Re: [Cfrg] Including "internal APIs" in CFRG security analysis

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Sun, 13 October 2019 11:24 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BB66120026 for <cfrg@ietfa.amsl.com>; Sun, 13 Oct 2019 04:24:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.89
X-Spam-Level:
X-Spam-Status: No, score=-1.89 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=asUD4ron; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=armh.onmicrosoft.com header.b=lPkkzndd
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pz-ptRWoap-j for <cfrg@ietfa.amsl.com>; Sun, 13 Oct 2019 04:24:41 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20047.outbound.protection.outlook.com [40.107.2.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A171B120024 for <cfrg@irtf.org>; Sun, 13 Oct 2019 04:24:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=f9C8hyQ2W3tufRv6Zgg1Hu29ydG2c/BXXMoD5nag7GA=; b=asUD4ronI3uDgz1O4oTlHgybQys7V/meKNJh3x9d7/6WKSYCYYzX2UGpElbyOlv67rD9fvV0KjWS2kMnkEORifsMw0iTtOdm+DKFhOjl5ZJG/sfWUpkXm5v6ntSeO83mv4H5V/Y11/d9vqQIF5gS6XG5jN83tFfTlprFVjMDr70=
Received: from DB6PR0801CA0052.eurprd08.prod.outlook.com (2603:10a6:4:2b::20) by AM6PR08MB4519.eurprd08.prod.outlook.com (2603:10a6:20b:74::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.19; Sun, 13 Oct 2019 11:24:35 +0000
Received: from AM5EUR03FT055.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e08::205) by DB6PR0801CA0052.outlook.office365.com (2603:10a6:4:2b::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2347.16 via Frontend Transport; Sun, 13 Oct 2019 11:24:35 +0000
Authentication-Results: spf=temperror (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; irtf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;irtf.org; dmarc=none action=none header.from=arm.com;
Received-SPF: TempError (protection.outlook.com: error in processing during lookup of arm.com: DNS Timeout)
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT055.mail.protection.outlook.com (10.152.17.214) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2305.15 via Frontend Transport; Sun, 13 Oct 2019 11:24:33 +0000
Received: ("Tessian outbound 927f2cdd66cc:v33"); Sun, 13 Oct 2019 11:24:31 +0000
X-CR-MTA-TID: 64aa7808
Received: from eda2d452504e.1 (ip-172-16-0-2.eu-west-1.compute.internal [104.47.1.50]) by 64aa7808-outbound-1.mta.getcheckrecipient.com id 28BDAA15-C61F-4FA4-976F-0AB8AD0F24F1.1; Sun, 13 Oct 2019 11:24:26 +0000
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01lp2050.outbound.protection.outlook.com [104.47.1.50]) by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id eda2d452504e.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Sun, 13 Oct 2019 11:24:26 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cQ49Q4ypFq78SPUvozFVFnh15Q3L4N6tkhx4aG2q+JYFWib0SNnizXh18V+VYxJQbrUqvZoQL1lQB1X7qbi3SDHjP1ZjuviAks2pfixWKcf6w8Mr8hOkeXuhnnF8nd/+qCM4+2sRqJmeUOkOUXZ6DiuklZ+D2FIPOsuQWQ5Q9upDmBrGSNk5rJsQDvUfDlolpHsxGga6Q3UK1W10G/It/VrIRXOgK4ph4cBPu37f3txKOHBqad9ttVVtLBcuLj1slc3Jxta8uuURL7SEbu8z9QRMjp7H7PCTRiLIT03l5hOrBvXPzlUSDUhWVua0zEHtxH4wp1kWxzdkp3W+jmcrNA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8J52OhbH4Sz88aL2L/DkyqMRfqwvdscUjkYnW14DxFY=; b=EVBe2YHpcjCwEDk2+OTYKyk8X+LeiuSNxG2aNZOEDWjTFEWS87KNmXeX9vlVFfAgeiJ1EvsO9SBqD2oGOnrALNz9BqKBs3vZpb8HuahR+OqUyoUBLQHXlrr/HnPV0sQz0BeXiN2Jel7oee1fvrB8MeSepQlOL7zZXmBz+K+fCIzKhJRr4DM2bLdSZXael0r5Szc1pOhfrXPLbQtsuElQk3Fmf4NqEcGI+IVlF+dws/Zy7dXZ800ytUJuXhtx7SZGdKuadkRtqXrx8ASXFKRRsOlL3te23kbO8VmVFGXbYe/QyopTXagkVd09oNYzW3N/WIBH6DyRnT3h9+ovwZhL8g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8J52OhbH4Sz88aL2L/DkyqMRfqwvdscUjkYnW14DxFY=; b=lPkkznddy0aYTE12sRFLmCE0in989+U4HWDrq+tzXoHKSSlb/qXWxgOnbAOmmeABaPC9Y4cZnICcbo6YYcTOiC1mnE2e8Fa1gsHzHiZIu2kmRoFfkyk2H43ivv8ByLdBxFmCi6FU8DeYamqIHWZvP/WMghn472WnhFuNyDk2EiU=
Received: from VI1PR08MB5360.eurprd08.prod.outlook.com (52.133.245.74) by VI1PR08MB4541.eurprd08.prod.outlook.com (20.179.28.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.16; Sun, 13 Oct 2019 11:24:25 +0000
Received: from VI1PR08MB5360.eurprd08.prod.outlook.com ([fe80::b003:8767:35c7:e31]) by VI1PR08MB5360.eurprd08.prod.outlook.com ([fe80::b003:8767:35c7:e31%2]) with mapi id 15.20.2347.021; Sun, 13 Oct 2019 11:24:25 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "Canetti, Ran" <canetti@bu.edu>, cfrg <cfrg@irtf.org>
Thread-Topic: Including "internal APIs" in CFRG security analysis
Thread-Index: AQHVgYpWPNdwusWfEE6z+Hatosv6FqdYRHxg
Date: Sun, 13 Oct 2019 11:24:25 +0000
Message-ID: <VI1PR08MB53601BD61DC9AA5DDEE2D80CFA910@VI1PR08MB5360.eurprd08.prod.outlook.com>
References: <e9043999-6015-d010-b023-4cb784d4d7b9@bu.edu>
In-Reply-To: <e9043999-6015-d010-b023-4cb784d4d7b9@bu.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 15759877-05f4-4a3a-936f-23c5549234c2.1
x-checkrecipientchecked: true
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [195.149.223.115]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 0f294409-da03-477d-02cb-08d74fcfebfc
X-MS-Office365-Filtering-HT: Tenant
X-MS-TrafficTypeDiagnostic: VI1PR08MB4541:|AM6PR08MB4519:
X-Microsoft-Antispam-PRVS: <AM6PR08MB451908A301AAB6AF33D465EAFA910@AM6PR08MB4519.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:9508;
x-forefront-prvs: 01894AD3B8
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(366004)(136003)(346002)(39850400004)(396003)(376002)(189003)(199004)(478600001)(8676002)(256004)(14444005)(66066001)(5660300002)(486006)(790700001)(6116002)(3846002)(71190400001)(71200400001)(7736002)(74316002)(2906002)(6246003)(81166006)(81156014)(110136005)(15650500001)(316002)(2420400007)(99286004)(6506007)(53546011)(26005)(9686003)(2171002)(76176011)(102836004)(33656002)(6436002)(66946007)(14454004)(6306002)(54896002)(52536014)(55016002)(446003)(476003)(7696005)(11346002)(66446008)(64756008)(66556008)(76116006)(66476007)(7110500001)(9326002)(186003)(229853002)(86362001)(25786009)(8936002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR08MB4541; H:VI1PR08MB5360.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: T2bukCotmCvtyc+/6//po0scKJq3JAMMZ62GJil9VtlZoYaJQy66GZxAaYrOGGjDrIq3g8QPOOheWpg+zADdlszhjCnTmen2YV/VFAr0sXv/O9qgB5xEL8emvaBi0mNeENpfA5N35cyNv/jcDuddJv+Xu/1kFNS2y+uiBzImYHgwrf+lUOZyz+o+AOKAwmpuM/Ckj9x2QXky63jtcyb3JCiKti8l3uJjmZiWXw6nvX7oWaIb+4S46rLH0ZjaFHJKqGCwN8KcNQ3tA4ixal1gBymYVhH3iMLN0rldiQ+63bb2H5ZKN4u86Pz/IK7/gbC2eOBXGuHydObAxdFDd/KEN4yg70LV0jsr9YeE40IEHtHrlCp5jd8W+53urAn5/VzNqpehxcxje9UloCUeGoTC3TRhFEcN8ZhIK6PbrV4XQDg=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_VI1PR08MB53601BD61DC9AA5DDEE2D80CFA910VI1PR08MB5360eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB4541
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT055.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(346002)(396003)(39850400004)(136003)(376002)(199004)(189003)(40434004)(71190400001)(2420400007)(86362001)(356004)(70206006)(5660300002)(7736002)(53546011)(76130400001)(70586007)(33656002)(14454004)(15650500001)(229853002)(25786009)(186003)(55016002)(8936002)(22756006)(76176011)(33964004)(6306002)(54896002)(102836004)(6506007)(9686003)(6246003)(26005)(2171002)(446003)(11346002)(63350400001)(478600001)(26826003)(476003)(74316002)(486006)(9326002)(81156014)(81166006)(8676002)(7696005)(99286004)(126002)(16586007)(66066001)(5024004)(2906002)(14444005)(336012)(110136005)(36906005)(790700001)(6116002)(3846002)(52536014)(316002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR08MB4519; H:64aa7808-outbound-1.mta.getcheckrecipient.com; FPR:; SPF:TempError; LANG:en; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 33d2e5a8-2dea-4b24-b870-08d74fcfe72d
X-Forefront-PRVS: 01894AD3B8
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: fTiLv0QwZVfB/dYOHCIdKn4idjeEZh/A85Fz4Pahwf1jdY9t7emlbNYyRXpLeczTO7+dGKaMin42xhXXdMdr+4hFraMZ5QS+w7g/EKv1VOxKwELSzc8815XSzRh5eWQCvX728EXV27IwGJ0y26J/pFB7WqnXj5n1A87h/DxAqDYS20pG6/Sa4Y8LRuvsqPn1O/k5aDt2c7rT8p4ECjUnKR7VfuE/efRmrsI595q2wZ8O8qoH9aLjSEQQiY7fgkhoTrTEpjUtrLQqMpxlqsqztTm5ExJL8dVgZKt+Tb67RPdmcrZk0qd2Wc/+x58qRHEPLgjHaaIlpO31UaDceuxn8REA2pJqa3UMrK5G4+IbyXmD4ZdGFZ8j0DAjKC8MwZ+G0Bhm3+jfKhI0WftVqoJXJgHdEjdvszqmTuVbix0ZqCM=
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 13 Oct 2019 11:24:33.1430 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0f294409-da03-477d-02cb-08d74fcfebfc
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4519
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Wa20WH6uzEVAatJQ1f7D0k3GDUE>
Subject: Re: [Cfrg] Including "internal APIs" in CFRG security analysis
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Oct 2019 11:24:45 -0000

Hi Ran,

I agree with you that it would be super useful to consider APIs that are internal to endpoints in security assessments.
Sometimes it may be useful to even standardize such endpoint internal APIs.

I do, however, wonder how many people in the IETF/IRTF have insight into endpoint internal implementation details (or want to be exposed to those details). Acquiring this knowledge requires a lot of time.
In practice, this will be a showstopper.

I believe statements like “An IETF standard is secure" is in general of little value because you still have to implement a spec, test the spec, configure the implementation, and then put it into a larger system. The IETF does not help with any of these tasks.

Ciao
Hannes

From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Canetti, Ran
Sent: Sonntag, 13. Oktober 2019 07:52
To: cfrg <cfrg@irtf.org>
Subject: [Cfrg] Including "internal APIs" in CFRG security analysis




BTW, a more general thought & suggestion, while at it:



One basic limitation of the IETF as a platform for standardizing security

of protocols is that the IETF traditionally shies away from standardizing

APIs that are “internal to endpoints”. However, it is hard to  meaningfully

discuss the security of protocols/ components without pinpointing  these very same

internal APIs: Need to define how other components provide inputs to the analyzed component, how

they obtain outputs from the analyzed component, and what other forms of

information exchange exist between the analyzed component and the rest of

the endpoint system (eg, shared databases). Without such determination, one cannot

meaningfully make a statement of the sort “An IETF standard is secure".

(Indeed, TLS1.* is a quintessential case where such specifications are

sorely missing from the standard.)





The CFRG is a good place to change (or, rather, complement) that - and

the current discussion on PAKE protocols is a good a place to start:

let's ask that PAKE standards (and proposals) specify how  they interact with the other relevant components within each

party, down to the API. This includes the APIs with TLS, with the secure session protocol,

with HTTPS, with the long-term signature module, with the password

store(s), etc etc…





Best, Ran

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.