Re: [OAUTH-WG] JWT ATs and authenticated encryption

Neil Madden <neil.madden@forgerock.com> Wed, 27 March 2019 13:51 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 692C212027C for <oauth@ietfa.amsl.com>; Wed, 27 Mar 2019 06:51:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PO7ouNkUg3kw for <oauth@ietfa.amsl.com>; Wed, 27 Mar 2019 06:51:45 -0700 (PDT)
Received: from mail-wr1-x431.google.com (mail-wr1-x431.google.com [IPv6:2a00:1450:4864:20::431]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5BC712000F for <oauth@ietf.org>; Wed, 27 Mar 2019 06:51:44 -0700 (PDT)
Received: by mail-wr1-x431.google.com with SMTP id y13so987236wrd.3 for <oauth@ietf.org>; Wed, 27 Mar 2019 06:51:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AdRBcMVBqeH9FlBYPhArP6qvfI2GqCj3cIN0HStSh0c=; b=kAYqILXMB2MqASVy4OEVoAGRMfZojJsH8SXIkDIkQEGZdfv5V4+7yVuv4V1KHyjeKA To/ywIZoWI55MRL0ZUZJbCf7SzA4ha7NWA9iW5KTNKUchRWBIGHDbeH2jzlgUUX3KA79 bAGaxc+Aw+dCbB81W4CHXguHvnFXNt9OAGAjs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AdRBcMVBqeH9FlBYPhArP6qvfI2GqCj3cIN0HStSh0c=; b=VveN9yCZJoDS/KNQK76zY4vaT1ppVHPBzvuR7c4BLcoamRXs/rVFvs2BoqaGFs7T7L Zz6km5qymJ34Se29q4/s+z3x5K13RjX6FnI7aCDLS5lOxUycWvSN1egvGABstc1phL+J 24ReKokm3NwXC0zxHC/zpSb36kV3CC3tuSfUSQmm9hvD4CW9p98zLSlteUJXIMr7ZBWC kTKon5u6YtRGOL3qPdwe0m3JznSII8rmCYGwQ+ql9V9a1RJgKAsxOtE85nNNmtJwRZpo s4Vj+DGlvdptKyTHeBziWFDGBZbWX9sAefWIAmS+FDQkk5N08LtkYYssGeykOvr9FfV1 R/Bg==
X-Gm-Message-State: APjAAAV8ABWp3BaZRYu1n62aEWuEDey6sEeQyOPezgt5bkwWx/VWC86G YcC04YWZe3COW96H/DxZFz3BqTfo8ZA=
X-Google-Smtp-Source: APXvYqzrofr+cPU+OVSvqMYxkDsm5idfAHLuplw9aDlQaSE/LZHG97IRA9oRTWk5p8EoR+/4ZGoWwg==
X-Received: by 2002:adf:9c91:: with SMTP id d17mr10683962wre.285.1553694703148; Wed, 27 Mar 2019 06:51:43 -0700 (PDT)
Received: from guest2s-mbp.home.gateway (77-44-110-214.xdsl.murphx.net. [77.44.110.214]) by smtp.gmail.com with ESMTPSA id k14sm44290wmj.26.2019.03.27.06.51.41 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Mar 2019 06:51:42 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Neil Madden <neil.madden@forgerock.com>
In-Reply-To: <CAO_FVe6BnhcmGxnWV6mqvVrY_V+UOuTNM8JEpMkFtA561SW+bA@mail.gmail.com>
Date: Wed, 27 Mar 2019 13:51:40 +0000
Cc: IETF oauth WG <oauth@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <3B27C5F4-3D67-4F37-9522-0883F0D18B85@forgerock.com>
References: <FBA6E90C-F63E-4104-8518-0136A7B87DDF@forgerock.com> <CAO_FVe6BnhcmGxnWV6mqvVrY_V+UOuTNM8JEpMkFtA561SW+bA@mail.gmail.com>
To: Vittorio Bertocci <Vittorio@auth0.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PPKNxzxqnCbk2RBSKXP3kKsUY5I>
Subject: Re: [OAUTH-WG] JWT ATs and authenticated encryption
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 13:51:49 -0000

Yes - a separate doc. Given that it is potentially useful in the context of OAuth, it might be something that the OAuth WG could consider, given that the JOSE WG is disbanded. I’ll see if I can find some time to put a draft together. (In markdown now that my mind has been blown that I don’t have to do everything in XML!)

> On 26 Mar 2019, at 16:50, Vittorio Bertocci <Vittorio@auth0.com> wrote:
> 
> Hi Neil,
> thanks! This does sound very interesting. Just to clarify, you would document this in a separate doc extending JOSE?
> We could then mention it from the JWT AT profile, whihc would remain lightweight and implementation independent.
> thanks
> V.
> 
> On Tue, Mar 26, 2019 at 3:11 AM Neil Madden <neil.madden@forgerock.com> wrote:
> There was a brief discussion at OSW about signing vs encryption for JWT-based access tokens. I think it was Brian Campbell that pointed out that you often want authenticated encryption rather than signing, and I agree with this.
> 
> Currently JOSE only supports authenticated encryption for symmetric cryptography, which means that the AS and RS must agree a shared secret key beforehand. (Or else the RS uses the token introspection endpoint and doesn’t decrypt the token itself). Symmetric cryptography is less than ideal when the AS and RS are in separate trust boundaries (e.g., different companies).
> 
> There are actually ways to do *public key* authenticated encryption, but JOSE doesn’t support them yet. I wrote a 3-part blog series about this recently [1], but I’ll summarise the tl;dr version here. I think for JWT-based access tokens that contain identity assertions, this is probably what you want in most cases as it provides both confidentiality and authenticity without needing a bulky nested signed-then-encrypted JWT. Is this something people would be interested in, if I propose a draft?
> 
> Details:
> 
> The basic idea is to introduce one or more variants on ECDH-ES that provide sender authentication. The most straightforward is to use ECDH-SS — i.e., Diffie-Hellman between two static key pairs, one for the sender and one for the recipient, with no ephemeral keys. This provides authenticated encryption so long as the content encryption method is authenticated (which they all are in JOSE). But it has a number of security downsides, which I describe in more detail in the blog. (It might be useful in some IoT scenarios though).
> 
> The better variant is to instead do ECDH-ESSS. That is, we generate a random ephemeral key pair and do an agreement with the recipient’s static public key, just like in ECDH-ES, but then we do another key agreement between the sender’s static private key and the recipient’s static private key. We then concatenate the two shared secrets and feed them into ConcatKDF just like you would for ECDH-ES. This is what NIST SP.800-56A [2] calls the “one-pass unified model” (section 6.2.1.2). If you squint a bit then it is also very similar to the “K” one-way pattern in the Noise protocol framework [3].
> 
> To spell it out, the process for encrypting a JWE with this new scheme is as follows:
> 
> Sender has long-term “static” key pair: ssk,_spk (ssk = sender secret key, etc)
> Recipient has long-term static key pair: rsk, rpk
> 
> 1. Sender generates a random ephemeral key pair: esk, epk
> 2. Calculate Ze := ecdh(esk, rpk)  — just like in ECDH-ES
> 3. Calculate Zs := ecdh(ssk, rpk)
> 4. Let Z = Ze || Zs where || is concatenation
> 5. Run Z through ConcatKDF with PartyUInfo/PartyVInfo just as in ECDH-ES
> 6. Encrypt the message using the chosen “enc” encryption method using the key derived in step 5.
> 
> On its own ECDH-ESSS has some decent security properties (including authenticated encryption), but it is especially good when you want to exchange lots of messages with the recipient. If the recipient replies to your initial message using ECDH-ESSS but using the ephemeral public key you sent in the first message as if it was your static public key, then what you get is an interactive handshake very similar to the Noise KK pattern [4] (squinting quite hard at this point). Both parties can then use the derived key from step 5 of the second message as a shared session key and send “direct” encrypted JWEs to each other from that point on. This provides very strong security properties listed later in the Noise spec, including forward secrecy and both sender and recipient authentication with resistance to key compromise impersonation. So beyond its usefulness for Access Token JWTs, this scheme is a really versatile building block that you can use for lots of advanced use-cases (e.g., PoP schemes).
> 
> There are even nice formal models of the Noise handshake patterns in ProVerif [5], but I think they are only valid for the specific details of how Noise performs key derivation and transcript hashing so they wouldn’t directly apply to a JOSE version.
> 
> [1] https://neilmadden.blog/2018/11/14/public-key-authenticated-encryption-and-why-you-want-it-part-i/
> [2] https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf
> [3] https://noiseprotocol.org/noise.html#one-way-handshake-patterns 
> [4] https://noiseprotocol.org/noise.html#interactive-handshake-patterns-fundamental 
> [5] https://noiseexplorer.com
> 
> Cheers,
> 
> Neil
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth