Re: [Lake] Security levels for EDHOC for formal verification

John Mattsson <john.mattsson@ericsson.com> Thu, 13 May 2021 15:58 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3CDB3A1310 for <lake@ietfa.amsl.com>; Thu, 13 May 2021 08:58:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.799
X-Spam-Level:
X-Spam-Status: No, score=-2.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.698, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zfwWtfWcw5qU for <lake@ietfa.amsl.com>; Thu, 13 May 2021 08:58:18 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70057.outbound.protection.outlook.com [40.107.7.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C4393A12C7 for <lake@ietf.org>; Thu, 13 May 2021 08:58:16 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NgZYb0eB7Gr9PTyk1+UloefsKYOR1hTAdLck8Og+jeTMc4HtaCntC6uOaqZSDEDhj4NGm5MaF3euJAZ28FxyRU/ydW6RXntCtzD4kf4zACBPL5whqaC4jRrao3fHWqr2w2s7mR0E+Dr0PFswIN+vftuLmz7DmZBVt3ZDJ/WE8vUS8kUykfgfeclHuzPnbZI68HM601ZtO4NRo7unolzVbePZlbuw2/ltu4JTf2CpiXU7qzVqb3d73tgBfykIVMqA/vEeS2pDJE32vFzrwwlo9fCKoxJRsRR5n6V+vI3Bqo52gI8f90SN4XCwrvahSPGrUaBxHoafPvVexcL6EMYM7g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eBMfiNLpotokidY3Zs3rK00xNqgOrv51yTMt3BfqOV0=; b=f/j/02ZN6zoud6W6ny2SU6T4O26Hj4XHIT2RfVTwQ5xpTwO2joBSj9HaLkvzecXBG0jZlIW83NPQ4cdzWoJhFVR4K7LPEGIGWw1plpucFHOu4S3qBop7rlLUHN5dWzfz68drpGVbcEDUYWu1Tvgn7auYBnI51ku0epZbO9YwERi5RHF8SpXeIkjlu/xInjQ9aWaQcSwcA3oKcF3F/8heH7ertZAORtrHA63XKV7hQq6c26JNgTtfr9WIifLpzrRyafiYV7/j7dWjo4JJnvUoeovV43BNFJNlW5vy9io1kCjEOUVs0xZAoypHPZza1NOC9YjfMBv8N2vfP+h0tf1/jQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eBMfiNLpotokidY3Zs3rK00xNqgOrv51yTMt3BfqOV0=; b=bb3j/+W1T+jtkhzG75WeQPF2u85zKTTBZ88gijdxD4JD+eXkg+mMI4ChbRjkL3qe50GYTRuT8Tjq+EFcnLMPFWop9LH/8rRNjtbn2xId/SWFejAdLIq25ujHBxNeowfrOHmsOL4q6MnhXRH1Hfz/FPAxpn7f4yoDK6vU0zbvr64=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by HE1PR0701MB2620.eurprd07.prod.outlook.com (2603:10a6:3:97::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.23; Thu, 13 May 2021 15:58:12 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::b071:a4a:817d:2d3]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::b071:a4a:817d:2d3%11]) with mapi id 15.20.4129.026; Thu, 13 May 2021 15:58:12 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
CC: "lake@ietf.org" <lake@ietf.org>
Thread-Topic: [Lake] Security levels for EDHOC for formal verification
Thread-Index: AQHXAE3CIo84kXTI0k20kQP+0TZxfqpTKFWAgAB9RoCAAS6fAICNbj2A
Date: Thu, 13 May 2021 15:58:12 +0000
Message-ID: <463739CE-74F7-4A2A-A1D4-E7F14C9BEEB0@ericsson.com>
References: <87582CFB-7166-49DB-85F1-E6D389A966F0@ericsson.com> <F36A4003-58EF-491F-A23F-D6B65DD278C0@inria.fr> <A4B65141-0CD1-44FC-9614-ABD00FBBCD8C@ericsson.com> <AD04F8F3-7E96-41CE-9B3E-D84E46BC3818@ericsson.com>
In-Reply-To: <AD04F8F3-7E96-41CE-9B3E-D84E46BC3818@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.49.21050901
authentication-results: inria.fr; dkim=none (message not signed) header.d=none;inria.fr; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f5fe3e17-87fa-4dba-3a70-08d91627e946
x-ms-traffictypediagnostic: HE1PR0701MB2620:
x-microsoft-antispam-prvs: <HE1PR0701MB2620B2A208D70906F74121ED89519@HE1PR0701MB2620.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(396003)(376002)(366004)(346002)(39860400002)(66556008)(64756008)(66446008)(76116006)(5660300002)(66946007)(8936002)(2616005)(38100700002)(66476007)(2906002)(6506007)(8676002)(316002)(122000001)(44832011)(30864003)(33656002)(6916009)(71200400001)(6486002)(15650500001)(66574015)(86362001)(966005)(26005)(83380400001)(478600001)(4326008)(36756003)(53546011)(186003)(6512007)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <6B4D8403151F3E418FE7F97A380A29CD@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f5fe3e17-87fa-4dba-3a70-08d91627e946
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 May 2021 15:58:12.0756 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: NtP10aIfTTC+z0y0kGARrc/+i7ZRryC6A9Bhle+ZZUVwEtEWEGl6UgnTM/0yQ9w5sezeQVrvB/R8fdoL4OlBc3V+5XxyZgjV/lzcncfioU8=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2620
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/d4kbcnGUKpyoEv14Qt8iNzqje6U>
Subject: Re: [Lake] Security levels for EDHOC for formal verification
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 May 2021 15:58:32 -0000

Hi,

I tried to summarize this email discussion in a document in the GitHub repository. Might be that you want to cite a document rather than the email discussion. Maybe it will also help other researchers as well. Should be noted that the document has not been approved by LAKE. Some of the text in the document such as security level against online and offline attacks might be good to put into the EDHOC document.

https://github.com/lake-wg/edhoc/blob/master/Security%20Level/Security%20Levels%20and%20Design%20Goals%20of%20EDHOC.txt

Cheers,
John

-----Original Message-----
From: John Mattsson <john.mattsson@ericsson.com>
Date: Friday, 12 February 2021 at 18:11
To: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
Cc: "lake@ietf.org" <lake@ietf.org>
Subject: Re: [Lake] Security levels for EDHOC for formal verification

I forgot the TLS Finished MAC in my quick summary yesterday. TLS 1.2 had a 12 byte MAC and TLS 1.3 has a huge 32 byte MAC. Together with the record layer MAC TLS 1.3 always has at least 40 bytes MAC. This is probably overkill, but EDHOC definitely be significantly weaker on this aspect. Especially the static DH with 8 byte MAC.

Göran and I will try to collect the requested usage assumptions and write them down some form that can be referenced. A new -00 draft or a txt file on the LAKE WG github.

/John

-----Original Message-----
From: John Mattsson <john.mattsson@ericsson.com>
Date: Friday, 12 February 2021 at 00:07
To: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
Cc: "lake@ietf.org" <lake@ietf.org>
Subject: Re: [Lake] Security levels for EDHOC for formal verification

Thanks Karthik,

>This is useful information and provides a good basis for discussion.
>It is particularly interesting to see the places where you specify that the EDHOC security >guarantee is expected to meet (or exceed) TLS 1.3,
>because these provide clear goals we’d like to focus on during formal verification.

[John] That sounds good. I think TLS 1.3 is a very good basis for further discussion. Both TLS 1.3 and EDHOC are based on SIGMA. If there is a large difference, that is something that the LAKE WG should discuss. Another design aspect that I can think of is:
 - TLS 1.3 uses nonces and therefore more entropy. TLS 1.3 security level against huge pre-computed rainbow tables would be higher than EDHOC.

The Static DH authentication is of course quite different from TLS 1.3. I think it should have equal of greater security than TLS 1.3 with PSK authentication. EDHOC with Static DH authentication should be stronger than EDHOC with signature authentication is some aspects (the key derivation includes three shared secrets instead of one and it should be stronger against key leakage), but weaker in some aspects as the authentication security is bounded by the AEAD tag length.

>As Rene says, the proof itself relies primarily on standard crypto assumptions about the >underlying constructions, but one of the interesting aspects of LAKE and COSE is that we >are trying to minimize message sizes (e.g. by using shorter authentication tags).
>It is therefore important to understand the concrete security goals in terms of the >expected security level so we can make sure that one of the message size optimizations >isn’t unexpectedly breaking the security of the protocol.
>Conversely, known the target security level may also allow us to identify new cryptographic >optimisations that have not been considered yet.

Yes, looking forward to you results.

>In addition to the sizes of the crypto keys, it would also be useful to know how many EDHOC >session is an intitiator/responder expected to participate in (per day, and over its >lifetime.)
>How much data do we expect to send in each session?
>What is a reasonable compromise window for each device; e.g. would it be ok to refresh the >ECDH keys every hour, or once every day?

[John] I hope that other people in the WG can help me fill in these assumptions:

- I think a typical device would run EDHOC quite seldom. In the extreme, a sensor or actuator might run it only once during its 10 year lifetime, but maybe a more reasonable estimate is every month/year when it receives a firmware update? A cloud server might run EDHOC very very often (many times per second) with differnet devices.

- I think other people in the group have much better answers for how much data an average IoT device sends per time unit.
  Also what do you mean by session? Current work in progress is that OSCORE will rekey frequently to get FS without rerunnign the full EDHOC. This would be similar to TLS 1.3 KeyUpdate. As the details are not completely specified yet, I do not know if you can model this but any comments or suggestion would be very welcome.

- Which ECDH keys do you mean? EDHOC currently states that the ephemeral keys MUST NOT be reused so they are erased from memory after each run. The Static ECDH keys used for ES ECDH authentication would typically be much more long lived. It is common to use IoT authentication keys for the lifetime of a device, i.e., around 10 years, but recently there has been a trend in the HTTPS world to use shorter lifetimes (1 year instead of 3 years).

>It would be great to collect a compendium of both usage constraints like these >and concrete security targets so we can make sure the protocol (and its >recommended ciphersuite) satisfies them.

[John] I guess we can turn this discussion into a appendix or some other form of document that you can reference.

Cheers,
John

-----Original Message-----
From: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
Date: Thursday, 11 February 2021 at 17:40
To: John Mattsson <john.mattsson@ericsson.com>
Cc: "lake@ietf.org" <lake@ietf.org>
Subject: Re: [Lake] Security levels for EDHOC for formal verification

Thanks John,

This is useful information and provides a good basis for discussion.
It is particularly interesting to see the places where you specify that the EDHOC security guarantee is expected to meet (or exceed) TLS 1.3,
because these provide clear goals we’d like to focus on during formal verification.

As Rene says, the proof itself relies primarily on standard crypto assumptions about the underlying constructions, but one of the interesting aspects of LAKE and COSE is that we are trying to minimize message sizes (e.g. by using shorter authentication tags).
It is therefore important to understand the concrete security goals in terms of the expected security level so we can make sure that one of the message size optimizations isn’t unexpectedly breaking the security of the protocol.
Conversely, known the target security level may also allow us to identify new cryptographic optimisations that have not been considered yet.

In addition to the sizes of the crypto keys, it would also be useful to know how many EDHOC session is an intitiator/responder expected to participate in (per day, and over its lifetime.)
How much data do we expect to send in each session?
What is a reasonable compromise window for each device; e.g. would it be ok to refresh the ECDH keys every hour, or once every day?

It would be great to collect a compendium of both usage constraints like these and concrete security targets so we can make sure the protocol (and its recommended ciphersuite) satisfies them.

Best,
-Karthik


> On 11 Feb 2021, at 09:13, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:
> 
> Hi,
> 
> There was a request from Karthik to have specified security levels for EDHOC so that formal verification can verify or falsify the claims. This is not trivial. Below is a first try. Let's discuss if this is enough or if more or different information is needed.
> 
> The design objectives of EDHOC has been to have approximatly the same security level as TLS when the same algorithms are used, but to have much smaller messages. Just like TLS I think the expected security level depends heavily on the chosen algorithms and the method. Method 3 should be comparable with TLS 1.3 with mutual certificate based authentication. Methed 0 is a bit trickier to compare to TLS.
> 
> In general there should not be much difference between EDHOC and TLS 1.3 when certificate based authentication is used. The exported keys should be a bit stronger as EDHOC include message_2 and the for Static DH also the private authentication keys. The Static DH Method with 64 bit tags does not offer the same security level as TLS 1.3 with certificate-based authentication, but should offer better security than TLS 1.3 with PSK authentication and short tags.
> 
> EDHOC can use all algorithms defined for COSE (but maybe you will restrict your work to
> the pre-defined cipher suites). Below are the relevant algorithms defined for COSE.
> 
> EDHOC AEAD algorithm:
> ---------------------------
> AES-CCM-16-64-128
> AES-CCM-16-64-256
> AES-CCM-64-64-128
> AES-CCM-64-64-256
> AES-CCM-16-128-128
> AES-CCM-16-128-256
> AES-CCM-64-128-128
> AES-CCM-64-128-256
> A128GCM
> A192GCM
> A256GCM
> ChaCha20/Poly1305
> 
> EDHOC hash algorithm
> ---------------------------
> SHAKE256
> SHA-512
> SHA-384
> SHAKE128
> SHA-512/256
> SHA-256
> [SHA-1 and SHA-256/64 not allowed]
> 
> EDHOC ECDH curve
> ---------------------------
> P-256
> P-384
> P-521
> X25519
> X448
> Wei25519 (expected to be registered soon)
> [Ed25519, Ed448, secp256k1 are not allowed] 
> 
> EDHOC signature algorithm
> ---------------------------
> ES256
> ES512
> ES384
> EdDSA
> ES256K
> 
> EDHOC signature algorithm curve
> ---------------------------
> P-256 (ECDSA only)
> P-384 (ECDSA only)
> P-521 (ECDSA only)
> Ed25519 (EdDSA only)
> Ed448 (EdDSA only)
> secp256k1 (ECDSA only)
> [X25519, X448 are not allowed] 
> 
> (Non-ECC signatures algorithms are supposed to be allowed as well. I think the draft needs to be updated.)
> 
> Below are two initial ways to express the security level, one as a function of the Mehtod and algorithms. The second as a comparision with TLS 1.3. In general, EDHOC with the weakest options SHALL offer 64-bit security against on-line attacks and 128-bit security against off-line attacks. I think this aligns with TLS 1.3.
> 
> Let me know if this is enough for the formal verification, if you need something different, or if something is missing. It would be good if somebody reviews the information is this mail.
> 
> 
> EDHOC security levels for different aspects
> ---------------------------
> 
> The security level of confidenciality protection against passive attackers should be the key length of the AEAD (128, 192, or 256 bits).
> 
> The security lebel of integrity protection and confidentiality against active attackers should be the tag length of the AEAD (64 or 128 bits)
> 
> The authentication security in the static DH modes are determined by the  tag length of the AEAD (64 or 128 bits)
> 
> The authentication security in the Signature Key modes are determined by the security level of the signature algorithm (128, 192, or 256 bit)
> 
> The integrity protection of some fields are detemined by the security level of the signature algorithm (128, 192, or 256 bit).
> 
> 
> 
> EDHOC security levels compared with TLS 1.3
> ---------------------------
> 
> Method 0 (2* Signature Key ) should offer the same security level as TLS 1.3 with the same algorithms.
> 
> 0. (AES-CCM-16-64-128, SHA-256, X25519, EdDSA, Ed25519)
> 1. (AES-CCM-16-128-128, SHA-256, X25519, EdDSA, Ed25519)
> 4. (A128GCM, SHA-256, X25519, ES256, P-256)
> 5  (A256GCM, SHA-384, P-384, ES384, P-384)
> 
> 
> Method 0 (2* Static DH Key ) is a bit trickier.
> 
> 0. (AES-CCM-16-64-128, SHA-256, X25519, EdDSA, 
> 
> The authentication security level here is bounded by the 128-bit tag. Should offer at least the same security level as TLS 1.3 with PSK authentication with CCM_8, and the other algorithms the same.
> 
> 1. (AES-CCM-16-128-128, SHA-256, X25519, EdDSA, Ed25519)
> 4. (A128GCM, SHA-256, X25519, ES256, P-256)
> 
> Should both offer similar security level as TLS 1.3 with certificate authentication and the the other algorithms the same.
> 
> 5	(A256GCM, SHA-384, P-384, ES384, P-384)
> 
> The authentication security level here is bounded by the 128-bit tag.
> 
> Cheers,
> John
> 
> 
> -- 
> Lake mailing list
> Lake@ietf.org
> https://www.ietf.org/mailman/listinfo/lake