Re: [Cfrg] Question from JOSE working group

Mike Jones <Michael.Jones@microsoft.com> Mon, 02 July 2012 18:33 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF4D111E80D1 for <cfrg@ietfa.amsl.com>; Mon, 2 Jul 2012 11:33:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.783
X-Spam-Level:
X-Spam-Status: No, score=-3.783 tagged_above=-999 required=5 tests=[AWL=-0.184, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tDwoO+ZP0Ume for <cfrg@ietfa.amsl.com>; Mon, 2 Jul 2012 11:33:58 -0700 (PDT)
Received: from db3outboundpool.messaging.microsoft.com (db3ehsobe001.messaging.microsoft.com [213.199.154.139]) by ietfa.amsl.com (Postfix) with ESMTP id 98F1F11E80EF for <cfrg@irtf.org>; Mon, 2 Jul 2012 11:33:57 -0700 (PDT)
Received: from mail88-db3-R.bigfish.com (10.3.81.226) by DB3EHSOBE003.bigfish.com (10.3.84.23) with Microsoft SMTP Server id 14.1.225.23; Mon, 2 Jul 2012 18:32:05 +0000
Received: from mail88-db3 (localhost [127.0.0.1]) by mail88-db3-R.bigfish.com (Postfix) with ESMTP id 4F4CE4E05CE; Mon, 2 Jul 2012 18:32:05 +0000 (UTC)
X-Forefront-Antispam-Report: CIP:131.107.125.8; KIP:(null); UIP:(null); IPV:NLI; H:TK5EX14MLTC104.redmond.corp.microsoft.com; RD:none; EFVD:NLI
X-SpamScore: -32
X-BigFish: VS-32(zz9371I1b0bM542M1432Izz1202hzz1033IL8275bh8275dhz2fh2a8h668h839h944hd25hf0ah)
Received-SPF: pass (mail88-db3: domain of microsoft.com designates 131.107.125.8 as permitted sender) client-ip=131.107.125.8; envelope-from=Michael.Jones@microsoft.com; helo=TK5EX14MLTC104.redmond.corp.microsoft.com ; icrosoft.com ;
Received: from mail88-db3 (localhost.localdomain [127.0.0.1]) by mail88-db3 (MessageSwitch) id 1341253919606124_15011; Mon, 2 Jul 2012 18:31:59 +0000 (UTC)
Received: from DB3EHSMHS002.bigfish.com (unknown [10.3.81.249]) by mail88-db3.bigfish.com (Postfix) with ESMTP id 900AC240137; Mon, 2 Jul 2012 18:31:59 +0000 (UTC)
Received: from TK5EX14MLTC104.redmond.corp.microsoft.com (131.107.125.8) by DB3EHSMHS002.bigfish.com (10.3.87.102) with Microsoft SMTP Server (TLS) id 14.1.225.23; Mon, 2 Jul 2012 18:31:58 +0000
Received: from TK5EX14MBXC283.redmond.corp.microsoft.com ([169.254.2.53]) by TK5EX14MLTC104.redmond.corp.microsoft.com ([157.54.79.159]) with mapi id 14.02.0298.005; Mon, 2 Jul 2012 18:33:32 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Question from JOSE working group
Thread-Index: Ac1YgS4wo9tuM20zQ029ZMkY7eroAQ==
Date: Mon, 02 Jul 2012 18:33:31 +0000
Message-ID: <4E1F6AAD24975D4BA5B168042967394366572E8A@TK5EX14MBXC283.redmond.corp.microsoft.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.37]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
Cc: "jose@ietf.org" <jose@ietf.org>
Subject: Re: [Cfrg] Question from JOSE working group
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Jul 2012 18:33:58 -0000

Dear cfrg,

Since Richard is providing examples of choices made by other systems, I'll add that XML DSIG http://www.w3.org/TR/2012/CR-xmldsig-core2-20120124/ does integrity protect the algorithm and other parameters.

				-- Mike

-----Original Message-----
From: jose-bounces@ietf.org [mailto:jose-bounces@ietf.org] On Behalf Of Richard L. Barnes
Sent: Monday, July 02, 2012 11:07 AM
To: jose@ietf.org
Subject: [jose] Fwd: [Cfrg] Question from JOSE working group

FYI, trying to recruit some additional crypto expertise on this question.

--Richard


Begin forwarded message:

> From: "Richard L. Barnes" <rbarnes@bbn.com>
> Subject: [Cfrg] Question from JOSE working group
> Date: July 2, 2012 2:00:11 PM EDT
> To: cfrg@irtf.org
> 
> Dear CFRG,
> 
> This is a request for input on a crypto question that has come up in the JOSE working group.
> 
> The question is whether there is any benefit to applying integrity protection to cryptographic parameters attached to a signed/authenticated/encrypted object.  By "cryptographic parameters" here, I mean public keys, wrapped symmetric keys, algorithm identifiers, etc.
> 
> For historical background:
> 
> CMS does not provide parameter protection [RFC5652].  The content that is signed / authenticated / encrypted is precisely the protected content (eContent).  Optionally, an application may add signed attributes.  In the case of SignedData and AuthenticatedData, if signed attributes are present, then they must include the message digest that was signed or authenticated; not a parameter, but an intermediate result.
> 
> IKE and TLS does not provide integrity protection for parameters [RFC4306][RFC5246].  Algorithm negotiation is done in parallel with key agreement in the initial phase of IKEv2   Algorithm negotiation in TLS is done in the ClientHello / ServerHello messages, which are sent before the secure channel is established.  When TLS client certificates are used, the client demonstrates its possession of the relevant private key by signing the handshake messages, which provides an integrity check on cryptographic parameters as a side-effect.  However, the parameters for this signature (the public key and signature/hash algorithms) are not protected.
> 
> PKIX is an intermediate case.  The signature algorithm used to sign / verify the certificate is included in the certificate body (under the signature) as well as ouside the signature.
> 
> Back to today:
> 
> The current draft specifications for JOSE [JWS][JWE] require integrity protection for parameters.  The creator of an object constructs a "header" value including the cryptographic parameters used to generate the object.  This header value is prepended to the protected content before the content is signed / authenticated (JWS), or attached as "Associated Data" to the encrypted content (JWE).  (JWE only allows AEAD algorithms.)
> 
> So the questions for this group are the following: 
> -- Does applying integrity protection to cryptographic parameters result in a meaningful increase the security of an secure object format?  
> -- What are the classes of attack that this integrity protection would address?
> -- Does parameter protection create any additional security vulnerabilities?
> 
> Any input would be very helpful for the group to decide on a way forward.
> 
> Thanks a lot,
> --Richard
> 
> 
> [RFC5652] <http://tools.ietf.org/html/rfc5652>
> [RFC4306] <http://tools.ietf.org/html/rfc4306>
> [RFC5246] <http://tools.ietf.org/html/rfc5246>
> [RFC5280] <http://tools.ietf.org/html/rfc5280>
> [JWS] <http://tools.ietf.org/html/draft-ietf-jose-json-web-signature>
> [JWE] <http://tools.ietf.org/html/draft-ietf-jose-json-web-encryption>
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg

_______________________________________________
jose mailing list
jose@ietf.org
https://www.ietf.org/mailman/listinfo/jose