Re: [Ace] Key IDs ... RE: WGLC on draft-ietf-ace-cwt-proof-of-possession-02

Jim Schaad <ietf@augustcellars.com> Fri, 29 June 2018 05:57 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83F12130E36; Thu, 28 Jun 2018 22:57:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0jl2E-AQTjkA; Thu, 28 Jun 2018 22:57:34 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3391A129C6A; Thu, 28 Jun 2018 22:57:33 -0700 (PDT)
Received: from Jude (213.174.99.145) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1347.2; Thu, 28 Jun 2018 22:54:00 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Samuel Erdtman' <samuel@erdtman.se>
CC: 'Samuel Erdtman' <erdtman@spotify.com>, draft-ietf-ace-cwt-proof-of-possession@ietf.org, 'Mike Jones' <Michael.Jones@microsoft.com>, 'Hannes Tschofenig' <Hannes.Tschofenig@arm.com>, 'Benjamin Kaduk' <kaduk@mit.edu>, 'ace' <ace@ietf.org>
References: <VI1PR0801MB2112C4D6D3CED7C15D9AE886FA750@VI1PR0801MB2112.eurprd08.prod.outlook.com> <20180622204344.GP64617@kduck.kaduk.org> <MW2PR00MB02986BC1E87754046C8CDC6AF5750@MW2PR00MB0298.namprd00.prod.outlook.com> <20180623212956.GE99689@kduck.kaduk.org> <027401d40b93$6b73b470$425b1d50$@augustcellars.com> <VI1PR0801MB2112611C298A9E68AC9B2402FA490@VI1PR0801MB2112.eurprd08.prod.outlook.com> <00e701d40d6e$c09b3db0$41d1b910$@augustcellars.com> <CAOB_DJkX_gA8Yyv7sQZWWFSYMjShLgsArGuH2M1MQ6TxpQRZEQ@mail.gmail.com> <013301d40de7$39660220$ac320660$@augustcellars.com> <CAF2hCbagrxvd5Nd6t2R4=HRiXVSA+R4HMpD9gA_EqqoN67mQjQ@mail.gmail.com>
In-Reply-To: <CAF2hCbagrxvd5Nd6t2R4=HRiXVSA+R4HMpD9gA_EqqoN67mQjQ@mail.gmail.com>
Date: Fri, 29 Jun 2018 07:57:00 +0200
Message-ID: <027e01d40f6e$01e326b0$05a97410$@augustcellars.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_027F_01D40F7E.C56DF280"
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-us
Thread-Index: AQJmkbQj82tMYvZUbCUZIMhlVFE4oQHH3wOzAp0N2z4AwuijgAIaIIxmAaqrEKcBY2dBsQHPZ3YMAaTEJ9wBbSlX/qLXY+sw
X-Originating-IP: [213.174.99.145]
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/XS0t5ovH9qsvEPMnLxUCcp57nEA>
Subject: Re: [Ace] Key IDs ... RE: WGLC on draft-ietf-ace-cwt-proof-of-possession-02
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jun 2018 05:57:38 -0000

 

 

From: Samuel Erdtman <samuel@erdtman.se> 
Sent: Thursday, June 28, 2018 5:40 PM
To: Jim Schaad <ietf@augustcellars.com>
Cc: Samuel Erdtman <erdtman@spotify.com>; draft-ietf-ace-cwt-proof-of-possession@ietf.org; Mike Jones <Michael.Jones@microsoft.com>; Hannes Tschofenig <Hannes.Tschofenig@arm.com>; Benjamin Kaduk <kaduk@mit.edu>; ace <ace@ietf.org>
Subject: Re: [Ace] Key IDs ... RE: WGLC on draft-ietf-ace-cwt-proof-of-possession-02

 

Thanks for the clarifying comments here comes a few replies since I will not be able to join the IETF meeting :-(

 

see inline

 

On Wed, Jun 27, 2018 at 9:19 AM, Jim Schaad <ietf@augustcellars.com <mailto:ietf@augustcellars.com> > wrote:

 

 

From: Samuel Erdtman <erdtman@spotify.com <mailto:erdtman@spotify.com> > 
Sent: Wednesday, June 27, 2018 8:18 AM
To: Jim Schaad <ietf@augustcellars.com <mailto:ietf@augustcellars.com> >
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com <mailto:Hannes.Tschofenig@arm.com> >; Benjamin Kaduk <kaduk@mit.edu <mailto:kaduk@mit.edu> >; Mike Jones <Michael.Jones@microsoft.com <mailto:Michael.Jones@microsoft.com> >; draft-ietf-ace-cwt-proof-of-possession@ietf.org <mailto:draft-ietf-ace-cwt-proof-of-possession@ietf.org> ; ace@ietf.org <mailto:ace@ietf.org> 
Subject: Re: [Ace] Key IDs ... RE: WGLC on draft-ietf-ace-cwt-proof-of-possession-02

 

Jim, are you saying that if the client can pick the key identifier and if it has seen a key identifier of another client it could request a PoP token with the observed key-id and the observed subject but with an new key. 
I guess this is a potential scenario that could be worth mentioning in security considerations.

[JLS] No I am not assuming that the observed subject is also chosen by the attacker, just the observed key-id.

OK, see comments below on why I think the attacker would have to know the subject too.

 


If we look at ACE-OAuth there are as far as I can tell a few things that makes this a hard attack to do.

When the client makes the token request it is authenticated.

[JLS] Unclear why this is relevant.  I am asking for this new token as myself.

In my opinion authentication of the client will significantly lessen the number of attackers since they need to have some initial access. i.e. no absolute protection but one layer.

 

[JLS] I am already in the system and have full credentials.  I am trying to get the same permissions that you have.  Not all attackers are external to the system.

 


And with the subject being the authenticated client cannot control what goes into the cwt as subject

[JLS] You are making an assumption that a) the subject is actually going to be populated rather than be left empty and thus be anonymous and 2) that the resource server is going to make any enforcement based on the subject.  I expect it to be done based on audience and scope only.

My assumption is that RS will uniquely identify the key with Issuer, Subject and Key-ID. If subject is omitted for an anonymous token I assume that the AS (Issuer) makes sure the key-id is unique during the lifetime of the token. If issuer is left out I assume it is identified by the CWT signing key or that the RS only accept tokens from one AS.

When the key is found and has been used to authenticate the user of the token I too expect that the RS does the authorization based on audience and scope.

 

[JLS] I am not sure how this is going to work.  As the CS I do a DTLS connect to the RS and put the Key-ID into the PSK identifier field.  The RS now has the Key-ID, but does not have the Issuer or Subject information.  Are you using this triple value binding someplace else?

 


Since the cwt with the PoP key is signed there is no way for the attacking client to retro-fit the token to suit its needs e.g. change subject or key-id.

[JLS] I am asking for a new token not trying to modify an existing token so this is not especially relevant.

Based on my previous statement you should not be able to impersonate the observed key with a token issued for you.

 

[JLS] Given two anonymous subject fields, the subject would not be a differentiator


Finally I think it is preferable if the server selects key identifier. 

[JLS] I would agree, however if you have two AS that are operating in the same authorization range and are not tightly linked then this is not easy for doing an additional privilege token where the POP is identified by the KID.  This is even harder if an RS is going to allow two different AS from different scopes to be authoritative as they would never coordinate together.

In the case of RS accepting tokens from multiple ASs I think the RS must use the issuer (in the CWT) to do key lookup.

 

[JLS] That may be true, however I have still not seen how to do the processing of getting a supplementary CWT and thus don’t know how it works.  I was assuming that the Client would send a KID as part of it’s request to the AS so one now has interesting questions of how the server does the assignment.  Also having a KID as part of an asymmetric key is probably going to be normal operating procedure so this is another case where the Client is providing one.

 

Jim

 



Best regards
//Samuel



On Tue, 26 Jun 2018 at 18:57, Jim Schaad <ietf@augustcellars.com <mailto:ietf@augustcellars.com> > wrote:

Hannes,

My worry is not about implementers getting this correct and picking random
key ids.  My worry is about an attacker seeing the key id of somebody and
trying to use it either with the same or a different AS and getting a key
and then getting permissions associated with the initial key that they
should not be doing.

This is about an attack not about getting things to generally work right.

Jim


> -----Original Message-----
> From: Hannes Tschofenig <Hannes.Tschofenig@arm.com <mailto:Hannes.Tschofenig@arm.com> >
> Sent: Tuesday, June 26, 2018 6:09 PM
> To: Jim Schaad <ietf@augustcellars.com <mailto:ietf@augustcellars.com> >; 'Benjamin Kaduk'
> <kaduk@mit.edu <mailto:kaduk@mit.edu> >; 'Mike Jones' <Michael.Jones@microsoft.com <mailto:Michael.Jones@microsoft.com> >
> Cc: draft-ietf-ace-cwt-proof-of-possession@ietf.org <mailto:draft-ietf-ace-cwt-proof-of-possession@ietf.org> ; ace@ietf.org <mailto:ace@ietf.org> 

> Subject: RE: [Ace] Key IDs .... RE: WGLC on draft-ietf-ace-cwt-proof-of-
> possession-02
> 
> Hi Jim,
> 
> you are essentially proposing that we should not directly use the key id
that
> is in the CWT-PoP but rather use it as input in a key derivation function.
The
> details of that key derivation function are specified outside the CWT-POP
> document and most likely in the context of the various profiles.
> Your proposals below suggest to use, among other things, the session key
as
> input to that function. That sounds pretty straight forward but raises the
> question why we fail to trust the implementer to create random key ids but
> then still trust them to create random keys.
> 
> That's fine for me nevertheless.
> 
> Ciao
> Hannes
> 
> -----Original Message-----
> From: Jim Schaad [mailto:ietf@augustcellars.com <mailto:ietf@augustcellars.com> ]
> Sent: 24 June 2018 10:15
> To: 'Benjamin Kaduk'; 'Mike Jones'
> Cc: Hannes Tschofenig; draft-ietf-ace-cwt-proof-of-possession@ietf.org <mailto:draft-ietf-ace-cwt-proof-of-possession@ietf.org> ;
> ace@ietf.org <mailto:ace@ietf.org> 

> Subject: RE: [Ace] Key IDs .... RE: WGLC on draft-ietf-ace-cwt-proof-of-
> possession-02
> 
> Thinking things through, I would be more comfortable with something like
> the
> following:
> 
> 1.  Create a confirmation called 'computed key id'.  This has two basic
> values:  What is the computation method?  What is the proof value?  You
can
> optionally have an unprotected KID value used to filter the set of keys on
the
> RS down to a reasonable set to enumerate (hopefully one).
> 
> 2.  For RPK and TLS:  Define a method called hash of SPKI which has a hash
> method as a parameter.  Given that this can be computed independently by
> all entities based on a Public Key value and it will be unique then you
have a
> key identifier that will not have collisions independent of who issues the
> CWT.
> 
> 3.  For PSK and TLS:  Define a method which takes some parameters
including
> the key value, the CWT issuer identity and perhaps some random string and
> compute a proof of possession value on the PSK.
> 
> 4.  For PSK and OSCORE: Define a similar method the question would be what
> the key value is to be used but that can be defined as part of OSCORE
> 
> When using the keys for TLS
> 
> For RPK the key is carried in the handshake and the server/client can
> generate the computed key id and compare it to what the AS distributed.

> The server can identify which CWTs are applicable by either comparison of
> the RPKs or the computed key id.  This means you have a high probability
> that you will not make a mistake and match to the wrong key.
> 
> For PSK the identifier is carried in the handshake which is used to look
up a
> key value and the handshake is performed.  By matching computed key ids
> with the secret value one can ensure to a high probably that only CWTs
that
> reference the same secret are going to be used for permissions even if
they
> come from different AS entities.
> 
> For OSCORE it is similar, the identifier is used to look up a key value
and by
> decrypting the CWT the key value is proofed.  You then match computed key
> ids in the same manner.
> 
> If you really want to have something that is not cryptographically
computed
> and point to something else, then it makes more sense to me to reference a
> CWT issued by the same entity and say "use the same conformation method
> as this CWT does".
> 
> jim
> 
> > -----Original Message-----
> > From: Benjamin Kaduk <kaduk@mit.edu <mailto:kaduk@mit.edu> >
> > Sent: Saturday, June 23, 2018 11:30 PM
> > To: Mike Jones <Michael.Jones@microsoft.com <mailto:Michael.Jones@microsoft.com> >
> > Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com <mailto:Hannes.Tschofenig@arm.com> >; Jim Schaad
> > <ietf@augustcellars.com <mailto:ietf@augustcellars.com> >;
> > draft-ietf-ace-cwt-proof-of-possession@ietf.org <mailto:draft-ietf-ace-cwt-proof-of-possession@ietf.org> ;
> > ace@ietf.org <mailto:ace@ietf.org> 
> > Subject: Re: [Ace] Key IDs ... RE: WGLC on
> > draft-ietf-ace-cwt-proof-of-
> > possession-02
> >
> > On Fri, Jun 22, 2018 at 08:48:35PM +0000, Mike Jones wrote:
> > > See my note just now proposing this text to Jim:
> > >
> > > "Likewise, if PoP keys are used for multiple different kinds of CWTs
> > > in
> an
> > application and the PoP keys are identified by Key IDs, care must be
> > taken
> to
> > keep the keys for the different kinds of CWTs segregated so that an
> attacker
> > cannot cause the wrong PoP key to be used by using a valid Key ID for
> > the wrong kind of CWT."
> > >
> > > As long as the PoP keys for different contexts are kept segregated,
> > > Key
> ID
> > collisions or reuse cause no problems.
> >
> > If we trust everyone to implement things properly.  We should probably
> only
> > take that risk if we get some other benefit from it, though.  Jim
> mentioned
> > (off-list?) a scenario involving giving the same client additional
> privileges, and
> > of course we can gain some simplicity savings if we don't need to
> > enforce global key-id uniqueness (for appropriate values of "global").
> > So this
> may
> > well be the right thing to do; I just don't think it's without
> > tradeoffs
> as your
> > text seems to imply.
> >
> > -Ben
> 
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
recipient,
> please notify the sender immediately and do not disclose the contents to
any
> other person, use it for any purpose, or store or copy the information in
any
> medium. Thank you.


_______________________________________________
Ace mailing list
Ace@ietf.org <mailto:Ace@ietf.org> 
https://www.ietf.org/mailman/listinfo/ace