owner@p-o.ans.net Thu Jan 4 09:48:26 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Thu, 4 Jan 1996 11:24:15 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: AH/ESP & Replay Protection
Cc: rja@cisco.com, ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Phil,

       I don't believe that your model for using "a key that I trust"
really works well in an encrypting firewall context, for the reasons I
cited in my most recent message.  Even in the host context, the model you
cite requires that the SPI be passed up to an application that must be
coded to know what to do with it.  One can get a lot of mileage out of an
approach that merely lends crypographic strength to the paradigm that is
commonly used today, i.e., access control decisions based on IP addresses
or, preferably, based on DNS names that are mapped into addresses.  (With
the advent of DNS security, this latter approach would be fairly secure
because of higher confidence in the binding between name and address.)  If
people are anxious to make use of IPSEC, it would seem that an approach
which is more compatible with existing application code and access contorl
paradigms would be preferable.


Steve






From dns-security-request@neptune.tis.com Thu Jan 4 09:50:36 1996
Date: Thu, 4 Jan 1996 11:36:54 -0500 (EST)
From: Donald E. Eastlake 3rd ("Donald E. Eastlake 3rd" -dee@cybercash.com-)
To: Olafur Gudmundsson ( Olafur Gudmundsson -ogud@tis.com-)
Cc: Charlie Kaufman/Iris ,
dns-security ,
"Donald E. Eastlake"
Subject: Re: Latest drafts
In-Reply-To: <
Re: Latest drafts Olafur Gudmundsson>
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Xref subject previous

Actually, I think there are four bits left: 3-4 & 10-11 although bits 8 
and 9 are not really used, just reserved.  My inclination is to say this
is it.

Donald

On Thu, 4 Jan 1996, Olafur Gudmundsson wrote: 

> 
> "Donald E. Eastlake 3rd" writes:
>  > I agree that a two bit field would be better.  My first though was to move
>  > the experimetnal bit to bit 2 and make bits 0 and 1 a two bit field with bit
>  > 0 meaning use for authentication prohibited and bit 1 meaning use for
>  > confidentiality prohibited.  11 would be meaningful and mean "no key" so it
>  > is slightly compatible with current use where bit zero on means "no key".  1
>  >>0
>  > would be confidentiality only, 01 would be authentication only, and 00 would
>  > mean it could be used for both.  The reason I didn't propose this was that i
>  >>t
>  > seemed a bigger change.  But there really isn't much "deployed base" right
>  > now and probably even fewer that are actually using the "experimental bit" s
>  >>o
>  > maybe we should just go ahead with this change. 
>  > 
>  > Donald
>  > 
> Donald, and Charlie, 
> We are running out of bits, there will now be 3 bits unassinged.
> Do we at this point want to 
> 	a) extend the flags field 
> 	b) put in an extensions mechanism, by reserving an extension bit. 
> 	c) declare this is it.
> 
> I strongly discourage option b.
> 
> 	Olafur
> 

=====================================================================
Donald E. Eastlake 3rd     +1 508-287-4877(tel)     dee@cybercash.com
   318 Acton Street        +1 508-371-7148(fax)     dee@world.std.com
Carlisle, MA 01741 USA     +1 703-620-4200(main office, Reston, VA)




From ipsec-owner@p-o.ans.net Thu Jan 4 10:00:00 1996
Date: Thu, 4 Jan 1996 08:31:58 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: smb@research.att.com ( smb@research.att.com)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next


Steve Bellovin,

It sounds as if you think the definition of an IPsec Security Association
should be modified/expanded to include the additional data needed to
make such a decision.  The current definition of an SA doesn't include 
enough data to work in the way you (and perhaps Hilarie ?) describe.  
This is something that can be fixed in the 1825-revision.

I'd welcome a contribution of specific text for the 1825-revision to support 
the style of operation that you describe.

Ran
rja@cisco.com




From ipsec-owner@p-o.ans.net Thu Jan 4 10:08:48 1996
Date: Thu, 4 Jan 1996 08:36:45 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: karn@qualcomm.com ( karn@qualcomm.com)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next


Phil,

  If you checked the source address and sent replys back to
the source address that does belong to that key then that particular
denial of service attack is precluded with little implementation cost.

  Also, that attack would permit user 1 (who you normally trust enough
to have a key on your system) to attack user 2 (who you also normally
trust enough to have a key on your system) if you had a multi-user system.
That the system separately trusts users 1 and 2 to use the system does
NOT imply that user 1 and user 2 are not mutually antagonistic.
Most routers are multi-user systems (for example, ciscos without TACACS
are 2-user systems).

Ran
rja@cisco.com




From ipsec-owner@p-o.ans.net Thu Jan 4 10:18:53 1996
Date: Thu, 4 Jan 1996 11:40:57 -0500
X-Sender: naganand@mailserv-H.ftp.com
X-Mailer: Windows Eudora Version 2.0.3
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
To: ipsec@ans.net ( ipsec@ans.net)
From: Naganand Doraswamy (naganand@ftp.com (Naganand Doraswamy))
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

>>	Color me crazy, but shouldn't one of the first checks done when
>>input processing AH or ESP be to make sure that the src/dst pair on the
>>IP header and the security association line up? (If they don't match, then
>>the packet is bogus, if they do match, which one you check later is a moot
>>point) Otherwise, you're begging for replay problems...
>
>Nope. There's no IP address info at all in my security associations.
>
>Phil
>
>
How would you figure out which SA or key to use on the sending side? Dont we
have to search for SA based on the  tuple?

Thanks,

--Naganand
----------------------------------------------------------------
naganand@ftp.com
Tel #: (508)659-6743 (O)





From ipsec-owner@p-o.ans.net Thu Jan 4 11:37:36 1996
Date: Thu, 4 Jan 1996 10:19:30 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: karn@qualcomm.com ( karn@qualcomm.com)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next


% >One of the problems is figuring out what the effective protections were
% >on the data, passing that information to the policy engine, and informing
% >the application of what protections it got.  Also, there is kernel bloat
% 
% I don't really care whether incoming data was encrypted once I've
% decrypted it. That was the sender's decision.  I *do* care if it was
% authenticated. That's why in my stack I pass up the SPI from AH but
% not from ESP (though I could do so if we add authentication to an ESP
% mode). AH and ESP are independent in this sense.

Phil,

  I understand that you personally don't care.  I also understand that
you believe that encryption is always a sender-only policy, however I
disagree with that notion about or restriction on policy.  There are
cases where the receiver insists that  the sender use encryption and
this is practical to implement (NRL's code is an existence proof).
In short, I  as a user often do care about whether the sender is using
encryption and I'm not alone.

  One of the features of the NRL implementation is that an application 
can require bidirectional encryption for a session.  In the common case 
of a telnet/ftp session, I might want encryption even if I'm the person 
requesting the data from the other side (e.g. I might not want other folks 
to know what data I'm getting from an otherwise public ftp server).  With the 
NRL implementation, the TCP connection won't get established if the other side 
doesn't use encryption in sending to me and if the other side suddenly stops 
using encryption, my end will drop the TCP session as a direct result.

This is a feature, IMHO.

Ran
rja@cisco.com




From ipsec-owner@p-o.ans.net Thu Jan 4 12:02:08 1996
Date: Thu, 4 Jan 1996 10:44:11 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: ADMIN: Straw Poll on Key Mgmt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: ADMIN: Straw Poll on Key Mgmt Howard Weiss
Xref subject next


All,
  
 During the Dallas IETF meeting, Jeff Schiller (Security AD) posed several 
 questions that the IPsec WG needed to reach consensus on.  Consensus on 
 these issues is not entirely clear to the WG co-chairs, so we are holding 
 a straw poll on them to try to clarify the consensus.  This isn't a formal 
 vote so we're looking for consensus rather than counting votes.  We are 
 measuring the consensus of the active part of the WG, which is approximately 
 the set of folks who contribute to the list or attend WG meetings. 
 
 It is not the intent of this poll that people engage in argument or
 flame wars on the list over these issues.  We're just trying to figure
 out whether there is WG consensus at present on these issues.
  
 1) Can the IPsec WG produce multiple standards-track  
    protocols for key management ? 
  
 2) If yes to the above, then can a protocol not conforming 
     to the WG requirements for a key management protocol 
     be on the IETF standards-track ? 
  
 3) If yes to both of the above, should the WG chairs write up a formal 
    applicability statement to be accompany each standards-track 
    key management protocol so that the intended use of that protocol 
    is made clear? 
 
     (This last is similar to the way routing protocols always have an 
     applicability statement published.)

Your views, preferably as short answers to the above questions, should
be sent to both of the co-chairs via email.

Yours,

Paul Lambert 
Randall Atkinson 





From ipsec-owner@p-o.ans.net Thu Jan 4 12:20:48 1996
Date: Thu, 4 Jan 1996 14:07:40 -0500
From: pau@watson.ibm.com (pau@watson.ibm.com)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Md5: i8TDKXd4VkSNir4l9ZMoRg==
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

As a person who has done an IPSEC implementation, I certainly agree with Ran.
One more header, coupled with the use of either transport or tunnel mode
encapsulation, is going to make the code rather complex and ugly and hard
to test and debug.


Pau-Chen

> Date: Tue, 26 Dec 1995 10:08:21 -0800
> From: Ran Atkinson 
> To: ipsec@ans.net
> Subject: Re: AH/ESP & Replay Protection
> Content-Length: 638
> Status: RO
>
> [Personal opinion]
>
> All,
>
> I am concerned about the potentially exponential increase in header
> combinations that would be encouraged by having a separate replay
> protection header.
>
> I'd MUCH rather see a trend towards ESP transforms that provide more
> capabilities (such as the combined transform that provides both
> integrity and confidentiality) than towards more headers.
>
> Ignoring other concerns for the moment, implementation complexity increases
> a lot when there are multiple headers that are interacting.  The greater
> the implementation complexity, the higher the probability of interoperability
> problems.
>
> Regards,
>
> Ran
> rja@cisco.com




From ipsec-owner@p-o.ans.net Thu Jan 4 12:29:51 1996
Date: Thu, 4 Jan 1996 14:16:35 -0500
From: pau@watson.ibm.com (pau@watson.ibm.com)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ICMP Security Failures
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Md5: MdG3v5PvFI/MfQpiXZXeug==
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous


> Date: Wed, 27 Dec 1995 16:23:36 -0500
> From: Craig Metz 
> Message-Id: <9512271623.aa07357@cs.nrl.navy.mil>
> Sender: ipsec-owner@ans.net
> Precedence: bulk
> Reply-To: ipsec@ans.net
> Content-Length: 481
> Status: RO
>
> In message <9512271952.AA19612@uncial.CS.Arizona.EDU>, Hilarie Orman writes:
> >Some combinations may not be possible, due to ambiguities in
> >processing order.  For example, IP-AH-AH or IP-ESP-AH.
>
> 	I think IP-AH-AH is valid, though maybe not very useful. You
> would process those in order, i.e., the first AH would cover the payload,
> and the second AH would cover the first AH and the payload.
>
> 	I don't think IP-ESP-AH is valid -- it would have to be IP-ESP-IP-AH.
>
> 									-Craig


I think IP-ESP-AH-IP is valid. We did it all the time in our lab.
We also do IP-AH-ESP and other combinations, of course. I suspect
this is more an implementation issue as how many different combinations
an implementation is able to handle.


Regards, Pau-Chen




From ipsec-owner@p-o.ans.net Thu Jan 4 12:50:02 1996
Date: 4 Jan 1996 14:26:34 U
From: FreedmanJ ("FreedmanJ" -FreedmanJ@mail.ndhm.gtegsc.com-)
Subject: RE: ADMIN: Straw Poll on Key Mgmt
To: ipsec@ans.net ( ipsec@ans.net)
X-Mailer: Mail*Link SMTP-MS 3.0.2
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Unknown Microsoft mail form. Approximate representation follows.

To: ipsec@ans.net
From: FreedmanJ on Thu, Jan 4, 1996 2:26 PM
Subject: RE: ADMIN: Straw Poll on Key Mgmt
RFC Header:Received: by mail.ndhm.gtegsc.com with SMTP;4 Jan 1996 14:23:19 U
Received: from p-o.ans.net by delphi.ndhm.gtegsc.com with SMTP;
          Thu, 4 Jan 1996 14:22:06 -0500 (EST)
Received: by p-o.ans.net id AA27327
  (5.65c/IDA-1.4.4 for ipsec-outgoing); Thu, 4 Jan 1996 18:44:22 GMT
Date: Thu, 4 Jan 1996 10:44:11 -0800
From: Ran Atkinson 
Message-Id: <199601041844.KAA02463@puli.cisco.com>
To: ipsec@ans.net
Subject: ADMIN: Straw Poll on Key Mgmt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net


 
 1) Can the IPsec WG produce multiple standards-track  
    protocols for key management ? 

YES - There needn't be the ONE,TRUE,Standard
  
 2) If yes to the above, then can a protocol not conforming 
     to the WG requirements for a key management protocol 
     be on the IETF standards-track ? 

YES - see above
  
 3) If yes to both of the above, should the WG chairs write up a formal 
    applicability statement to be accompany each standards-track 
    key management protocol so that the intended use of that protocol 
    is made clear? 

YES
 
 

                    Jerry Freedman,Jr





From ipsec-owner@p-o.ans.net Thu Jan 4 13:29:24 1996
Date: Thu, 4 Jan 1996 13:12:56 -0700
From: Hilarie Orman (Hilarie Orman -ho@cs.arizona.edu-)
To: kent@BBN.COM ( kent@BBN.COM)
Cc: ipsec@ans.net
In-Reply-To: Yourmessage <
v0213050ead11a44cbb10@[128.89.0.110]>
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

With regard to a bogus source address, the tunneling router might be
assigned the job of changing the source address to help out the hosts
behind it, so there might well be legitimate uses even in that scenario.

The heart of the second issue seems to be that the WG never agreed the
meaning of the principals for IPSEC.  There seems to be a strong
sentiment for leaving the issue open and allowing "alice@anyhost", for
example, to be the identity tied to a security association.  There is
an equally strong sentiment to the contrary, that IP addresses are the
only allowable principals; a related faction thinks that
"alice@192.59.13.2" is meaningful.

I agree that all mistakes from 10 years ago should be avoided.
There's certainly enough rope in the current architecture to allow us
all to hang ourselves.  I think a "standard modes of use" appendix
would be helpful, but I'm not sure that inserting "non-acceptable
modes of use" is the most useful step at this point.




From ipsec-owner@p-o.ans.net Thu Jan 4 14:48:38 1996
To: ipsec@ans.net ( ipsec@ans.net)
From: carl f. muckenhirn (cfm@columbia.sparta.com (carl f. muckenhirn))
Subject: Re: ADMIN: Straw Poll on Key Mgmt
Date: Thu, 4 Jan 1996 17:30:05 LOCAL
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

In article  Ran Atkinson  writes:
>Date: Thu, 4 Jan 1996 10:44:11 -0800
>From: Ran Atkinson 
>To: ipsec@ans.net
>Subject: ADMIN: Straw Poll on Key Mgmt
>Reply-To: ipsec@ans.net


>  
> 1) Can the IPsec WG produce multiple standards-track  
>    protocols for key management ? 
>  

Certainly.

> 2) If yes to the above, then can a protocol not conforming 
>     to the WG requirements for a key management protocol 
>     be on the IETF standards-track ? 
> 

I don't think so, if it doesn't meet the requirements for a Key Management 
Protocol (tm) then it isn't a key management protocol. Supporting, in as a 
standards track protocol, something which doesn't meet our self defined 
needs seems to me to lead to more confusion than good. 

This isn't to say that a protocol for managing "key-like entities" which 
doesn't do eveything in a Key Management Protocol (tm), is not useful for 
some purposes.

Or alternatively, the current consensus definition of a Key 
Management Protocol (tm) could be changed to include (or exclude) the 
"non-conforming" aspects such a claimed protocol.

 > 3) If yes to both of the above, should the WG chairs write up a formal 
>    applicability statement to be accompany each standards-track
>    key management protocol so that the intended use of that protocol 
>    is made clear?

I think that this is a good thing regardless of the answer to the above two 
questions.  Key Management and security in general is quite confusing to many 
people, a statement of intended uses and applicability should be included in 
all standards.

carl.






From ipsec-owner@p-o.ans.net Thu Jan 4 17:28:01 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Thu, 4 Jan 1996 19:12:25 -0500
To: Hilarie Orman ( Hilarie Orman -ho@cs.arizona.edu-)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: authenticated source addresses
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject next

Hilarie,

        I took the liberty of changing the subject field in my response
since we are not really talking about AH and ESP and replay protection!

        Let me try to state my concerns and views in a somewhat different
perspective.  I'll restrict my comments to one case, in which the endpoints
of the SAs in question are encrypting routers, which are operating in
tunneling mode.  Pardon the extensive narrative, but I want to minimize the
potential for confucion.  Assume (wlog) that the encapsulation being used
is IP-AH-ESP-IP-ULP.

Let's call one router A, one router B, and one router C.  Hosts served by
each of these (encrypting) routers are identified by adding a number after
the letter that identifies the router, e.g., A1 or C3.  Now, assume that
two SAs (SA1 and SA2) are established: the first between A and B and the
second between B and C.  When each SA is established, some identity
information is exchanged between the two router in question, so that B, the
common endpoint for these two SAs does know the identities of the
corresponding routers. The security policy for B must view both A and C as
legitimate sources of traffic to the net(s) behind B, otherwise the SAs
would not have been established.

Now, if the IPSEC implementation at B does not do any checking on the
sources addresses for the encapsulated IP packets it receives (after
verifying the AH and decrypting the ESP), the following scenario can arise.
Host A1 can send traffic to host B1 via SA1.  Host C1 can send traffic to
B1 via SA2.  Host B1 might accord the traffic from A1 and C1 different
access permissions, e.g., grant access to some files to A1 and access to
different files to C1.  However,  A1 also can send traffic that carries the
IP address of C1 and when the traffic is recived via SA1 there would be no
check to detect this and reject such traffic.  Thus, it would be possible
for A1 to send traffic to B1 that appears to be from C1 and thus to be
granted access to files that A1 is not authorized to access (but which C1
is authorized to access). True, return traffic from B1 that is directed to
C1 would not be delivered to A1, but Bellovin noted long ago how, even with
a lack of the reverse traffic, A1 can successfully generate appropriate TCP
ACKs to establish and maintain the connection.

This would seem to be a very plausible scenario and if IPSEC does not
include mandatory facilities in encryption routers to allow a site security
manager to prevent such attacks, I think we will be viewed by the community
as having failed to address a major set of common scenarios.  The solution
is simply to require that every SA has associated with it some source
address checking mechanism, the granularity of which is a side effect of
the SA establishment process.  If packets are sourced by a router, the the
checking might be against a mask for an IP address (or set of addresses),
whereas for a host source the check should be against an indiviaul address.

Finer granularity ID and access control is not going to be available at an
encrypting router endpoint in a fashion that is meaningfully passed on to
hosts served by the router, at least not based on current paradigms.  If
the scenario is changed to enbody only host endpoints, one can do lots of
things, if applications are modified to deal with new ID and access control
facilities and appropriate info is passed up from SA establishment and for
each received packet.  However, I expect significant use of these protocols
in conjunction with routers and thus I think it critical to adopt a uniform
capability for the sort of source address checking for tunnel mode as
described above.  Also, just for perspective, the pesudo-MIB I wrote and
submitted to this list over a year ago, to stimumate discussion on what
parameters needed to be associated with an SA, embodied precisely this
facility.

Steve






From kent@BBN.COM Thu Jan 4 17:33:08 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Thu, 4 Jan 1996 19:12:25 -0500
To: Hilarie Orman ( Hilarie Orman -ho@cs.arizona.edu-)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: authenticated source addresses
Cc: ipsec@ans.net
Xref subject previous
Xref subject next

Hilarie,

        I took the liberty of changing the subject field in my response
since we are not really talking about AH and ESP and replay protection!

        Let me try to state my concerns and views in a somewhat different
perspective.  I'll restrict my comments to one case, in which the endpoints
of the SAs in question are encrypting routers, which are operating in
tunneling mode.  Pardon the extensive narrative, but I want to minimize the
potential for confucion.  Assume (wlog) that the encapsulation being used
is IP-AH-ESP-IP-ULP.

Let's call one router A, one router B, and one router C.  Hosts served by
each of these (encrypting) routers are identified by adding a number after
the letter that identifies the router, e.g., A1 or C3.  Now, assume that
two SAs (SA1 and SA2) are established: the first between A and B and the
second between B and C.  When each SA is established, some identity
information is exchanged between the two router in question, so that B, the
common endpoint for these two SAs does know the identities of the
corresponding routers. The security policy for B must view both A and C as
legitimate sources of traffic to the net(s) behind B, otherwise the SAs
would not have been established.

Now, if the IPSEC implementation at B does not do any checking on the
sources addresses for the encapsulated IP packets it receives (after
verifying the AH and decrypting the ESP), the following scenario can arise.
Host A1 can send traffic to host B1 via SA1.  Host C1 can send traffic to
B1 via SA2.  Host B1 might accord the traffic from A1 and C1 different
access permissions, e.g., grant access to some files to A1 and access to
different files to C1.  However,  A1 also can send traffic that carries the
IP address of C1 and when the traffic is recived via SA1 there would be no
check to detect this and reject such traffic.  Thus, it would be possible
for A1 to send traffic to B1 that appears to be from C1 and thus to be
granted access to files that A1 is not authorized to access (but which C1
is authorized to access). True, return traffic from B1 that is directed to
C1 would not be delivered to A1, but Bellovin noted long ago how, even with
a lack of the reverse traffic, A1 can successfully generate appropriate TCP
ACKs to establish and maintain the connection.

This would seem to be a very plausible scenario and if IPSEC does not
include mandatory facilities in encryption routers to allow a site security
manager to prevent such attacks, I think we will be viewed by the community
as having failed to address a major set of common scenarios.  The solution
is simply to require that every SA has associated with it some source
address checking mechanism, the granularity of which is a side effect of
the SA establishment process.  If packets are sourced by a router, the the
checking might be against a mask for an IP address (or set of addresses),
whereas for a host source the check should be against an indiviaul address.

Finer granularity ID and access control is not going to be available at an
encrypting router endpoint in a fashion that is meaningfully passed on to
hosts served by the router, at least not based on current paradigms.  If
the scenario is changed to enbody only host endpoints, one can do lots of
things, if applications are modified to deal with new ID and access control
facilities and appropriate info is passed up from SA establishment and for
each received packet.  However, I expect significant use of these protocols
in conjunction with routers and thus I think it critical to adopt a uniform
capability for the sort of source address checking for tunnel mode as
described above.  Also, just for perspective, the pesudo-MIB I wrote and
submitted to this list over a year ago, to stimumate discussion on what
parameters needed to be associated with an SA, embodied precisely this
facility.

Steve






From ipsec-owner@p-o.ans.net Thu Jan 4 20:20:29 1996
X-Mailer: Novell GroupWise 4.1
Date: Thu, 04 Jan 1996 18:56:53 -0800
From: John Kennedy (John Kennedy -jk@cylink.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Cc: rja@cisco.com, palambert@us.oracle.com
Subject: ADMIN: Straw Poll on Key Mgmt -Reply
Content-Length: 3129
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net

Here are some not-to-short answers to the Straw Poll Questions.

 1) Can the IPsec WG produce multiple standards-track  
    protocols for key management ? 

With the never ending "religious wars" that seem to be raging, this
would seem to be one way of letting the market choose the winner.  Is
their any precedent for doing this kind of thing?  I'm also confused by
the phrasing of the question, ie., did you mean SHOULD when you said
CAN?
  
 2) If yes to the above, then can a protocol not conforming 
     to the WG requirements for a key management protocol 
     be on the IETF standards-track?

Let's take the example of, oh let's say..., SKIP and the
issue of whether or not it meets the requirement of providing Perfect
Forward Secrecy required by the WG requirements.   If the requirement
was re-phrased to say the the key management protocol must provide a
mechanism for achieving PFS, but not necessarily impose the
requirement in all instantiations of said protocol, that might make it easier
it accept SKIP.  Further, if a mechanism similar to the SKIP certificate
discovery protocol was added that would OPTIONALLY allow the
introduction of ephemeral data into the Diffie-Hellman calculation, then
SKIP might then meet the requirements of the working group.  It also
leaves the issue of how much forward secrecy to provide to the
implementor and the particular application.  (I.e., if I don't want to pay for
the computational overhead, etc., I don't have to.  But if I do want PFS, I
can easily get it)

I guess I didn't exactly answer the question with a YES or NO, but
rather was pointing a possible problem with the requirements.  I could
also get into a discussion on "What are the most-likely threat models",
but let me just say that I'm not crazy about anyone dictating to me,
through a key management protocol or otherwise, what my most-likely
threat is.  Give me a mechanism that can be configured to address
various threats using OPTIONAL features and parameters, and I'll make
my own educated decision based on application, business
requirements, cost, level of paranoia, value of information, political
climate, export rules, phase of the moon, etc.
  
 3) If yes to both of the above, should the WG chairs write up a formal 
    applicability statement to be accompany each standards-track 
    key management protocol so that the intended use of that protocol 
    is made clear? 

Again, I would point back to the WG requirements and see if perhaps
they need to be re-stated.  Adjectives like "perfect" and "absolute" do
not realistically apply to real-world security problems or solutions.  Nor
do such requirements necessarily take into account real-world
economics.  For example, implementing a protocol that supposedly
insures "Perfect Forward Secrecy" without also mandating the
implementation of the proverbial "Perfect Random Number Source" is not
realistic.

(I used SKIP and PFS as an example here, but there are other aspects
of the candidate protocols that might prove to be sticking points when it
comes to WG requirements.) 
 
-John Kennedy, CYLINK Corporation
jkennedy@cylink.com








From ipsec-owner@p-o.ans.net Thu Jan 4 22:32:56 1996
Date: Fri, 5 Jan 96 04:28:28 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: authenticated source addresses
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

> From: Stephen Kent 
>         I took the liberty of changing the subject field in my response
> since we are not really talking about AH and ESP and replay protection!
>
THANK YOU!


> When each SA is established, some identity
> information is exchanged between the two router in question, so that B, the
> common endpoint for these two SAs does know the identities of the
> corresponding routers. The security policy for B must view both A and C as
> legitimate sources of traffic to the net(s) behind B, otherwise the SAs
> would not have been established.
>
So far, so good.  You have established an assumption that the only
control that B asserts is "access" to the net(s).


> Host B1 might accord the traffic from A1 and C1 different
> access permissions, e.g., grant access to some files to A1 and access to
> different files to C1.  However,  A1 also can send traffic that carries the
> IP address of C1 and when the traffic is recived via SA1 there would be no
> check to detect this and reject such traffic.

But, by your assumption, the SA1 is not designed to restrict access to
some files and not to others.  That is a different policy, the
responsibility of B1.  The policies are orthogonal.


> Thus, it would be possible
> for A1 to send traffic to B1 that appears to be from C1 and thus to be
> granted access to files that A1 is not authorized to access (but which C1
> is authorized to access).

How is this different from the network without the firewall?

Although the analysis appears to be thorough, it does not take into
account that B1 is not asking (or even aware of) the firewall.  It
therefore cannot depend on firewall policy to protect it from spoofing.

There is no communication of policy between B and B1.

The firewall policy is not designed to protect against spoofing.  It has
established a level of trust for A and C, and only as to "access" to
members of B for members of A and C.

This would be even more clear for A1 spoofing A2.  Since A1 and A2 both
use the same SA1 (in your example), there would be no method to detect
that the sources did not match.

If B1 requires protection from spoofing, it should incorporate IPSEC
itself.

IP addresses are an inadequeate form of authentication.  That is one of
the reasons that Photuris does not rely on IP addresses [page 1]:

   Internet Security does not place any significance on easily forged IP
   Source addresses.  It relies instead on proof of possession of secret
   knowledge: that is, a cryptographic key.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-owner@p-o.ans.net Thu Jan 4 23:22:06 1996
Date: Thu, 4 Jan 1996 22:04:42 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Thu, 4 Jan 1996 10:19:30 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Todd Graham Lewis
Xref subject previous
Xref subject next

Ran,

I fully understand that you may want the other end to use encryption
to talk to you. I want that myself. The answer to this is to ensure
that whatever key management protocol you use (including manual key
establishment) allows you to request encryption by the remote node.

But it isn't particularly helpful to implement a local mechanism to
reject unencrypted packets. Whatever damage that resulted from the
packet having been sent in the clear is not undone by rejecting it at
the receiver. The damage has already been done.

It admit it *would* be useful to report to your local application
and/or user that cleartext packets are arriving against your wishes so
you can decide to abort the session to avoid requesting the further
damaging transmission of cleartext information, at least until you can
fix the problem.

But this is still an orthogonal issue to ensuring that you don't
accept unauthenticated information from unknown hosts.

Phil






From ipsec-owner@p-o.ans.net Fri Jan 5 00:18:41 1996
Date: Thu, 4 Jan 1996 22:59:40 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Thu, 4 Jan 1996 08:36:45 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>  If you checked the source address and sent replys back to
>the source address that does belong to that key then that particular
>denial of service attack is precluded with little implementation cost.

Here I thought you were one of the people clamoring loudly for
user-oriented keying!

I want to travel with my laptop and be able to access my home network
transparently wherever I go, using whatever local IP address I happen
to get. As long as I have the correct AH key to get through my
security gateway this should be allowed. I.e., the AH key is assigned
to the user (me), not to my IP address.

Phil




From ipsec-owner@p-o.ans.net Fri Jan 5 00:26:44 1996
Date: Thu, 4 Jan 1996 23:09:20 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: kent@bbn.com ( kent@bbn.com)
Cc: ipsec@ans.net, rja@cisco.com
In-Reply-To: <
v02130510ad11adaaee75@[128.89.0.110]> (message from Stephen Kent on Thu, 4 Jan 1996 11:24:15 -0500)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Steve,

I think I understand what you're saying. But it goes against the model
I and many others have had from the beginning of IPSEC, which is to
grant access permissions to the bearer of a key (e.g., a person), not
to IP addresses. I touched on this point in the message I just sent in
which I talked about traveling with a notebook computer that may use
many different IP addresses. It would be most inconvenient to have to
make special arrangements for each new IP address as I move. Consider
an Annex terminal server that gives me a dynamically allocated IP
address every time I call in to my local service provider.

So I really want a mechanism that lets me in regardless of my source
IP address as long as I have the proper AH key.

Phil





From ipsec-owner@p-o.ans.net Fri Jan 5 00:36:42 1996
Date: Thu, 4 Jan 1996 23:17:24 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: naganand@ftp.com ( naganand@ftp.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Naganand Doraswamy> (naganand@ftp.com)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>How would you figure out which SA or key to use on the sending side? Dont we
>have to search for SA based on the  tuple?

That's a local implementation issue. Here's how I do it in KA9Q:

Just before IP fragmentation in the IP output routine I insert a call
to a routine that searches the local security association table for
the given destination IP address.  If I don't find an entry, nothing
unusual happens; the packet goes out normally.

If I do find an entry I insert ESP and/or AH depending on which modes
are set for the security association. (If both modes are set, AH is
"outside" ESP). Then the packet continues on its way.

The search stops at the first security association found for the
specific IP destination. That is, there can be only one active
security association for any IP destination at any one time. Then
again, my stack is a simple one designed for single-user environments
or standalone router/tunnel applications. It's not UNIX. If it were,
I'd provide means to tie different security associations for the same
destination to different processes.

Phil






From karn@qualcomm.com Fri Jan 5 00:47:42 1996
Date: Thu, 4 Jan 1996 23:47:35 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Cc: ho@cs.arizona.edu, ipsec@ans.net
In-Reply-To: <
v02130517ad121773c8ed@[128.89.0.110]> (message from Stephen Kent on Thu, 4 Jan 1996 19:12:25 -0500)
Subject: Re: authenticated source addresses
Xref subject previous
Xref subject next

Steve,

I think you're stretching the functionality of IPSEC on a router
beyond what it's intended to do. You say almost as much in your
message.

I see IPSEC in a firewall router as an expedient way to separate "us"
(my internal corporate network) from "them" (the rest of the Internet)
while still having the option to extend membership in my corporate
network to certain authorized people who happen to be connected to the
outside network. If they have the right keys, they're authorized; I
don't care what IP addresses they use, especially since they may
change rapidly at the whim of their local provider.

It am not nearly as concerned about internal firewalling, though
perhaps I should be. If I were, I would be pushing harder to get this
stuff into all my hosts; it's simply not an appropriate thing to put
into a firewall.

But your comments do point out the responsibility that an IPSEC
tunneling gateway assumes whenever it encapsulates an "ordinary"
packet from some non-IPSEC host. In my own code I already pass an
interface label tag up with the packet that I will eventually use in
making routing decisions. I may designate certain interfaces as "red",
meaning I'll accept (and encapsulate) any traffic from that interface
without prior authentication. Packets arriving on "black" (external)
interfaces would be unprivileged by default, and would have to carry a
valid AH header to gain any privileges.

I understand the attraction some feel for going one step further and
enforcing correct source addresses on the packets received on the
"red" interfaces. But I've already made the assumption that hosts on
these interfaces can be trusted at least somewhat; if I can't then I
have bigger problems. Ultimately these can be solved only by
implementing IPSEC on all the hosts, which is where it does belong in
the long run.

Phil





From ipsec-owner@p-o.ans.net Fri Jan 5 01:07:28 1996
Date: Thu, 4 Jan 1996 23:47:35 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Cc: ho@cs.arizona.edu, ipsec@ans.net
In-Reply-To: <
v02130517ad121773c8ed@[128.89.0.110]> (message from Stephen Kent on Thu, 4 Jan 1996 19:12:25 -0500)
Subject: Re: authenticated source addresses
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Steve,

I think you're stretching the functionality of IPSEC on a router
beyond what it's intended to do. You say almost as much in your
message.

I see IPSEC in a firewall router as an expedient way to separate "us"
(my internal corporate network) from "them" (the rest of the Internet)
while still having the option to extend membership in my corporate
network to certain authorized people who happen to be connected to the
outside network. If they have the right keys, they're authorized; I
don't care what IP addresses they use, especially since they may
change rapidly at the whim of their local provider.

It am not nearly as concerned about internal firewalling, though
perhaps I should be. If I were, I would be pushing harder to get this
stuff into all my hosts; it's simply not an appropriate thing to put
into a firewall.

But your comments do point out the responsibility that an IPSEC
tunneling gateway assumes whenever it encapsulates an "ordinary"
packet from some non-IPSEC host. In my own code I already pass an
interface label tag up with the packet that I will eventually use in
making routing decisions. I may designate certain interfaces as "red",
meaning I'll accept (and encapsulate) any traffic from that interface
without prior authentication. Packets arriving on "black" (external)
interfaces would be unprivileged by default, and would have to carry a
valid AH header to gain any privileges.

I understand the attraction some feel for going one step further and
enforcing correct source addresses on the packets received on the
"red" interfaces. But I've already made the assumption that hosts on
these interfaces can be trusted at least somewhat; if I can't then I
have bigger problems. Ultimately these can be solved only by
implementing IPSEC on all the hosts, which is where it does belong in
the long run.

Phil





From ipsec-owner@p-o.ans.net Fri Jan 5 07:37:30 1996
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: Your message of "Wed, 03 Jan 1996 17:31:22 PST."
<
Re: AH/ESP & Replay Protection Phil Karn>
Date: Fri, 05 Jan 1996 08:36:32 -0400
From: Thomas Narten ("Thomas Narten" -narten@VNET.IBM.COM-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>>      Color me crazy, but shouldn't one of the first checks done when
>>input processing AH or ESP be to make sure that the src/dst pair on the
>>IP header and the security association line up? (If they don't match, then
>>the packet is bogus, if they do match, which one you check later is a moot
>>point) Otherwise, you're begging for replay problems...

>Nope. There's no IP address info at all in my security associations.

To further muddy things a bit: What if we're talking about multicast
destinations rather than unicast? In general, the members of a group
won't know who all the other members are, and conseqently won't know
the unicast (source) addresses of all members (not to mention that the
actual number of members could be HUGE). A new member joining a group
could obtain the group's SPI info from any other member of the group
(or a designated group member) without coordinating with all group
members as a whole.  Or is multicast going to be a special case exempt
from a source address check?

Thomas




From ipsec-owner@p-o.ans.net Fri Jan 5 08:41:35 1996
Date: Fri, 5 Jan 1996 09:23:24 -0600 (CST)
From: Todd Graham Lewis (Todd Graham Lewis -todd@wooster.org-)
To: ipsec@ans.net ( ipsec@ans.net)
Cc: rja@cisco.com, ipsec@ans.net
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: <
Re: AH/ESP & Replay Protection Phil Karn>
Mime-Version: 1.0
Content-Type: TEXT/PLAIN; charset=US-ASCII
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

On Thu, 4 Jan 1996, Phil Karn wrote:

> Ran,
> 
> But it isn't particularly helpful to implement a local mechanism to
> reject unencrypted packets. Whatever damage that resulted from the
> packet having been sent in the clear is not undone by rejecting it at
> the receiver. The damage has already been done.
           -----------------^

I disagree with this.  If, for example, I establish both channels in a 
telnet session and my machine dumps the packets on the return channel 
because they are not encrypted, then I am not going to get far enough to 
check my e-mail over a non-encrypted link.  This is a simple example, but 
I think that dumping non-encrypted packets is definitely a reasonable option.

Of course, this need not simply be "silent" discarding -- the information 
could be passed up the stack and I could be notified of the reason that I 
am not seeing any info on my screen, but I think the decision is a 
potentially valid one nonetheless.

> It admit it *would* be useful to report to your local application
> and/or user that cleartext packets are arriving against your wishes so
> you can decide to abort the session to avoid requesting the further
> damaging transmission of cleartext information, at least until you can
> fix the problem.

There are still situations, such as e.g. the automated telnet applications 
for router configuration and reporting included in UMich's MRT package, 
where one would have a need for non-encrypted traffic to be dumped 
because simple notification will not do.  This is a reasonable decision 
for a host administrator to make on a host-wide basis -- we will not pass 
to applications cleartext information.

Todd Lewis
todd@wooster.org




From ipsec-owner@p-o.ans.net Fri Jan 5 08:44:26 1996
Date: Fri, 5 Jan 96 14:31:48 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ADMIN: Straw Poll on Key Mgmt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

> From: Ran Atkinson 
>  1) Can the IPsec WG produce multiple standards-track
>     protocols for key management ?
>
Certainly.  But only to Proposed Standard.  So, you have to bite the
bullet and make a decision sometime.


>  2) If yes to the above, then can a protocol not conforming
>      to the WG requirements for a key management protocol
>      be on the IETF standards-track ?
>
Absolutely not!


>  3) If yes to both of the above, should the WG chairs write up a formal
>     applicability statement to be accompany each standards-track
>     key management protocol so that the intended use of that protocol
>     is made clear?
>
Even though I didn't say yes to both of the above, the WG chairs can
write whatever they want, just like any other WG member.  That doesn't
mean that it gets published.

Meanwhile, I will include an applicability statement in the next
Photuris draft.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-owner@p-o.ans.net Fri Jan 5 09:42:48 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 5 Jan 1996 11:21:58 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: authenticated source addresses
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Bill,

        When an SA terminates at a router, we are limited in what the
router can do in terms of security policy enforcement.  It does not make
sense to talk about a security policy for the SA relative to file access on
hosts, because file access is mediated by hosts at the application layer.
At best, the router can support the host file access control mechanisms by
ensuring certain properties of the traffic that passes through the router.
The most obvious such property is the accuracy of IP source addresses.
However, as you noted, there are limits to the granularity of address
accuracy that the router can ensure.  If other SA endpoint is an individual
host, then key management can ensure the accuracy of the source ID at the
granularity of a single host. (This is where the indivdiual user vs. host
keying argument arises.  For a single user host, the two levels of ID are
effectively the same, although there can be important differences depending
on the type of addressing used with mobility.  For a multi-user host, the
situation is analogous to that of a router as an SA endpoint.)  If the
other SA endpoint is another router, then the other router capable of
emitting traffic with any of a range of addresses for the hosts served by
that router.  (Hence, traffic from A1 and A2 cannot be distinguished at B
based on SA controls.)  This is the price we pay for multiplexing at this
layer.

        I disagree with some of the assertions in your message:

>Although the analysis appears to be thorough, it does not take into
>account that B1 is not asking (or even aware of) the firewall.  It
>therefore cannot depend on firewall policy to protect it from spoofing.

>There is no communication of policy between B and B1.

>The firewall policy is not designed to protect against spoofing.  It has
>established a level of trust for A and C, and only as to "access" to
>members of B for members of A and C.

B1 can aware of the encrypting router, even though there is no explicit
communication between B and B1.  There is a difference between those two
assertions.  As part of my local security policy, I can rely on source
addresses to be accurate (at some granularity) even if there is no explicit
communication between the router and the hosts.  Clearly, this requires
some care in configuration management ate the router, especially if
non-authenticated traffic is allowed through the router.  Existing products
have addresses this by configuring address tables to reject any
non-authenticated traffic with certain addresses (address ranges) because
any traffic from those addresses must, by local policy, be authenticated.

Yes, the ideal approach would be for hosts servied by B to implement IPSEC
and thus verify data origin authentication at B1, B2, etc.  However, this
implies nesting of IPSEC headers (thus adding a further bandwith penalty)
and performing multiple transformations (e.g., two passes with a hash
function on two slightly different packets).  It also adds complexity to
IPSEC implementations, especially in routers, to know when additional
layers of encapsulation are required for outbound traffic and when to stop
processing headers on inbound traffic.  (Considering the possible choices
for hosts and routers implementing IPSEC or not, at both source and
destination, and eliminating combinations that offer no security, there are
9 possible combinations, each of which requires slightly different
processing.)

Finally, yes, one can take a minimalist view of the security policy being
enforced by the router and say that evey entity authorized to connect via
AH/ESP is authorized to send traffic with any source address.  However, I
think that explicitly encouring such a policy, by not requiring support for
more secure policies, would be a disservice to the community.  IP addresses
are easily spoofed in the existing Internet, but one of the goals of IPSEC
work is to improve on this situation.  While IP addresses may not be the
ideal forms of ID for bind time authentication, they do represent the only
form of ID that is passed to hosts when an SA terminates at a router, and
thus they are reasonable candidates for continuous authentication under
such circumstances.

Steve






From ipsec-owner@p-o.ans.net Fri Jan 5 09:49:26 1996
Date: Fri, 5 Jan 96 11:17:45 EST
From: Cheryl Madson (cmadson@baynetworks.com (Cheryl Madson))
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Cc: cmadson@baynetworks.com, narten@VNET.IBM.COM
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next


> Or is multicast going to be a special case exempt from a source address check?

I think this is going to have to be the case. This is an example where possession
of a group key infers "validity of membership" only, without any assumptions
made to the sender's identity. Some (TBD) mechanism will need to make the 
decision of who is allowed to get this key, along with how. [I've been 
more-or-less mulling over this issue for some time now, but I haven't had 
the cycles to seriously work on it (just enough to make noises 
periodically ;-). But incorporating group ACLs really need to be a part of 
this, IMO.] 

As a side note: I would think an authentication transform which incoporated
both "proving identity of sender" along with "proving possion of group key" 
would be desirable (I guess it would be a keyed MD5 using the group key, the
result of which would be signed by the sender's private key). This could reduce
the source address spoofing risk here, where valid member A masqueredes
as valid member B. If one or more receivers didn't care about who sent
the packet, the MD5 with the group key would be enough. If one of the
receivers *did* care, it could also check the signature. [I guess the
group creator could say that this transform was "desirable", but I don't
think the creator can force both levels of checking on all receivers.]

- C





From ipsec-owner@p-o.ans.net Fri Jan 5 10:24:52 1996
Date: Fri, 5 Jan 1996 08:35:14 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: karn@qualcomm.com ( karn@qualcomm.com)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

% >  If you checked the source address and sent replys back to
% >the source address that does belong to that key then that particular
% >denial of service attack is precluded with little implementation cost.
% 
% Here I thought you were one of the people clamoring loudly for
% user-oriented keying!

Absolutely I am.  The check above is not expensive to make and reduces
risk.  I don't claim it eliminates denial of service attacks, just
closes the door somewhat at little cost.

% I want to travel with my laptop and be able to access my home network
% transparently wherever I go, using whatever local IP address I happen
% to get. As long as I have the correct AH key to get through my
% security gateway this should be allowed. I.e., the AH key is assigned
% to the user (me), not to my IP address.

I believe you can do this using Mobile IPv4 whilst still checking IP
source address validity by tunnelling the packets while mobile.  Its
possible they broke the Mobile IP spec additionally since I last read
it, but this definitely used to work.

Ran
rja@cisco.com
 




From ipsec-owner@p-o.ans.net Fri Jan 5 10:27:38 1996
Date: Fri, 5 Jan 1996 08:32:42 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: karn@qualcomm.com ( karn@qualcomm.com)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next


 
% I fully understand that you may want the other end to use encryption
% to talk to you. I want that myself. The answer to this is to ensure
% that whatever key management protocol you use (including manual key
% establishment) allows you to request encryption by the remote node.
% 
% But it isn't particularly helpful to implement a local mechanism to
% reject unencrypted packets. Whatever damage that resulted from the
% packet having been sent in the clear is not undone by rejecting it at
% the receiver. The damage has already been done.

Phil,

  The local mechanism I described _prevents_ an unencrypted TCP connection
from ever becoming established when the connection originator has set
the policy to "MUST encrypt both ways".  That means the "damage"
has NOT been done because the TCP connection isn't UP.  So it IS a
very practical method of applying that policy from the receiver of
the data.

% It admit it *would* be useful to report to your local application
% and/or user that cleartext packets are arriving against your wishes so
% you can decide to abort the session to avoid requesting the further
% damaging transmission of cleartext information, at least until you can
% fix the problem.

The application tells the kernel that it "MUST have bidirectional 
encryption" and the kernel enforces it below TCP, so the session
never gets established.  This is important.  If the TCP session _were_
to get established then the problem you pose might occur, but it cannot
occur in the NRL implementation because the kernel enforces the policy
requested by the application below TCP and the TCP connection never
gets into the established state.
 
% But this is still an orthogonal issue to ensuring that you don't
% accept unauthenticated information from unknown hosts.

A similar mechanism exists.  The NRL implementation permits an application
to insist that only authenticated packets be accepted for that application.
Again, enforcement of this policy occurs within IP and so if that policy
has been requested by the application via a Sockets call, then the TCP
connection cannot ever get into the established state.

Another nice feature of the NRL implementation is that the system admin
can also set a minimum system security level that will be enforced by
the kernel.  If the application-requested security level is different
from the system security level, the most paranoid configuration wins.
(Those working with MLS systems can hook Multi-level encryption policy
into the system security level code without too much trouble; we thought
about that also even though our code is in no way MLS and doesn't implement
CIPSO).

Ran
rja@cisco.com
 




From ipsec-owner@p-o.ans.net Fri Jan 5 11:13:55 1996
Date: Fri, 5 Jan 96 16:04:46 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Ran Atkinson
Xref subject previous
Xref subject next

I agree with Phil, and I don't understand your model:

> From: Todd Graham Lewis 
> On Thu, 4 Jan 1996, Phil Karn wrote:
> > But it isn't particularly helpful to implement a local mechanism to
> > reject unencrypted packets. Whatever damage that resulted from the
> > packet having been sent in the clear is not undone by rejecting it at
> > the receiver. The damage has already been done.
>
> I disagree with this.  If, for example, I establish both channels in a
> telnet session and my machine dumps the packets on the return channel
> because they are not encrypted,

Both channels in a telnet session?  Are there more than one?  I usually
think of the TCP stream as a single bi-directional session.

Maybe you mean security associations in both directions, since they are
uni-directional (destination based)?


> then I am not going to get far enough to
> check my e-mail over a non-encrypted link.  This is a simple example, but
> I think that dumping non-encrypted packets is definitely a reasonable option.
>
This is somewhat strange to me.  You have telnet'd in to check your
email.  You have established an incoming security association.  The host
you are accessing decides that the traffic (the fact that you have 3
messages) is not protected information, and sends it in the clear.

Your stack throws aways the TCP packet, because it was not encrypted.
Instead, you get a message on your screen saying "unencrypted traffic
tossed".

At this point, you don't know you have 3 messages, but everyone else on
the net does.  What have you gained?

Now, this is extremely theoretical.  It is unlikely that the policy
engine is that subtle, to distinguish from context whether to encrypt
some bytes and not others.  So, I don't see what this tossing could
_ever_ buy you....


> There are still situations, such as e.g. the automated telnet applications
> for router configuration and reporting included in UMich's MRT package,
> where one would have a need for non-encrypted traffic to be dumped
> because simple notification will not do.  This is a reasonable decision
> for a host administrator to make on a host-wide basis -- we will not pass
> to applications cleartext information.
>
I suppose it depends on your practical desire.  Is it to get the
reporting information (which is probably not worth encrypting), or is it
to toss data on the floor?  As Phil noted, the damage has already been
done.

Put me in the "getting the data" camp.

Notification will at least tell you that there is a configuration problem.

And you have the added bonus that your net application won't fail in the
middle of router configuration.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-owner@p-o.ans.net Fri Jan 5 11:43:58 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 5 Jan 1996 13:02:15 -0500
To: Phil Karn ( Phil Karn -karn@qualcomm.com-)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: AH/ESP & Replay Protection
Cc: ipsec@ans.net, rja@cisco.com
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Phil,

        I appreciate your point with regard to mobility, and I expect to be
an IPSEC user from a laptop, so I am personally interested in the
functionality.  However, I hate to see us loose an important security
facility for non-mobile use of IPSEC because of this problem.  I think we
need to put some more effort into figuring out how to accommodate both sets
of users without degrading security services, e.g., being able to
distinguish between fixed and mobile users and dealing with source address
screening accordingly.

Steve






From ipsec-owner@p-o.ans.net Fri Jan 5 12:38:50 1996
Date: Fri, 5 Jan 1996 11:13:55 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Newsgroups: cisco.external.ietf.ipsec
In-Reply-To: <
Re: AH/ESP & Replay Protection William Allen Simpson>
Organization: cisco Systems, Inc., Menlo Park, Ca.
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection Phil Karn
Xref subject previous
Xref subject next

In article <4711.bsimpson@morningstar.com> you write:
>I agree with Phil, and I don't understand your model:
>
>> From: Todd Graham Lewis 
>> On Thu, 4 Jan 1996, Phil Karn wrote:
>> > But it isn't particularly helpful to implement a local mechanism to
>> > reject unencrypted packets. Whatever damage that resulted from the
>> > packet having been sent in the clear is not undone by rejecting it at
>> > the receiver. The damage has already been done.
>>
>> I disagree with this.  If, for example, I establish both channels in a
>> telnet session and my machine dumps the packets on the return channel
>> because they are not encrypted,
>
>Both channels in a telnet session?  Are there more than one?  I usually
>think of the TCP stream as a single bi-directional session.
>
>Maybe you mean security associations in both directions, since they are
>uni-directional (destination based)?
>
>
>> then I am not going to get far enough to
>> check my e-mail over a non-encrypted link.  This is a simple example, but
>> I think that dumping non-encrypted packets is definitely a reasonable option.
>>
>This is somewhat strange to me.  You have telnet'd in to check your
>email.  You have established an incoming security association.  The host
>you are accessing decides that the traffic (the fact that you have 3
>messages) is not protected information, and sends it in the clear.
>
>Your stack throws aways the TCP packet, because it was not encrypted.
>Instead, you get a message on your screen saying "unencrypted traffic
>tossed".

No.  Let me try to restate.

Such a telnet connection NEVER becomes "established" because the system
that you are telnet'ing into is not sending you encrypted packets and
your originating telnet application has told the kernel via BSD Sockets
(or similar API) that this session "MUST have bidirectional encryption".

	Hence, the login never occurs and the email is never sent over the
wire at all, so there is no data sent cleartext.

>At this point, you don't know you have 3 messages, but everyone else on
>the net does.  What have you gained?

>Now, this is extremely theoretical.  It is unlikely that the policy
>engine is that subtle, to distinguish from context whether to encrypt
>some bytes and not others.  So, I don't see what this tossing could
>_ever_ buy you....

It buys a lot:

	The originator of the session sets the policy.  The tossing ensures
that the security level requested by the session originator is enforced and
the session never happens if the remote system is uncooperative and doesn't
provide at least the needed security.

	Note that the responder of the session can require a more
restrictive policy.  If the responder requires more than the originator
provides, the session aqain never gets established because the responder
will drop the originators packets for that session.

	This method ensures that no data will be moved unless it is at
least as protected as the more paranoid of the originator's requirement and
the responder's requirement.

	This has been implemented and tested in the NRL implementation
already available for anonymous ftp.  It works fine.

>> There are still situations, such as e.g. the automated telnet applications
>> for router configuration and reporting included in UMich's MRT package,
>> where one would have a need for non-encrypted traffic to be dumped
>> because simple notification will not do.  This is a reasonable decision
>> for a host administrator to make on a host-wide basis -- we will not pass
>> to applications cleartext information.
>>
>I suppose it depends on your practical desire.  Is it to get the
>reporting information (which is probably not worth encrypting), or is it
>to toss data on the floor?  As Phil noted, the damage has already been
>done.

No, the damage has NOT been done because if the router weren't encrypting
its TCP packets back to the originator, the TCP session would never get
into the ESTABLISHED state.  Hence, no sensitive user data could leak.

Ran
rja@cisco.com





From ipsec-owner@p-o.ans.net Fri Jan 5 13:32:24 1996
Date: Fri, 05 Jan 96 11:56:57
From: Housley, Russ ("Housley, Russ" -housley@spyrus.com-)
Encoding: 945 Text
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: ADMIN: Straw Poll on Key Mgmt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next


Here are my opinions.

 1) Can the IPsec WG produce multiple standards-track  
    protocols for key management ? 
    
 Yes.  There are several approaches, and each of them has merit.

 2) If yes to the above, then can a protocol not conforming 
    to the WG requirements for a key management protocol 
    be on the IETF standards-track ? 

 I think that each solution has merit, and that the documents should 
 state clearly what security services are provided.  This may be 
 difficult with approaches that can use more than one algorithm since 
 each algorithm may offer slightly different capabilities.

 3) If yes to both of the above, should the WG chairs write up a formal 
    applicability statement to be accompany each standards-track 
    key management protocol so that the intended use of that protocol 
    is made clear? 
 
 Yes.  I think that is basically what I sai in response to #2 above.
 
--Russ




From ipsec-owner@p-o.ans.net Fri Jan 5 13:34:45 1996
From: Howard Weiss (hsw@columbia.sparta.com (Howard Weiss))
Subject: Re: authenticated source addresses
To: ipsec@ans.net ( ipsec@ans.net)
Date: Fri, 5 Jan 1996 15:12:11 -0500 (EST)
In-Reply-To: <
v02130517ad121773c8ed@[128.89.0.110]> from "Stephen Kent" at Jan 4, 96 07:12:25 pm
Organization: SPARTA Inc. (Secure Systems Engineering Division)
Usmail: 9861 Broken Land Parkway, Suite 300, Columbia MD 21046
Phone: (410) 381-9400 x201
Fax: (410) 381-5559
X-Mailer: ELM [version 2.4 PL24 PGP3 *ALPHA*]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Length: 3121
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: authenticated source addresses David A Wagner
Xref subject previous
Xref subject next

Steve Kent wrote:
>
> ... stuff removed for brevity ...
> 
> Now, if the IPSEC implementation at B does not do any checking on the
> sources addresses for the encapsulated IP packets it receives (after
> verifying the AH and decrypting the ESP), the following scenario can arise.
> Host A1 can send traffic to host B1 via SA1.  Host C1 can send traffic to
> B1 via SA2.  Host B1 might accord the traffic from A1 and C1 different
> access permissions, e.g., grant access to some files to A1 and access to
> different files to C1.  However,  A1 also can send traffic that carries the
> IP address of C1 and when the traffic is recived via SA1 there would be no
> check to detect this and reject such traffic.  Thus, it would be possible
> for A1 to send traffic to B1 that appears to be from C1 and thus to be
> granted access to files that A1 is not authorized to access (but which C1
> is authorized to access). True, return traffic from B1 that is directed to
> C1 would not be delivered to A1, but Bellovin noted long ago how, even with
> a lack of the reverse traffic, A1 can successfully generate appropriate TCP
> ACKs to establish and maintain the connection.

But isn't it actually the source router's responsibility to ensure
that the "correct" IP address (e.g. an IP address of a host served by
it and no others) is placed into the upper-most IP src address field?
In this paradigm, Router A would not allow host A1 to place address C1
into an IP header which is then encrypted and authenticated by Router
A.  The way the check is made up front - the packet recipient knows
that when AH and ESP are scrapped off that an authentic packet has
been received - at least from a host served by Router A.  There is
still the problem of some host masquerading as another one within the
set of hosts served by Router A (e.g., host A1 masquerading as host
A5), but one might assume that there is some trust within an enclave
of machines.

What we are getting back to, through this discussion, is the age-old
network security question of identifying the end-points of a
connection and how to enforce a security policy based on those
end-points.  If the end-points are at encrypting routers (as in
Steve's scenario), then the routers are acting as glorified link
encryptors protecting the data on the "virtual" wire between them.
The hosts behind such routers can only be assured that the payload
data has not been tampered with or compromised on the virtual wire,
and nothing more!  One cannot be assured that one of the "good" hosts
behind the router has not become one of the "bad" hosts.

Howie

 ________________________________________________________________________
|                                                                        |
|  Howard Weiss                            phone (410) 381-9400 x201     |
|  SPARTA, Inc.                                  (301) 621-8145 x201 (DC)|
|  9861 Broken Land Parkway, suite 300     fax:  (410) 381-5559          |
|  Columbia, MD 21046                      email: hsw@columbia.sparta.com|
|________________________________________________________________________|




From ipsec-owner@p-o.ans.net Fri Jan 5 13:38:14 1996
From: Howard Weiss (hsw@columbia.sparta.com (Howard Weiss))
Subject: Re: ADMIN: Straw Poll on Key Mgmt
To: ipsec@ans.net ( ipsec@ans.net)
Date: Fri, 5 Jan 1996 15:17:51 -0500 (EST)
In-Reply-To: <
ADMIN: Straw Poll on Key Mgmt Ran Atkinson> from "Ran Atkinson" at Jan 4, 96 10:44:11 am
Organization: SPARTA Inc. (Secure Systems Engineering Division)
Usmail: 9861 Broken Land Parkway, Suite 300, Columbia MD 21046
Phone: (410) 381-9400 x201
Fax: (410) 381-5559
X-Mailer: ELM [version 2.4 PL24 PGP3 *ALPHA*]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Content-Length: 1324
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>  1) Can the IPsec WG produce multiple standards-track  
>     protocols for key management ? 

Yes

>  2) If yes to the above, then can a protocol not conforming 
>      to the WG requirements for a key management protocol 
>      be on the IETF standards-track ? 

No - if it doesn't meet the WG requirements it should not go forward.
There are two "quick" fixes - either the protocol is changed to meet
the requirements, or the requirements are changed.

>  3) If yes to both of the above, should the WG chairs write up a formal 
>     applicability statement to be accompany each standards-track 
>     key management protocol so that the intended use of that protocol 
>     is made clear? 

I guess I don't get to answer this one since I didn't vote yes for
both of the above.

Howard Weiss
 ________________________________________________________________________
|                                                                        |
|  Howard Weiss                            phone (410) 381-9400 x201     |
|  SPARTA, Inc.                                  (301) 621-8145 x201 (DC)|
|  9861 Broken Land Parkway, suite 300     fax:  (410) 381-5559          |
|  Columbia, MD 21046                      email: hsw@columbia.sparta.com|
|________________________________________________________________________|






From dns-security-request@neptune.tis.com Fri Jan 5 13:38:48 1996
Reply-To: James M Galvin
To: dns-security@tis.com ( dns-security@tis.com)
Subject: the *last* DNSSEC draft
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Id: <11996.820873745.1@tis.com>
Date: Fri, 05 Jan 1996 15:29:06 -0500
From: James M Galvin (James M Galvin -galvin@tis.com-)

Eastlake/Kaufman have submitted the *last* draft of the DNSSEC
specification to internet-drafts.  I expect it will be announced by
tuesday or wednesday of next week.

As Chair I'm "banging the gavel".  As soon as this document is announced
you will have 24 hours to identify any new, fatal technical
flaws/errors.  Twenty-four hours is more than enough time since this
document has been in working group last call since the last IETF
meeting.  If you have a problem with this contact me directly
immediately.

After that the document will be "officially" remanded to the security
area director to be published as a Proposed Standard.

Thanks for all your hard work.  Time to move on to dynamic update
issues.

Jim




From ipsec-owner@p-o.ans.net Fri Jan 5 18:31:53 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 5 Jan 1996 18:52:35 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: authenticated source addresses
Cc: ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Howie,

        The source routers in my examples (A and C) are not prssumed to be
within the administrative purview of B, so relying on them to screen
addresses is not a good security assumption.  As Bill pointed out, we have
to rely on them to correctly identify hosts that each of them serves, but
we ought not have to rely on them to not emit packets from other addresses.

        While I agree with Phil and Bill that having the SAs terminate at
hosts provides the preferred solution and gives one greater options in
terms of the form of ID used for A/C decisions, I hesitate to
expect/require that solution in many instances, especially when one factors
in the additional performance and complexity issues I cited.  Still, Phil
is right that simple, uniform address screening at the router causes
problems for mobile users and we need to be able to accommodate such users.

Steve






From ipsec-owner@p-o.ans.net Sat Jan 6 08:15:29 1996
Date: Sat, 6 Jan 96 14:23:07 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: privacy policy example
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net

Here's an example that might better illustrate why a datagram model is
better than a session model:

I start a telnet session.  My host has no particular policy set for this
destination.  It starts the TCP handshake without any authentication or
encryption.

I get to the password prompt.  My application policy engine recognizes
that the data I am about to type needs to be secret.  It requests
privacy, but without the "high-assurance" cpu-intensive priority flag.
The transport engine initiates a Photuris exchange, and requests an
ESP-DES SPI.  It then sends the protected data.

I see the number of messages that I have outstanding.  The telnet server
does not have policy that this is private, and sends it in the clear,
despite the fact that we have a "serendipitous" return SPI established
(Photuris gives an initial SPI in each direction, even though you only
request it in one direction).

I then read a message.  It turns out to be a "PGP -steam" message, which
is eyes-only.  The pgp application requests high-assurance privacy, and
the transport engine requests an ESP-3DES SPI from my system.  It then
sends the data back to me.


Conclusion: Orthogonality of policy determination gives us flexibility
and elegance.  Without the terrible WWW burden of dozens of separate TCP
"mice" sessions for simple data transfers.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-owner@p-o.ans.net Sat Jan 6 08:15:32 1996
Date: Sat, 6 Jan 96 13:31:22 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

> From: Ran Atkinson 
> In article <4711.bsimpson@morningstar.com> you write:
> >This is somewhat strange to me.  You have telnet'd in to check your
> >email.  You have established an incoming security association.  The host
> >you are accessing decides that the traffic (the fact that you have 3
> >messages) is not protected information, and sends it in the clear.
> >
> >Your stack throws aways the TCP packet, because it was not encrypted.
> >Instead, you get a message on your screen saying "unencrypted traffic
> >tossed".
>
> Such a telnet connection NEVER becomes "established" because the system
> that you are telnet'ing into is not sending you encrypted packets and
> your originating telnet application has told the kernel via BSD Sockets
> (or similar API) that this session "MUST have bidirectional encryption".
>
> 	Hence, the login never occurs and the email is never sent over the
> wire at all, so there is no data sent cleartext.
>
Ahh, you missed the not-so-subtle point, that the TCP session _WAS_
encrypted during the SYN-ACK, but not during the transfer of some data.

As explicitly noted later: "... distinguish from context whether to
encrypt some bytes and not others".

IP uses a datagram model.  This is IP security.

Furthermore, "MUST have bidirectional encryption" is not an encryption
policy (which is data dependent), it is an _AUTHORIZATION_ policy.

Authorization is better carried out with mechanisms suited to the use:
that is, AH.  Simplification through orthogonality.


> >At this point, you don't know you have 3 messages, but everyone else on
> >the net does.  What have you gained?
>
> It buys a lot:
>
> 	The originator of the session sets the policy.  The tossing ensures
> that the security level requested by the session originator is enforced and
> the session never happens if the remote system is uncooperative and doesn't
> provide at least the needed security.
>
But encryption for privacy is related to the security level of the data,
not the security level of the TCP "session".  Certainly, if this were
labelling, you would be arguing the other side.  Much of the RFC-1108
text deals with exchange of differently labelled datagrams.

Moreover, data on TCP is bi-directional (another not-so-subtle point in
the earlier message).  The originator (SYN sender) will not necessarily
have any "a priori" clue about the sensitivity of the data it is about
to send or receive.

In short, your model is inconsistent in the general case.

And it does violence to the fundamental maxim: be conservative in what
you send, and liberal in what you receive [RFC-791].

  "... That is, it must be careful to send well-formed datagrams, but
  must accept any datagram that it can interpret (e.g., not object to
  technical errors where the meaning is still clear)."


> 	This has been implemented and tested in the NRL implementation
> already available for anonymous ftp.  It works fine.
>
The other (datagram) approach has been implemented and tested in the
KA9Q implementation.  It works fine.

It also works with other IP protocol/payloads.  Let me whisper some
acronyms in your ear: U-D-P, I-C-M-P.

Also, as clearly specified in the design, Photuris depends on a
consistent model: authenticity (and authorization and integrity) is
determined by the receiver _after_ receipt, privacy (and labelling and
other such attributes) is determined by the sender _before_ sending.

This nice, consistent, orthogonal model is part of the mechanism of
Photuris, and changing it would introduce ambiguity in the automaton
decisions for initiating a Photuris exchange.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-owner@p-o.ans.net Sat Jan 6 17:39:30 1996
X-Sender: caronni@ktik0.ethz.ch
X-Mailer: Windows Eudora Pro Version 2.2 (32)
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Sun, 07 Jan 1996 01:30:33 +0100
To: ipsec@ans.net, palamber@us.oracle.com, rja@cisco.com ( ipsec@ans.net, palamber@us.oracle.com, rja@cisco.com)
From: Germano Caronni (Germano Caronni -caronni@tik.ee.ethz.ch-)
Subject: Re: ADMIN: Straw Poll on Key Mgmt
Cc: skip-info@tik.ee.ethz.ch, plattner@tik.ee.ethz.ch
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Let me give you the short answer you requested first:

1) YES
2) NO, but is it an issue here?
3) YES, always.

Now, I _do_ have certain opinions on these points which have been boiling 
inside me for the last 6 weeks, and thus wrote somewhat longer (and 
flame-able) responses too. Do not proceed to read them if your ignition-
point is below 451 Fahrenheit .-}

> 1) Can the IPsec WG produce multiple standards-track  
>    protocols for key management ? 

It certainly can ;-) I believe this should be done.

Producing multiple and alternative solutions is better than producing none 
at all, especially in the IPSEC context where quite urgent needs exist in 
the broader community. As long as the decision does not lead to mutiple 
_mandatory_ protocols, I prefer variety and temporary deployment in the 
field to collect 'real' data, instead of an arbitrating decision process, 
which selects one of several possibilities 'at will'.
 
  
> 2) If yes to the above, then can a protocol not conforming 
>     to the WG requirements for a key management protocol 
>     be on the IETF standards-track?

No. Either the protocol or the requirements need to change. 

_But_ ;-) please bear with me, if I go and mention some protocol names and 
my opinions.

The poll at IETF Dallas showed that a large part of the people present there 
want 'PFS'. This indicates that the requirements should not be changed, but 
SKIP should learn to do PFS instead. I am quite sure that it was not clear 
to everybody what _perfect_ forward secrecy means. Most probably nobody will 
provide it in a practical and largely deployed system in a scalable manner 
as long as mattter-transmitters do not exist. Shipping one-time-pads is 
currently not IN, a certain (sizeable) granularity in keying material is 
present everywhere. And no, the Red Phone is not a practical system ;-)   

Now, I want forward secrecy too, but usually (e.g. normal mail traffic, 
routing data, NTP, my average telnet session) I am happy with very coarse 
systems, assuming that break of system integrity or physical intrusion are 
not likely to happen due to these activities, and loss of confidentality 
after one year or two is acceptable. Some time I even do not care about 
confidentiality, authenticity is the main goal. PFS is no issue for 
authentication at all, as the authentication 'key' _must_ (?) be long-lived 
and may be stolen and abused at any point in time. On the other hand I might 
have some business where I want practical forward secrecy, as it is provided 
by Photuris if I turn the knob way down. Naturally I will not even mention 
what kind of business this could be ;-)  

To get to the bottom line, Ashar Aziz has elaborated on one way how a pretty 
good form of forward secrecy can be done in SKIP (having a bunch of 
short-lived public values certified at the same time), and a second way, 
involving ephemeral master keys could be easily imagined. Such a scheme 
employing ephemeral master keys MUST be optional as it destroys one of the 
principal properties of SKIP, but could (and should) eventually be 
integrated into the SKIP proposal, IMHO. So, evaluating the meaning of 
forward secrecy in context of IPSEC, and assuming the acceptability of the 
first of these two solutions (am I getting daring here?) one could even 
argue that SKIP currently fulfills WG requirements, and the whole discussion 
we have lead about this in the last month is perhaps at least partially the 
result of less-than-technical issues. (sigh)

> 3) If yes to both of the above, should the WG chairs write up a formal 
>    applicability statement to be accompany each standards-track 
>    key management protocol so that the intended use of that protocol 
>    is made clear? 

If and when multiple protocols providing IP security proceed on the 
standards track, they should be well differentiated, and a ratio should be 
given to the world as to why different approaches are pursued in parallel. I 
was evaluating if it would be wiser to let the parties proposing the 
respective solutions write up the differentiating aspects, but you are 
right, most probably it is best if the WG chairs as an unpartial entity 
write such a ratio.


Friendly greetings,

        Germano Caronni


P.S. If you now feel the irresistible urgency to flame me, please change the 
subject, or, even better, write me personal mail. Thank you.





From ipsec-owner@p-o.ans.net Sun Jan 7 14:31:21 1996
Date: Sun, 7 Jan 1996 13:15:21 -0800
From: Ran Atkinson (Ran Atkinson -rja@cisco.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: An observation or two
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net


Germano,

I feel no need to flame on my part.
I will offer just a technical observation or two speaking only for myself.  

ANY hybrid Diffie-Hellman scheme can provide Perfect Forward Secrecy.  
Your mention of one-time pads was entirely extraneous.  Moreover, there 
is a lot of experience with deployed systems indicating the Hybrid 
Diffie-Hellman is not too expensive computationally or otherwise impractical.

Second, as near as I can tell, none of the current drafts meet _all_ of the
WG requirements.  Hence, your misunderstanding that this is about SKIP
(hint: the questions are NOT specific to SKIP) is not well founded.

Ran
rja@cisco.com




From ipsec-owner@p-o.ans.net Mon Jan 8 00:19:22 1996
From: Tom Markson (markson@osmosys.incog.com (Tom Markson))
Subject: SKIP drafts
To: ipsec@ans.net ( ipsec@ans.net)
Date: Sun, 7 Jan 1996 23:04:20 -0800 (PST)
X-Mailer: ELM [version 2.4 PL24 PGP5]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net

Hi,

This is just to let you all know that the SKIP draft (05) has been 
split into several documents, as requested by the working group.  The 
draft has been split into the following documents:

                1. SKIP (ietf-ipsec-skip-06.txt)
                2. SKIP Algorithm Discovery (ietf-ipsec-skip-adp-00.txt)
                3. X509 Encoding of Diffie-Hellman Certificates
			(ietf-ipsec-skip-x509-00.txt)
                4. Encoding of Unsigned DH public values
			(ietf-ipsec-skip-udh-00.txt)
                5. SKIP extensions for Multicast
			(ietf-ipsec-skip-mc-00.txt)
                6. Certificate discovery protocol.
			(ietf-ipsec-cdp-00.txt).

Comments which were received by the editors for (05) have been integrated 
into the various documents.

The documents were announced a couple of weeks ago, but with the holidays, we
didn't have a chance to tell everyone in the WG what's going on. 

Also, there are now three editors of these documents, if you send private 
mail regarding these documents, please send it to all three:

		ashar@incog.com
		hemma@incog.com
		markson@incog.com

--tom




From crocker@cybercash.com Mon Jan 8 02:54:03 1996
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Mon, 8 Jan 1996 04:54:27 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Steve Crocker (crocker@cybercash.com (Steve Crocker))
Subject: Re: authenticated source addresses
Cc: Hilarie Orman , ipsec@ans.net
Xref subject previous
Xref subject next

Steve,

As you point out, if security checking is done by an encrypting router on
the periphery of the internal network, there's a potential for the identity
of the source host to be lost or misrepresented.

I think there are two important subcases.  In a great many cases, B1's
correspondents are all equally trusted and there is no reason to impose
greater controls on them than they would currently have if they were all
sharing the same network within an protected environment.

In the more complex case in which different authorizations are given to
different correspondents, I agree it's essential that the receiving router
pass along information from the security association.  Whether this is the
source address or something else is a subordinate matter.  My intuition is
that B1 should be using the SA to determine what access to give A1 versus
C1.  This means B1 has to implement ipsec, and that router B cannot do all
of the work on behalf of host B1.  B will have to pass along the security
information associated with the incoming traffic, and it might as well use
AH to do so, either by sharing the SA or by establishing a separate SA
between itself and B1.

Does this obviate the utility of having B implement ipsec?  No, because
only AH is needed, and assuming the path from B to B1 is trusted, no
cryptography is needed.


Steve

At 7:12 PM 1/4/96, Stephen Kent wrote:
>Hilarie,
>
>        I took the liberty of changing the subject field in my response
>since we are not really talking about AH and ESP and replay protection!
>
>        Let me try to state my concerns and views in a somewhat different
>perspective.  I'll restrict my comments to one case, in which the endpoints
>of the SAs in question are encrypting routers, which are operating in
>tunneling mode.  Pardon the extensive narrative, but I want to minimize the
>potential for confucion.  Assume (wlog) that the encapsulation being used
>is IP-AH-ESP-IP-ULP.
>
>Let's call one router A, one router B, and one router C.  Hosts served by
>each of these (encrypting) routers are identified by adding a number after
>the letter that identifies the router, e.g., A1 or C3.  Now, assume that
>two SAs (SA1 and SA2) are established: the first between A and B and the
>second between B and C.  When each SA is established, some identity
>information is exchanged between the two router in question, so that B, the
>common endpoint for these two SAs does know the identities of the
>corresponding routers. The security policy for B must view both A and C as
>legitimate sources of traffic to the net(s) behind B, otherwise the SAs
>would not have been established.
>
>Now, if the IPSEC implementation at B does not do any checking on the
>sources addresses for the encapsulated IP packets it receives (after
>verifying the AH and decrypting the ESP), the following scenario can arise.
>Host A1 can send traffic to host B1 via SA1.  Host C1 can send traffic to
>B1 via SA2.  Host B1 might accord the traffic from A1 and C1 different
>access permissions, e.g., grant access to some files to A1 and access to
>different files to C1.  However,  A1 also can send traffic that carries the
>IP address of C1 and when the traffic is recived via SA1 there would be no
>check to detect this and reject such traffic.  Thus, it would be possible
>for A1 to send traffic to B1 that appears to be from C1 and thus to be
>granted access to files that A1 is not authorized to access (but which C1
>is authorized to access). True, return traffic from B1 that is directed to
>C1 would not be delivered to A1, but Bellovin noted long ago how, even with
>a lack of the reverse traffic, A1 can successfully generate appropriate TCP
>ACKs to establish and maintain the connection.
>
>This would seem to be a very plausible scenario and if IPSEC does not
>include mandatory facilities in encryption routers to allow a site security
>manager to prevent such attacks, I think we will be viewed by the community
>as having failed to address a major set of common scenarios.  The solution
>is simply to require that every SA has associated with it some source
>address checking mechanism, the granularity of which is a side effect of
>the SA establishment process.  If packets are sourced by a router, the the
>checking might be against a mask for an IP address (or set of addresses),
>whereas for a host source the check should be against an indiviaul address.
>
>Finer granularity ID and access control is not going to be available at an
>encrypting router endpoint in a fashion that is meaningfully passed on to
>hosts served by the router, at least not based on current paradigms.  If
>the scenario is changed to enbody only host endpoints, one can do lots of
>things, if applications are modified to deal with new ID and access control
>facilities and appropriate info is passed up from SA establishment and for
>each received packet.  However, I expect significant use of these protocols
>in conjunction with routers and thus I think it critical to adopt a uniform
>capability for the sort of source address checking for tunnel mode as
>described above.  Also, just for perspective, the pesudo-MIB I wrote and
>submitted to this list over a year ago, to stimumate discussion on what
>parameters needed to be associated with an SA, embodied precisely this
>facility.
>
>Steve

--------------------
Steve Crocker                                     Main: +1 703 620 4200
CyberCash, Inc., Suite 430                        Desk: +1 703 716 5214
2100 Reston Parkway                               Fax:  +1 703 620 4215
Reston, VA 22091                                  crocker@cybercash.com






From ipsec-owner@p-o.ans.net Mon Jan 8 03:25:56 1996
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Mon, 8 Jan 1996 04:54:27 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Steve Crocker (crocker@cybercash.com (Steve Crocker))
Subject: Re: authenticated source addresses
Cc: Hilarie Orman , ipsec@ans.net
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Steve,

As you point out, if security checking is done by an encrypting router on
the periphery of the internal network, there's a potential for the identity
of the source host to be lost or misrepresented.

I think there are two important subcases.  In a great many cases, B1's
correspondents are all equally trusted and there is no reason to impose
greater controls on them than they would currently have if they were all
sharing the same network within an protected environment.

In the more complex case in which different authorizations are given to
different correspondents, I agree it's essential that the receiving router
pass along information from the security association.  Whether this is the
source address or something else is a subordinate matter.  My intuition is
that B1 should be using the SA to determine what access to give A1 versus
C1.  This means B1 has to implement ipsec, and that router B cannot do all
of the work on behalf of host B1.  B will have to pass along the security
information associated with the incoming traffic, and it might as well use
AH to do so, either by sharing the SA or by establishing a separate SA
between itself and B1.

Does this obviate the utility of having B implement ipsec?  No, because
only AH is needed, and assuming the path from B to B1 is trusted, no
cryptography is needed.


Steve

At 7:12 PM 1/4/96, Stephen Kent wrote:
>Hilarie,
>
>        I took the liberty of changing the subject field in my response
>since we are not really talking about AH and ESP and replay protection!
>
>        Let me try to state my concerns and views in a somewhat different
>perspective.  I'll restrict my comments to one case, in which the endpoints
>of the SAs in question are encrypting routers, which are operating in
>tunneling mode.  Pardon the extensive narrative, but I want to minimize the
>potential for confucion.  Assume (wlog) that the encapsulation being used
>is IP-AH-ESP-IP-ULP.
>
>Let's call one router A, one router B, and one router C.  Hosts served by
>each of these (encrypting) routers are identified by adding a number after
>the letter that identifies the router, e.g., A1 or C3.  Now, assume that
>two SAs (SA1 and SA2) are established: the first between A and B and the
>second between B and C.  When each SA is established, some identity
>information is exchanged between the two router in question, so that B, the
>common endpoint for these two SAs does know the identities of the
>corresponding routers. The security policy for B must view both A and C as
>legitimate sources of traffic to the net(s) behind B, otherwise the SAs
>would not have been established.
>
>Now, if the IPSEC implementation at B does not do any checking on the
>sources addresses for the encapsulated IP packets it receives (after
>verifying the AH and decrypting the ESP), the following scenario can arise.
>Host A1 can send traffic to host B1 via SA1.  Host C1 can send traffic to
>B1 via SA2.  Host B1 might accord the traffic from A1 and C1 different
>access permissions, e.g., grant access to some files to A1 and access to
>different files to C1.  However,  A1 also can send traffic that carries the
>IP address of C1 and when the traffic is recived via SA1 there would be no
>check to detect this and reject such traffic.  Thus, it would be possible
>for A1 to send traffic to B1 that appears to be from C1 and thus to be
>granted access to files that A1 is not authorized to access (but which C1
>is authorized to access). True, return traffic from B1 that is directed to
>C1 would not be delivered to A1, but Bellovin noted long ago how, even with
>a lack of the reverse traffic, A1 can successfully generate appropriate TCP
>ACKs to establish and maintain the connection.
>
>This would seem to be a very plausible scenario and if IPSEC does not
>include mandatory facilities in encryption routers to allow a site security
>manager to prevent such attacks, I think we will be viewed by the community
>as having failed to address a major set of common scenarios.  The solution
>is simply to require that every SA has associated with it some source
>address checking mechanism, the granularity of which is a side effect of
>the SA establishment process.  If packets are sourced by a router, the the
>checking might be against a mask for an IP address (or set of addresses),
>whereas for a host source the check should be against an indiviaul address.
>
>Finer granularity ID and access control is not going to be available at an
>encrypting router endpoint in a fashion that is meaningfully passed on to
>hosts served by the router, at least not based on current paradigms.  If
>the scenario is changed to enbody only host endpoints, one can do lots of
>things, if applications are modified to deal with new ID and access control
>facilities and appropriate info is passed up from SA establishment and for
>each received packet.  However, I expect significant use of these protocols
>in conjunction with routers and thus I think it critical to adopt a uniform
>capability for the sort of source address checking for tunnel mode as
>described above.  Also, just for perspective, the pesudo-MIB I wrote and
>submitted to this list over a year ago, to stimumate discussion on what
>parameters needed to be associated with an SA, embodied precisely this
>facility.
>
>Steve

--------------------
Steve Crocker                                     Main: +1 703 620 4200
CyberCash, Inc., Suite 430                        Desk: +1 703 716 5214
2100 Reston Parkway                               Fax:  +1 703 620 4215
Reston, VA 22091                                  crocker@cybercash.com






From ipsec-owner@p-o.ans.net Mon Jan 8 06:19:06 1996
Date: Mon, 8 Jan 1996 04:29:50 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Fri, 5 Jan 1996 08:32:42 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Ran,

I concede that your policy is useful. Implementing it on one host
would indeed block another host from sending it unencrypted data in
the event of an implementation error on that other host. (Since I've
assumed that key management provides a way to request a remote system
to use encryption, the use of cleartext in violation of this request
certainly implies an implementation error.)

But I still feel uneasy about this, and I'll have to think about it
some more. The question is, is this the best way to protect against
implementation errors, or is some other mechanism better suited?

A policy to refuse unencrypted traffic might protect me in the
immediate case, but what about somebody else who talks to the same
host who doesn't impose the same policy? If the remote host is that
buggy, then I'm not sure I want to trust it with my sensitive data
that must be encrypted in the first place. That strongly implies that
there's no real substitute for fixing the remote system in the first
place.

I know I'm not being entirely clear about this. That's why I said I'll
have to think about it some more...


Phil





From ipsec-owner@p-o.ans.net Mon Jan 8 06:23:44 1996
Date: Mon, 8 Jan 1996 04:00:36 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: kent@BBN.COM ( kent@BBN.COM)
Cc: ipsec@ans.net
In-Reply-To: <
v02130505ad1300036ccf@[128.89.0.110]> (message from Stephen Kent on Fri, 5 Jan 1996 13:02:15 -0500)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

>functionality.  However, I hate to see us loose an important security
>facility for non-mobile use of IPSEC because of this problem.  I think we

Steve,

I oppose source address filtering for two main reasons: it breaks mobile IP,
and it doesn't really provide any real additional security (as opposed
to the illusion of same). There are already many hosts around that
support IP-in-IP tunneling without regard to filtering. KA9Q NOS is one
such implementation. Anyone who wants to circumvent IP address spoofing
can just find one of those hosts and tunnel through it.

A third objection is that it makes alternate routing even more
difficult in multi-provider situations. When things get really
cutthroat in the ISP business I could easily see a large service
provider institute source address filtering and cite "security" when
his real motivation is to screw his smaller competitors.

Phil





From ipsec-owner@p-o.ans.net Mon Jan 8 15:03:29 1996
Date: Mon, 8 Jan 1996 13:45:56 -0800
From: Hemma Prafullchandra (hemma@osmosys.incog.com (Hemma Prafullchandra))
To: ipsec@ans.net, housley@spyrus.com ( ipsec@ans.net, housley@spyrus.com)
Subject: Re: draft-ietf-ipsec-skip-x509-00
Cc: ietf-pkix@tandem.com, markson@osmosys.incog.com, ashar@osmosys.incog.com
X-Sun-Charset: US-ASCII
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous


--> SKIP Authors:
--> 
--> I encourage you to adopt the Version 3 X.509 certificate syntax.  The PKIX 
--> working group is developing a profile for many Internet applications that 
--> uses this format.  Also, if there are no certificate extensions used, the 
--> formats are almost identical.  In fact, if none of the optional fields are 
--> present, the only difference is the version number.
--> 
--> I encourage you to align with the PKIX effort.
--> 
--> Russ
--> 
Thanks Russ, will do.

All:

Also described in the draft are the encodings for Diffie-Hellman
public value and IP address. The first is as defined in PKCS #3
and latter as described in the draft. Do you think that the encoding
defined for ipAddress will be useful to others ? Currently, we've
used the Sun OID space, but if it is of general use then it would
be better if it was officially defined and assigned an OID.
If yes, is there an "IETF OID space" or what should be done ? 

I think it would be useful if there was one document that listed
all the commonly used OIDs (in say, the security area). In my
search for an encoding for an IP address I searched through the
PKCSs, NIST OIW stable agreements, X.500, X.509, IETF rfcs (including
experimental/informational), ANSI X9.42 and contacted individuals who
may have more clues .... Of course, I did not find what I was looking
for but I did find some ambiguities in some of the encodings in these
documents.
What do others think, would an informational rfc listing the "definitive"
OIDs/encodings be of use ?


Thanks,
Hemma




From ipsec-owner@p-o.ans.net Mon Jan 8 15:46:52 1996
From: David A Wagner (David A Wagner -daw@CS.Berkeley.EDU-)
Subject: Re: authenticated source addresses
To: ipsec@ans.net ( ipsec@ans.net)
Date: Mon, 8 Jan 1996 14:29:09 -0800 (PST)
In-Reply-To: <
v02130517ad121773c8ed@[128.89.0.110]> from "Stephen Kent" at Jan 4, 96 07:12:25 pm
X-Mailer: ELM [version 2.4 PL25]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 8bit
Content-Length: 2353
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Steve Kent writes:
> 
> Now, if the IPSEC implementation at B does not do any checking on the
> sources addresses for the encapsulated IP packets it receives (after
> verifying the AH and decrypting the ESP), the following scenario can arise.
> Host A1 can send traffic to host B1 via SA1.  Host C1 can send traffic to
> B1 via SA2.  Host B1 might accord the traffic from A1 and C1 different
> access permissions, e.g., grant access to some files to A1 and access to
> different files to C1.  However,  A1 also can send traffic that carries the
> IP address of C1 and when the traffic is recived via SA1 there would be no
> check to detect this and reject such traffic.  Thus, it would be possible
> for A1 to send traffic to B1 that appears to be from C1 and thus to be
> granted access to files that A1 is not authorized to access (but which C1
> is authorized to access).
> 

Tunneling mode & routers makes things more complex.  There are two
issues here which we shouldn't confuse.

One issue is whether router B should check the ip_src field in the
*outer* IP header.  The other issue is whether router B should check
the ip_src field in the *inner* IP header.

[Recall that we're using tunneling mode here, i.e. IP-AH-ESP-IP-ULP,
so there are two IP headers & two ip_src fields.]

Your attack shows that router B should check the inner ip_src field
against the SPI before accepting the tunneled packet as valid and
re-injecting it to the B-net.  (This should not be surprising, if
you think about the security policy -- B doesn't necessarily trust
C to speak for the WHOLE Internet.)

However, your example doesn't speak to the issue of whether B needs
to check the ip_src field in the outer IP header.  (That's not a
criticism; I'm just trying to head off confusion.)

>                                                               The solution
> is simply to require that every SA has associated with it some source
> address checking mechanism, the granularity of which is a side effect of
> the SA establishment process.

Yeah, the router is trusted to translate key-based authentication
into IP-src-based authentication; therefore, the router must have
some concept of a mapping between the two to validate the inner
ip_src field.

Again, though, there is a difference between checking the inner source
address and the outer source address.




From ipsec-owner@p-o.ans.net Mon Jan 8 16:28:04 1996
From: David A Wagner (David A Wagner -daw@CS.Berkeley.EDU-)
Subject: Re: authenticated source addresses
To: ipsec@ans.net ( ipsec@ans.net)
Date: Mon, 8 Jan 1996 15:10:00 -0800 (PST)
In-Reply-To: <
Re: authenticated source addresses Howard Weiss> from "Howard Weiss" at Jan 5, 96 03:12:11 pm
X-Mailer: ELM [version 2.4 PL25]
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 8bit
Content-Length: 1099
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

> Steve Kent wrote:
> > [...] 
> 
> But isn't it actually the source router's responsibility to ensure
> that the "correct" IP address (e.g. an IP address of a host served by
> it and no others) is placed into the upper-most IP src address field?
> In this paradigm, Router A would not allow host A1 to place address C1
> into an IP header which is then encrypted and authenticated by Router
> A.

That's one security policy.  In this security policy,
(1)	router B trusts router A to speak for the entire Internet
and
(2)	host B1 trusts router B to speak for the entire Internet.
Then I agree that router B shouldn't need to validate the ip_src field
in the inner-most (upper-most?) IP header.


I guess the security policy which I had in mind when reading Steve
Kent's posting was
(1')	router B trusts router A to speak for the A? hosts
and
(2')	host B1 trusts router B to speak for the entire Internet.
In this security policy, router B must enforce (1') by checking
the inner-most ip_src value.


Pick whichever security policy you prefer, and then decide what
mechanisms you need to support it.




From ipsec-owner@p-o.ans.net Tue Jan 9 09:14:48 1996
X400-Received:
by mta bnr.ca in /PRMD=BNR/ADMD=TELECOM.CANADA/C=CA/; Relayed; Tue, 9 Jan 1996 10:40:17 -0500
X400-Received:
by /PRMD=BNR/ADMD=TELECOM.CANADA/C=CA/; Relayed; Tue, 9 Jan 1996 10:39:10 -0500
X400-Received:
by /PRMD=BNR/ADMD=TELECOM.CANADA/C=CA/; Relayed; Tue, 9 Jan 1996 10:38:00 -0500
Date: Tue, 9 Jan 1996 10:38:00 -0500
X400-Originator: /dd.id=1618054/g=warwick/i=ws/s=ford/@bnr.ca
X400-Mts-Identifier:
[/PRMD=BNR/ADMD=TELECOM.CANADA/C=CA/;bcars520.b.664:09.00.96.15.39.10]
X400-Content-Type: P2-1984 (2)
Content-Identifier: re:draft-ietf...
From: warwick (w.s.) ford ("warwick (w.s.) ford" -wford@bnr.ca-)
To: housley@spyrus.com, ashar.aziz@eng.sun.com, markson@incog.com, ( housley@spyrus.com, ashar.aziz@eng.sun.com, markson@incog.com,)
hemma@eng.sun.com
Cc: ipsec@ans.net, ietf-pkix@tandem.com
Subject: re:draft-ietf-ipsec-skip-X509-00.txt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net

I agree with Russ that the pkix project should aim to support skip, and invite 
Ashar et al to work with us towards that end.

There seem to be two main options for encoding IP address in the certificate - 
(a) put it in the DN somehow, or (b) use subject altnames fields for one or 
more IP addresses (with either a null or a meaningful DN in subject name).

A possible advantage of (a) over (b) is that the name(s) is/are right up front 
therefore possibly easier to find.  With (b), you have to parse further into 
the ASN.1 to find the name(s), but it is not obvious to me that this is a real 
concern - I suspect most X.509 implementations would parse the whole 
certificate anyway, just to get the DN.  I would appreciate the view of ipsec 
people on this.

The most serious problem with the current skip proposal is that it breaks the 
semantics of DN, by the way it uses the different RDN components.  The 
intended semantics are that the full sequence of RDN components gives the 
unique name - it does not give a set of equivalent names.  I think this will 
mean that many standard X.500 or even X.509 systems might have difficulty 
dealing with such certificates - for example, the matching rule for equality 
no longer works.  I would strongly recommend that skip change this - i.e., 
don't try to use one DN to represent more than one equivalent names.

To fix the above, the only way I can see is to start using subject altnames 
for IP addresses after the first, even if the first is still encoded in 
subject name. 

I see no fundamental problem in encoding one IP address as the subject name.  
However, if this is followed, I think it advisable to still make the 
certificates compatible with X.500 systems.  This would mean it should be 
possible to precede the IP RDN with a sequence of RDNs of other types.  For 
example, a useful DN might be: C=Canada, O=BNR, OU=IPSecurity, IP=47.1.2.3.  
This would allow us (BNR) to administer our IP security through our regular 
X.500/X.509-based certificate management system, and our certificates would be 
fully compatible with skip.

From the X.509 and pkix perspective we need to deal with the issue of having a 
name type component for IP address in GeneralName.  We can do that immediately 
by assigning an OID and using an instance of OTHER NAME.  Alternatively, if 
this looks like an option that will receive widespread use, I believe we could 
easily get a bit assigned in the GeneralName CHOICE in both the ISO/IEC and X9 
standards (both of which are currently out for ballot).  Is everyone happy 
with the use of PrintableString as the type for this option?

Warwick

In message "draft-ietf-ipsec-skip-X509-00.txt", housley@spyrus.com writes:

>Please look at draft-ietf-ipsec-skip-X509-00.txt.  This document suggests 
>that the IP address is part of the distinguished name (in printable string 
>form).  I would like SKIP to be one of the user's of PKIX.
>
>Russ
>    
************************************************************************
    Warwick Ford, Bell-Northern Research        E-mail: wford@bnr.ca
    PO Box 3511, Station C                      Tel:  (613) 765-4924    
    Ottawa  ON  K1Y4H7  Canada                  Fax:  (613) 765-3520
************************************************************************




From ipsec-owner@p-o.ans.net Tue Jan 9 12:00:22 1996
Date: Tue, 9 Jan 96 16:37:15 GMT
From: William Allen Simpson ("William Allen Simpson" -bsimpson@morningstar.com-)
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: authenticated source addresses
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: authenticated source addresses  Bill Sommerfeld
Xref subject previous
Xref subject next

> From: David A Wagner 
> I guess the security policy which I had in mind when reading Steve
> Kent's posting was
> (1')	router B trusts router A to speak for the A? hosts
> and
> (2')	host B1 trusts router B to speak for the entire Internet.
> In this security policy, router B must enforce (1') by checking
> the inner-most ip_src value.
>
As I read this, I see two fallacies:

 (1") What if a C1 host is mobile on the A net?  Isn't a better
      description that B trusts A to have validated C1?  Isn't that what
      trust is all about?  In which case, there is no need or utility to
      have an source check (inner or outer), since B trusts A to have
      done it, and only A can have tunneled the datagram.

      Furthermore, there is no practical way to check the source in this
      case.

 (2") In both (2) and (2'), you have this statement.  But, if B1 has any
      knowledge (trust) of B, then B1 is implementing some form of IP
      Security.  Otherwise, it has no proof that traffic is from B.

      If B1 has implemented IP Security, then there is no need for B
      to handle security on B1's behalf.  They can setup SAs directly
      between hosts.


> Pick whichever security policy you prefer, and then decide what
> mechanisms you need to support it.
>
Arrgh!  I really think this will lead to endless ratholes!  What we need
is a few, clear, simple policies, with even fewer simple mechanisms.

Otherwise, it is impossible to train, difficult to document, and
interoperably and operationally infeasable.

Bill.Simpson@um.cc.umich.edu
          Key fingerprint =  2E 07 23 03 C5 62 70 D3  59 B1 4F 5E 1D C2 C1 A2




From ipsec-owner@p-o.ans.net Tue Jan 9 12:40:21 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Tue, 9 Jan 1996 14:20:05 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: authenticated source addresses
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

David,

        I didn't state a need for B to check the outer IP header source
address because that address is not passed on to the hosts and thus cannot
undermine any host A/C decisions.

Steve






From ipsec-owner@p-o.ans.net Tue Jan 9 12:42:20 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Tue, 9 Jan 1996 14:20:28 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: authenticated source addresses
Cc: ipsec@ans.net, Hilarie Orman
Mmdf-Warning: Unable to confirm address in preceding line at LABS-N.BBN.COM
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

Steve,

        In IPSEC scenarios I envision as commonplace, trust is very
squishy.  An organization will likely add IPSEC capability to their
firewall.  They want to make use of this facility whenever possible because
it provides "better security."  Thus the other endpoints with whom
IPSEC-protected communication takes place may quickly grow to encompass a
wide range of individuals and/or organizations.  There need not be a
uniform level of "trust" in these other IPSEC endpoints.  It is hard to
establish and enforce, at an encrypting router, precise security policies
However, in general (mobile IP not included), it is reasonable to enforce a
policy of the form "packets coming from this verified IPSEC endpoint may
only assert the following range of IP source addresses in whatever IP
header is delivered across this crypto router interface."

        Ran's suggestion about having a mobile IP subscriber assert a fixed
inner address in tunnel mode, while using whatever address is assigned by
the server in the outer IP header does sound like a possible fix to the
problem.  However, I have not thought about it in detail, and it does have
the bandwidth disadvantages that I alluded to earlier.  Moreover, in the
mobile environment, bandwidth is scarce, so it's a pity to impose this
added overhead in exactly this situation.

Steve






From ipsec-owner@p-o.ans.net Tue Jan 9 13:02:32 1996
X-Mailer: exmh version 1.6.2 7/18/95
To: ipsec@ans.net ( ipsec@ans.net)
Subject: Re: authenticated source addresses
In-Reply-To: bsimpson's message of Tue, 09 Jan 1996 16:37:15 +0000.
<
Re: authenticated source addresses William Allen Simpson>
Mime-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 7bit
Date: Tue, 09 Jan 1996 14:41:10 -0500
From: Bill Sommerfeld (Bill Sommerfeld -sommerfeld@apollo.hp.com-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous
Xref subject next

-----BEGIN PGP SIGNED MESSAGE-----

content-type: text/plain; charset=us-ascii

    (2") In both (2) and (2'), you have this statement.  But, if B1 has any
         knowledge (trust) of B, then B1 is implementing some form of IP
         Security.  Otherwise, it has no proof that traffic is from B.

In the presence of a firewall and an internal network, where "B" is
the only router connected to the outside world, and you trust all of
B2..BN to not impersonate B (because you control all the hosts in B),
this is definitely not true!

Folks use IP-source-address based access control on hosts and routers
all the time.  No, it's not really secure, but for many people it's
all they've got.

If you want people to transition from using IP-address-based access
control to using cryptographic security, the intermediate steps
(partial IPSEC deployment) must not make it too easy to subvert
ip-address-based access controls.

						- Bill




-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBMPLEyFpj/0M1dMJ/AQFH5wP8DbSVdzai3buge9NP2L78iCzwfKChbNbf
dgzkR875ESKaxwFilSehEx6uSrYcBeSasDO9lqgGPw2qHAd5rHgNfcZMWPKBj3ow
HPVeI4Uvkhg5l98speue6dMSvjGxxUaiYFzTj5mDTzQIc2rxTPlOLM0D75oyTfS/
cUhZnnxClHg=
=yg6B
-----END PGP SIGNATURE-----




From kent@BBN.COM Tue Jan 9 13:58:13 1996
X-Sender: kent@eudora.bbn.com
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Tue, 9 Jan 1996 14:20:28 -0500
To: ipsec@ans.net ( ipsec@ans.net)
From: Stephen Kent (Stephen Kent -kent@BBN.COM-)
Subject: Re: authenticated source addresses
Cc: ipsec@ans.net, Hilarie Orman
Xref subject previous

Steve,

        In IPSEC scenarios I envision as commonplace, trust is very
squishy.  An organization will likely add IPSEC capability to their
firewall.  They want to make use of this facility whenever possible because
it provides "better security."  Thus the other endpoints with whom
IPSEC-protected communication takes place may quickly grow to encompass a
wide range of individuals and/or organizations.  There need not be a
uniform level of "trust" in these other IPSEC endpoints.  It is hard to
establish and enforce, at an encrypting router, precise security policies
However, in general (mobile IP not included), it is reasonable to enforce a
policy of the form "packets coming from this verified IPSEC endpoint may
only assert the following range of IP source addresses in whatever IP
header is delivered across this crypto router interface."

        Ran's suggestion about having a mobile IP subscriber assert a fixed
inner address in tunnel mode, while using whatever address is assigned by
the server in the outer IP header does sound like a possible fix to the
problem.  However, I have not thought about it in detail, and it does have
the bandwidth disadvantages that I alluded to earlier.  Moreover, in the
mobile environment, bandwidth is scarce, so it's a pity to impose this
added overhead in exactly this situation.

Steve






From ipsec-owner@p-o.ans.net Wed Jan 10 02:39:18 1996
Date: Wed, 10 Jan 1996 01:11:29 -0800 (PST)
From: Phil Karn (Phil Karn -karn@qualcomm.com-)
To: rja@cisco.com ( rja@cisco.com)
Cc: ipsec@ans.net
In-Reply-To: <
Re: AH/ESP & Replay Protection Ran Atkinson> (message from Ran Atkinson on Fri, 5 Jan 1996 11:13:55 -0800)
Subject: Re: AH/ESP & Replay Protection
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref: Re: AH/ESP & Replay Protection  Bill Sommerfeld
Xref subject previous
Xref subject next

>No, the damage has NOT been done because if the router weren't encrypting
>its TCP packets back to the originator, the TCP session would never get
>into the ESTABLISHED state.  Hence, no sensitive user data could leak.

You're assuming TCP. What about UDP-based applications, e.g., NFS?

With your mechanism in place I send a NFS read request to a remote
server.  It erroneously responds with the data in the clear. My
machine throws it away. I don't have the data, but the eavesdropper
does. Sure, it eventually gets my attention because things stop
working. But until then, quite a few file blocks may have been sent in
the clear.

There's just no alternative to fixing the underlying problem with the
remote server not doing what you told it to do.

Phil





From ipsec-owner@p-o.ans.net Wed Jan 10 05:23:26 1996
X-Sender: t3125rm@pop3hub.is.chrysler.com
X-Mailer: Windows Eudora Pro Version 2.2 (32)
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Wed, 10 Jan 1996 06:56:23 -0500
To: ipsec@ans.net, ipsec@ans.net ( ipsec@ans.net, ipsec@ans.net)
From: Robert Moskowitz (Robert Moskowitz -rgm3@is.chrysler.com-)
Subject: Re: ADMIN: Straw Poll on Key Mgmt
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous

At 10:44 AM 1/4/96 -0800, Ran Atkinson wrote:

Here I sit at Logan airport trying to get to DC.  A chance to answer this :)

> 1) Can the IPsec WG produce multiple standards-track  
>    protocols for key management ? 

Yes But.

There has been a lot of discussion about 'standards' in many forms.  IMHBO
(B == Bias), the WG should only produce one standard.  It would be a good
thing if that standard is easily extensible to many other security needs.
Afterall, here is where a lot of this work has been done, and other areas
should benefit from this work.  Alternatively, this group could produce an
IPSP specific standard and recommend out of itself a general standard.
  
> 2) If yes to the above, then can a protocol not conforming 
>     to the WG requirements for a key management protocol 
>     be on the IETF standards-track ? 

No by definition.  Either change the spec to meet the requirements, or admit
that the req were not obtainable (for technical reasons) and the new req is...
  
Or redefine what a standard is.

> 3) If yes to both of the above, should the WG chairs write up a formal 
>    applicability statement to be accompany each standards-track 
>    key management protocol so that the intended use of that protocol 
>    is made clear? 

No but contrapositively, the WG could promote a given protocol for another use.
 
>     (This last is similar to the way routing protocols always have an 
>     applicability statement published.)

But many of the routing protocols are non-overlaping, like BGP-4 and OSPF...

Robert Moskowitz
Chrysler Corporation
(810) 758-8212





From ipsec-owner@p-o.ans.net Wed Jan 10 11:51:38 1996
X-Mailer: exmh version 1.6.2 7/18/95
To: ipsec@ans.net ( ipsec@ans.net)
Cc: rja@cisco.com
Subject: Re: AH/ESP & Replay Protection
In-Reply-To: karn's message of Wed, 10 Jan 1996 01:11:29 -0800.
<
Re: AH/ESP & Replay Protection Phil Karn>
Mime-Version: 1.0
Content-Type: text/plain
Content-Transfer-Encoding: 7bit
Date: Wed, 10 Jan 1996 13:09:14 -0500
From: Bill Sommerfeld (Bill Sommerfeld -sommerfeld@apollo.hp.com-)
Sender: ipsec-owner@ans.net
Precedence: bulk
Reply-To: ipsec@ans.net
Xref subject previous

-----BEGIN PGP SIGNED MESSAGE-----

content-type: text/plain; charset=us-ascii

   You're assuming TCP. What about UDP-based applications, e.g., NFS?
   
   With your mechanism in place I send a NFS read request to a remote
   server.  It erroneously responds with the data in the clear. My
   machine throws it away. I don't have the data, but the eavesdropper
   does. Sure, it eventually gets my attention because things stop
   working. But until then, quite a few file blocks may have been sent in
   the clear.
   
Phil,

I don't think it's quite as bad as you make out.

Realistically, most UDP-based application protocols also have to go
through a packet exchange or two before any "real" data gets sent from
the server to the client.  NFS typically requires a couple of round
trips (the mount request & subsequent directory lookups) before it's
got enough state built up on the client to let it do a `read'.  An
eavesdropper might get a file name or file handle, but not actual file
contents.

I guess I see the danger that the user *won't know* the data is going
in the clear as significantly greater than the risk that an
eavesdropper will get the first packet or two.

Of course, the user's stack should probably scream bloody murder on
the console or whatever if it drops an unprotected packet when it was
expecting a protected packet, but that's another matter..

						- Bill




-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBMPQAvVpj/0M1dMJ/AQF6fQP9HpWsCn+45JYE7Xvio+B3vw5jHDK4vXCw
oddNgxdBiDyWrPl5xKGQEP4hMUmQltLflr5wlA7ByoEvVfrMLpYSIqk1rfruo2Ci
eOIwskarxWHxOnRurX8wCLGhcLhIBoknWoytUm+iHFshdhahbhMhhJcmTtkRdpjq
M+HAzrThv1A=
=VDd4
-----END PGP SIGNATURE-----