Re: [Cfrg] [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 13 May 2020 12:52 UTC

Return-Path: <prvs=2402401cc9=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA4923A0496 for <cfrg@ietfa.amsl.com>; Wed, 13 May 2020 05:52:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6i6UOHoZtr_m for <cfrg@ietfa.amsl.com>; Wed, 13 May 2020 05:52:10 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5EFC73A0418 for <cfrg@ietf.org>; Wed, 13 May 2020 05:52:10 -0700 (PDT)
Received: from LLE2K16-MBX04.mitll.ad.local (LLE2K16-MBX04.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id 04DCpwCY039533; Wed, 13 May 2020 08:51:58 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
CC: "Dang, Quynh H. (Fed)" <quynh.dang@nist.gov>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)
Thread-Index: AQHWKM8GOuKZQPWunkG5m0pxBcxVp6il95OAgAABXwA=
Date: Wed, 13 May 2020 12:51:57 +0000
Message-ID: <3CD302A0-00C6-4769-A355-44A2B9ACAFD1@ll.mit.edu>
References: <BY5PR09MB475561E56BE81B75DE9908F4F3BE0@BY5PR09MB4755.namprd09.prod.outlook.com> <24CF244F-83C8-4771-9E37-B851DC5013BC@ll.mit.edu> <CADi0yUOOMjQhQoqKSHPkPtEWO0J6PC0p_JtQ_K1eLWyNXs-_sg@mail.gmail.com> <C1F5C430-C382-4045-8A1E-CCC621A64306@ll.mit.edu>
In-Reply-To: <C1F5C430-C382-4045-8A1E-CCC621A64306@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.36.20041300
x-originating-ip: [172.25.1.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3672204717_1216874628"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-13_04:2020-05-13, 2020-05-13 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2004280000 definitions=main-2005130114
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JXBxskvvc62N5A6sxeTG4ISK18M>
Subject: Re: [Cfrg] [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 May 2020 12:52:13 -0000

>  I really don't want to transform this into an exposition on HKDF and its design rationale.
>  I refer anyone interested to the paper where this rationale is presented in detail. 
 
I have read that paper, and did not understand the rationale. So, I’m asking to explain in plain English what are the *practical* security consequences of using Shared Secret (which is assumed to have enough entropy, but not perfectly uniformly distributed) as a key in the HKDF Extractor (HMAC), and the salt (which is assumed to be completely non-random) as the data.
 
> The analysis in the paper does not apply to the function where the IKM
> and salt are reversed. When you think about the underlying hash function
>  as a magic function that will do anything you ask it to do then all type of
> constructions seem to work. 
 
There are assumptions about what properties the underlying hash function has, and there’s no way around it.
 
> The effort in HKDF was to create a single function that works well in a variety of practical
>  settings backed by analysis that tries to minimize reliance on the magic of the
>  hash functions as much as possible.
 
Understood, in general.
 
>  The guidance provided in the HKDF RFC 5869 (use of random salt or 0 otherwise,
>   independent values of IKM, etc)  is not arbitrary but based on such analysis. 
 
So, if there is no random salt available (and IKM does not apply because Shared Secret is just one blob) – your analysis suggests it’s better to key HMAC with zero and input Shared Secret as HMAC data? Instead of using Shared Secret as HMAC key, and non-random domain separators (“salt” in my case) as HMAC data?
 
>  You want a different function, then you should analyze it. 
 
Thank you very much.
 
 
On Tue, May 12, 2020 at 2:26 PM Blumenthal, Uri - 0553 - MITLL <mailto:uri@ll.mit.edu> wrote:
Quynh,
 
Thank you!  So, you also do not see a problem with reversing salt and shared secret in the KHDF input, right? (Sorry for re-stating – just want to make absolutely and explicitly sure.)
 
Is there any way NIST would officially permit such a modification, i.e., add a statement in the -56Cr2 that when needed it’s OK to do so? Perhaps saying that in such a case K0 should be padded to full digest size if it’s shorter (thus enforcing complete digest cycle over the secret itself no matter what)?
 
Thanks!!
 
From: "Dang, Quynh H. (Fed)" <mailto:quynh.dang@nist.gov>
Date: Tuesday, May 12, 2020 at 14:10
To: Uri Blumenthal <mailto:uri@ll.mit.edu>
Cc: "mailto:cfrg@ietf.org" <mailto:cfrg@ietf.org>
Subject: Re: [TLS] [Cfrg] NIST crypto group and HKDF (and therefore TLS 1.3)
 
Hi Uri,
 
NIST's specification in SP 800-56C does not allow the reversed order of the input: shared secret and salt.
 
When treating the shared secret as the key in HMAC, if it is longer than the input block of the hash function, then it gets hashed first.  When that happens, the resulted/hashed key is practically/almost a pseudorandom key if the hash function is a good hash function.  So, I would not worry much in this case because it would be as a HMAC-KDF when the key is practically a pseudorandom key. 
 
When the shared secret is shorter than the input block length of the hash function, we have: 
 
KDK = HMAC(K, text) = H((K0 ⊕ opad )|| H((K0 ⊕ ipad) || text)). 
 
Looking at the construction, text is hashed 2 times and K0 (key) is hashed at 2 places then another hash on top. 
 
The current extraction step has the shared secret as the message (text) and the salt as the key. So, the shared secret is hashed 2 times (nested fashion). 
 
When you reverse the input order: the shared secret as the key, then the shared secret gets hashed at 2 places where those 2 input to the hash function are different (due to opad and ipad), then another hash on top (nested fashion) (total: 3 hashes). So, I don't see a problem with this.
 
Remember: this discussion is a few minutes of looking at HMAC's construction.  
 
You should ask Hugo for better insights and security analysis and proof(s).
 
NIST approved the construction of HKDF because Hugo had security proof for it and it was accepted at Crypto and we believed in its security. 
 
Regards,
Quynh. 
 
 
 

From: Blumenthal, Uri - 0553 - MITLL
Sent: Tuesday, May 12, 2020 12:02 PM
To: "Torsten Schütze\"; Dang, Quynh H. (Fed)
Cc: mailto:cfrg@ietf.org
Subject: Re: [TLS] [Cfrg] NIST crypto group and HKDF (and therefore TLS 1.3) 
 
Good to know, thanks!

Could you clarify, please: does this "permission to permute" apply to the input to the HKDF extractor as well?

SP800-56Cr2 section 5 "Two-Step Key Derivation" (3rd paragraph) requires that "salt" serves as a MAC *key*, and the shared secret Z serves as the "message". I need to reverse these, because HSM devices that do not directly implement HKDF cannot run HMAC in this mode.

If what I'm asking is not allowed - can you please explain why from a *practical* cryptography point of view (and given that the "salt" is neither random nor uniformly distributed)? I.e., what would break or what attacks would become possible?


On 5/12/20, 08:36, "TLS on behalf of "Torsten Schütze"" <mailto:tls-bounces@ietf.org on behalf of mailto:Torsten.Schuetze@gmx.net> wrote:

    Hi Quynh,

    thank you for your quick response. I knew that omitting some fields was allowed, but not that permutations are allowed, too. Okay, this makes HKDF RFC 5869 definitely to a NIST SP800-56C rev 2 compliant KDF. But what to do about the CAVP tests or approved test vectors.. Couldn't NIST provide for the very often used RFC 5869 HKDF approved test vectors? I coulnd't find any. Only for some older, application specific KDFs.. Of course, I can generate them by myself with an independent implementation, but I'm talking about evaluation/approval business here.

    Regards 

    Torsten


    Gesendet: Dienstag, 12. Mai 2020 um 14:04 Uhr
    Von: "Dang, Quynh H. (Fed)" <mailto:quynh.dang@nist.gov>
    An: "Torsten Schütze" <mailto:Torsten.Schuetze@gmx.net>, "Hugo Krawczyk" <mailto:hugo@ee.technion.ac.il>
    Cc: "mailto:cfrg@ietf.org" <mailto:cfrg@ietf.org>, "mailto:tls@ietf.org" <mailto:tls@ietf.org>, "mailto:rsalz@akamai.com" <mailto:rsalz@akamai.com>
    Betreff: Re: [Cfrg] NIST crypto group and HKDF (and therefore TLS 1.3)

    Hi Torsten,

    Thank you for the review. I think the review helps many people to understand the HKDF's spec and its NIST's approval better. 

    In SP 800-108 (https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-108.pdf, at the end of Section 5. (before 5.1), it says that "  Alternative orders for the input data fields may be used
    for different KDFs. " .

    And, at the end of the paragraph before that, it says "One or more of these fixed input data fields may be omitted unless required for
    certain purposes as discussed in Section 7.5 and Section 7.6.".

    After an extraction step, the output is a pseudorandom key. The KDFs in SP 800-108 are NIST's approved KDFs to derive key(s) from a pseudorandom key.  The purpose of any of these KDFs in SP 800-108 is the same with the purpose of the expansion step. Therefore, they are allowed for being used as expansion steps. 

    Regards,
    Quynh. 



    ------------------------------------------------------------

    From: "Torsten Schütze" <mailto:Torsten.Schuetze@gmx.net>
    Sent: Tuesday, May 12, 2020 7:39 AM
    To: Hugo Krawczyk <mailto:hugo@ee.technion.ac.il>
    Cc: Dang, Quynh H. (Fed) <mailto:quynh.dang@nist.gov>; mailto:cfrg@ietf.org <mailto:cfrg@ietf.org>; mailto:tls@ietf.org <mailto:tls@ietf.org>; mailto:rsalz@akamai.com <mailto:rsalz@akamai.com>
    Subject: Re: [Cfrg] NIST crypto group and HKDF (and therefore TLS 1.3)


    Hi Hugo, hi Quynh,

    on Monday, 2020-05-11 Hugo Krawzcyk wrote: 

    > I haven't looked at the revisions. But in previous versions you needed lawyer skills to go through the language to see that RFC 5869 was indeed compliant with the NIST recommendation. It would be nice if this time it would make very explicit that RFC 5869 is compliant with this Recommendation.

    Indeed. In SP800-56C Rev. 2 draft we have in lines 545, 546:

    "[RFC 5869] specifies a version of the above extraction-then-expansion key-derivation procedure using HMAC for both the extraction and expansion steps."  so one would assume that HKDF according to RFC 5869 is compliant with SP800-56CR2.

    However, for key expansion it refers in line 533, 532 to

    "2. Call KDF( K_DK, L, {IV,} FixedInfo ) to obtain DerivedKeyingMaterial or an error indicator (see [SP 800-108] for details)."

    Everything would be fine if we find KDF( K_DK, L, {IV}, FixedInfo) as

    HKDF-Expand(PRK, info, L) -> OKM

    The output OKM is calculated as follows:

       N = ceil(L/HashLen)
       T = T(1) | T(2) | T(3) | ... | T(N)
       OKM = first L octets of T

       where:
       T(0) = empty string (zero length)
       T(1) = HMAC-Hash(PRK, T(0) | info | 0x01)
       T(2) = HMAC-Hash(PRK, T(1) | info | 0x02)
       T(3) = HMAC-Hash(PRK, T(2) | info | 0x03)

    i.e. the definitions of RFC 5869 in SP800-108. Unfortunately, the closest one could find in SP800-108 is

    5.2 KDF in Feedback Mode

    1.  n: = \ceil{L/h}.
    2.  If n > 2^{32} -1, then indicate an error and stop.
    3.  result(0):= ∅ and K(0):= IV.
    4.  For i = 1 to n, do
        a.
            K(i) := PRF (KI, K(i-1) {|| [i]2 }|| Label || 0x00 || Context || [L]2)
        b.
            result(i) := result(i-1) || K(i)
    5.. Return: K_O := the leftmost L bits of result(n).

    With the substitutions PRK = KI, HashLen = h, N = n, T(i) = K(i-1) 0x01, 0x02 = [i]_2, PKM = K_O and info = Label || 0x00 || Context || [L]_2 one is almost there, EXCEPT

    - the counter 0x01, 0x02, 0x03 is at the end of the string in HKDF RFC 5869 and right-after the K(i-1), respectively T(i), in SP800-108. At least this gives different results. (This is what already Dan Brown wrote in a recent mail). I don't think this has security implications, but I'm no expert.

    - With HKDF, it is only allowed to iterate up to N = 255 as L \le 255 HashLen while in SP800-108 we have n \le 2^{32}-1.

    So, with this interpretation I don't see that HKDF RFC5869 is a concrete instantiation of SP800-56C rev2 draft + SP800-108. At least I couldn't find any official CAVP test vectors for such an HKDF-HMAC-SHA-256 construct. BTW, while we have such test vectors in RFC 5869 for SHA-384 (and SHA-1) there are no such things for SHA-384 or SHA-512, i.e. higher security levels. As a practitioner I would first test my HKDF RFC 5869 implementation if it is allows to iterate above N = 255. BTW, I don't have a good feeling with extracting up to 2^{32}-1 keys from a single IKM.

    I would like to hear from NIST if there are any plans to provide CAVP test vectors for HKDF-HMAC-SHA-2 according to RFC 5869. In my opinion, SP800-56C rev2 draft is suboptimal as it refers for a very important component, i.e. key expansion, to another, quite old document.

    Torsten

    _______________________________________________
    TLS mailing list
    mailto:TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
Cfrg mailing list
mailto:Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg