[Cfrg] Including "internal APIs" in CFRG security analysis

"Canetti, Ran" <canetti@bu.edu> Sun, 13 October 2019 05:52 UTC

Return-Path: <canetti@bu.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 474441200DE for <cfrg@ietfa.amsl.com>; Sat, 12 Oct 2019 22:52:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bushare.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A9ttASmmgGH5 for <cfrg@ietfa.amsl.com>; Sat, 12 Oct 2019 22:52:07 -0700 (PDT)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-dm3nam03on071f.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe49::71f]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1FB31200D6 for <cfrg@irtf.org>; Sat, 12 Oct 2019 22:52:06 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ALrJ/i0B1CFE5EyDC0z1cRbpJF1kO7cBouAEY217G2DaQb8JROdraSNAftXdWhwfJmtfaJQf+RN+jN2jZn4Dw25dTov2FmFVgUARD6xN898KTktwFD7zbJO/a0LebZfWHaF/bHkpR2wNPDrOeccSvSWnSwi3g0r9Or1TnQGRDJHmynwYVVDv3rXDi1Jv8dK+jUYVzV/TsgH+UZUe3aFtb05/s9jJNVT2dEfngQsqjBLru3++0hE0x+7OzPt0bZY1n1TzLPhFwJIgYLodfht3a4bVkRPqTtqt+vJIX/KmDnjPkxURWnUhNmD4pCyHJsCeHQQq6e26D9ib45+GkV93zw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=I7EewHPAHE+mEnF6UTkRJzCEPMgPYEgAypR2Rcmid7M=; b=hkVCNNPh3+8EJNLwN5wBwJ68CWaxbDrZ+7XhEbHK+dLdUm7tEVSgEsNofieLUiMh53SIdY7EBXPREpbpNEENrv1gCsYFtbrtqcnscWLVBtGUWGajbmG0+1tVFZhTWU/ctwrAe0s7vWavUmq4NgdkKd1Tv8xIYOgfAIsLr77FgS4+xIFaXaNfNKHsqSkBx+xDE7ovMlVzHZt7d72Q0Cu+EcoeewR+4CFANlP/Ldin6sh1pZg3O0h/CpwMNKsxOWsBm9tt0m/H48cVDSWH+35O3a/j4WamlaFQeUbOdwlmvqFARFem1KtI2HM8vsU/ZFeRuorNFNX9zqt2rr3CYjVyQg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=I7EewHPAHE+mEnF6UTkRJzCEPMgPYEgAypR2Rcmid7M=; b=58aRH7xr1v++mhnfNmlsDn5QfgrHwaKBA2WM0rZm4p5XmF7akFelbrg72of4jAAQSDUaynvjt3mFAaiLAKKZ0PRzv2wrhsIzkSjtwgHfu3EqXeBf4MKx3qnqqB3ys55G/Nqo+bXkzfy0ZOSEJ8KH+xTVJRohltjfQJQnzdDsM68=
Received: from BYAPR03MB4677.namprd03.prod.outlook.com (20.179.91.94) by BYAPR03MB3893.namprd03.prod.outlook.com (20.177.125.158) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.16; Sun, 13 Oct 2019 05:52:04 +0000
Received: from BYAPR03MB4677.namprd03.prod.outlook.com ([fe80::9c53:2d80:7f5b:abba]) by BYAPR03MB4677.namprd03.prod.outlook.com ([fe80::9c53:2d80:7f5b:abba%4]) with mapi id 15.20.2347.021; Sun, 13 Oct 2019 05:52:04 +0000
From: "Canetti, Ran" <canetti@bu.edu>
To: cfrg <cfrg@irtf.org>
Thread-Topic: Including "internal APIs" in CFRG security analysis
Thread-Index: AQHVgYpWPNdwusWfEE6z+Hatosv6Fg==
Date: Sun, 13 Oct 2019 05:52:03 +0000
Message-ID: <e9043999-6015-d010-b023-4cb784d4d7b9@bu.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-clientproxiedby: MN2PR05CA0005.namprd05.prod.outlook.com (2603:10b6:208:c0::18) To BYAPR03MB4677.namprd03.prod.outlook.com (2603:10b6:a03:12f::30)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=canetti@bu.edu;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [209.6.148.68]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: fed9bd25-fe3a-4e5c-fbf6-08d74fa1790c
x-ms-traffictypediagnostic: BYAPR03MB3893:
x-microsoft-antispam-prvs: <BYAPR03MB3893F2BA52F1E7D0B3B87E09D7910@BYAPR03MB3893.namprd03.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 01894AD3B8
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(346002)(396003)(136003)(376002)(366004)(199004)(189003)(2906002)(2616005)(476003)(88552002)(486006)(5660300002)(7736002)(26005)(186003)(6916009)(6116002)(3846002)(316002)(786003)(102836004)(6512007)(54896002)(6436002)(6486002)(31696002)(86362001)(66066001)(478600001)(386003)(99286004)(31686004)(52116002)(75432002)(14454004)(15650500001)(6506007)(25786009)(66476007)(66556008)(64756008)(66446008)(66946007)(8936002)(81166006)(36756003)(8676002)(81156014)(14444005)(256004)(71200400001)(71190400001); DIR:OUT; SFP:1102; SCL:1; SRVR:BYAPR03MB3893; H:BYAPR03MB4677.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: bu.edu does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: tMUjcdScHmelzoY9KdV87aeiNv20LEDs+e6xXs0OMUazhNJlf+s7Ldp8X5fLq92kJddNsWtnXwVKDnE79hT4x6nFPoddZboPMKq9gORZGQEtD4s+fCx1y7P1qDM32XeBvYrh15nPlBbe1jimmQUG3C7Sk+//iBYWU4ALGPAhQVFhOhwjX+NYPHGUl53f+YzJ5W6twrVtxFFaCazRjdgKXE5JvGs4pFwB5ukG9JIvKpzeMVICAuXZ267GQapw9Wn7c3oq5r2gwg37GXJcYVjkZD25lQqMOmXMxXoc4meUk1hVE9PFoLxstw423DBJikSapUWsTiz7Sbbwc8VHDK+yIA/y6u0JLsmpaX1HVkx+uFIwYdS0s8C92LTytXbjWEXWCxvuDhK6BjW8AP7F99FCe+vlkGhBADDkBvnDGkV1/wU=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_e90439996015d010b0234cb784d4d7b9buedu_"
MIME-Version: 1.0
X-OriginatorOrg: bu.edu
X-MS-Exchange-CrossTenant-Network-Message-Id: fed9bd25-fe3a-4e5c-fbf6-08d74fa1790c
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Oct 2019 05:52:03.7126 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d57d32cc-c121-488f-b07b-dfe705680c71
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: W89XDl+7REaAU5lZImUJgrZasnobzSgDHSdtZybbAr4FTmygMK1DN8/1FZm+hPP7
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR03MB3893
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PBMlEarxjp5l1EPfTYamE3Y_0g4>
Subject: [Cfrg] Including "internal APIs" in CFRG security analysis
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Oct 2019 05:52:09 -0000

BTW, a more general thought & suggestion, while at it:

One basic limitation of the IETF as a platform for standardizing security
of protocols is that the IETF traditionally shies away from standardizing
APIs that are “internal to endpoints”. However, it is hard to  meaningfully
discuss the security of protocols/ components without pinpointing  these very same
internal APIs: Need to define how other components provide inputs to the analyzed component, how
they obtain outputs from the analyzed component, and what other forms of
information exchange exist between the analyzed component and the rest of
the endpoint system (eg, shared databases). Without such determination, one cannot
meaningfully make a statement of the sort “An IETF standard is secure".
(Indeed, TLS1.* is a quintessential case where such specifications are
sorely missing from the standard.)


The CFRG is a good place to change (or, rather, complement) that - and
the current discussion on PAKE protocols is a good a place to start:
let's ask that PAKE standards (and proposals) specify how  they interact with the other relevant components within each
party, down to the API. This includes the APIs with TLS, with the secure session protocol,
with HTTPS, with the long-term signature module, with the password
store(s), etc etc…


Best, Ran