Re: [OAUTH-WG] JWT ATs and authenticated encryption

Vittorio Bertocci <Vittorio@auth0.com> Tue, 26 March 2019 16:50 UTC

Return-Path: <vittorio.bertocci@auth0.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE49312063F for <oauth@ietfa.amsl.com>; Tue, 26 Mar 2019 09:50:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auth0.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dCp0tNZRpAYZ for <oauth@ietfa.amsl.com>; Tue, 26 Mar 2019 09:50:49 -0700 (PDT)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9472412063D for <oauth@ietf.org>; Tue, 26 Mar 2019 09:50:48 -0700 (PDT)
Received: by mail-lf1-x130.google.com with SMTP id u68so9212680lff.7 for <oauth@ietf.org>; Tue, 26 Mar 2019 09:50:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=auth0.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Qz1YdAY0mzfxqxX+xbD95P6qXDcsnuMVw21AsV3n0Ho=; b=B+LWVMcbQ0GCbiLLnbCqJh1f2VNFxXMMPZ2qRQZn7RrNU7Xv3iImrOwjnrafP1VuBC +S8YZCr/iOJgfzSxp2yGJTFANa3uKdjaWZABq7yfkaZQVBD64J5tIhZw3esOwhbyk9aD EICnY/ZaONYRH6uhkiAJFNRR1EqyN1cfixTPH9W2i0CiI4XZoIbcMVg7QcA9VYGdevjg 4NGxn8e21nPhmweeOG3xOaQx9VT3iWkZVjf+YZycY/u1JjMiRUf5IRPMvrO7lvjw9gN1 CIqIJbB3MFOEXON9+JAZT8XoC/DNGPuUupiaRAszmIK/MULq5BmB/7JUMwzQlb2ojhZU oSDg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Qz1YdAY0mzfxqxX+xbD95P6qXDcsnuMVw21AsV3n0Ho=; b=pXUkQf2ilPDsHz2oVTY/J90ezvOcwkt1NSashomoBxI94xQUlRW2c+77aYR+dHabKP lBCC681QgPYlOhZ4Vjzo09p/Inuu8cTaZFoB7xLPxXgZ5VkItrj6MVbXczbmu/53nR+t 0F+pL6k/fJ7WapeN+hr53FrqEJA69lrbkHYI9HdmXoAt4//5BOcxYRfuz/rpoxriBM9U nfba60FL4rKItADI7/bYOyPwV77eVgszwD5oqv93K+GsZsL1P6zmlsHA67j9u+26KNpd LjAoyzy/G/kR/Ul1fUWhkxjqD7m9q344VUp8SUqhimPQ83JY0kLqR11rn37pJFJXN6tI arCQ==
X-Gm-Message-State: APjAAAUuZOSe6R5hOBuromlJYSOFMyfC0nNtDJUQYrd+TcyHg+ZU+eUv c9X2Vss4lFMS+NMcrwzML2HevkOz6Et+W1dHfp5P5w==
X-Google-Smtp-Source: APXvYqxb6LaKm+AtNRsvtEvdDsarhvAzN727YGaWi1Oszok0RrWyhwbQa4Osu86KinP11rUYonCotT5bIx6WOTJGFb0=
X-Received: by 2002:a19:700c:: with SMTP id h12mr5321458lfc.78.1553619046585; Tue, 26 Mar 2019 09:50:46 -0700 (PDT)
MIME-Version: 1.0
References: <FBA6E90C-F63E-4104-8518-0136A7B87DDF@forgerock.com>
In-Reply-To: <FBA6E90C-F63E-4104-8518-0136A7B87DDF@forgerock.com>
From: Vittorio Bertocci <Vittorio@auth0.com>
Date: Tue, 26 Mar 2019 09:50:35 -0700
Message-ID: <CAO_FVe6BnhcmGxnWV6mqvVrY_V+UOuTNM8JEpMkFtA561SW+bA@mail.gmail.com>
To: Neil Madden <neil.madden@forgerock.com>
Cc: IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006374f20585021f45"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/wf5QzCuFqMQmm1YjZrcZvbhfCNE>
Subject: Re: [OAUTH-WG] JWT ATs and authenticated encryption
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 16:50:53 -0000

Hi Neil,
thanks! This does sound very interesting. Just to clarify, you would
document this in a separate doc extending JOSE?
We could then mention it from the JWT AT profile, whihc would remain
lightweight and implementation independent.
thanks
V.

On Tue, Mar 26, 2019 at 3:11 AM Neil Madden <neil.madden@forgerock.com>
wrote:

> There was a brief discussion at OSW about signing vs encryption for
> JWT-based access tokens. I think it was Brian Campbell that pointed out
> that you often want authenticated encryption rather than signing, and I
> agree with this.
>
> Currently JOSE only supports authenticated encryption for symmetric
> cryptography, which means that the AS and RS must agree a shared secret key
> beforehand. (Or else the RS uses the token introspection endpoint and
> doesn’t decrypt the token itself). Symmetric cryptography is less than
> ideal when the AS and RS are in separate trust boundaries (e.g., different
> companies).
>
> There are actually ways to do *public key* authenticated encryption, but
> JOSE doesn’t support them yet. I wrote a 3-part blog series about this
> recently [1], but I’ll summarise the tl;dr version here. I think for
> JWT-based access tokens that contain identity assertions, this is probably
> what you want in most cases as it provides both confidentiality and
> authenticity without needing a bulky nested signed-then-encrypted JWT. Is
> this something people would be interested in, if I propose a draft?
>
> Details:
>
> The basic idea is to introduce one or more variants on ECDH-ES that
> provide sender authentication. The most straightforward is to use ECDH-SS —
> i.e., Diffie-Hellman between two static key pairs, one for the sender and
> one for the recipient, with no ephemeral keys. This provides authenticated
> encryption so long as the content encryption method is authenticated (which
> they all are in JOSE). But it has a number of security downsides, which I
> describe in more detail in the blog. (It might be useful in some IoT
> scenarios though).
>
> The better variant is to instead do ECDH-ESSS. That is, we generate a
> random ephemeral key pair and do an agreement with the recipient’s static
> public key, just like in ECDH-ES, but then we do another key agreement
> between the sender’s static private key and the recipient’s static private
> key. We then concatenate the two shared secrets and feed them into
> ConcatKDF just like you would for ECDH-ES. This is what NIST SP.800-56A [2]
> calls the “one-pass unified model” (section 6.2.1.2). If you squint a bit
> then it is also very similar to the “K” one-way pattern in the Noise
> protocol framework [3].
>
> To spell it out, the process for encrypting a JWE with this new scheme is
> as follows:
>
> Sender has long-term “static” key pair: ssk,_spk (ssk = sender secret key,
> etc)
> Recipient has long-term static key pair: rsk, rpk
>
> 1. Sender generates a random ephemeral key pair: esk, epk
> 2. Calculate Ze := ecdh(esk, rpk)  — just like in ECDH-ES
> 3. Calculate Zs := ecdh(ssk, rpk)
> 4. Let Z = Ze || Zs where || is concatenation
> 5. Run Z through ConcatKDF with PartyUInfo/PartyVInfo just as in ECDH-ES
> 6. Encrypt the message using the chosen “enc” encryption method using the
> key derived in step 5.
>
> On its own ECDH-ESSS has some decent security properties (including
> authenticated encryption), but it is especially good when you want to
> exchange lots of messages with the recipient. If the recipient replies to
> your initial message using ECDH-ESSS but using the ephemeral public key you
> sent in the first message as if it was your static public key, then what
> you get is an interactive handshake very similar to the Noise KK pattern
> [4] (squinting quite hard at this point). Both parties can then use the
> derived key from step 5 of the second message as a shared session key and
> send “direct” encrypted JWEs to each other from that point on. This
> provides very strong security properties listed later in the Noise spec,
> including forward secrecy and both sender and recipient authentication with
> resistance to key compromise impersonation. So beyond its usefulness for
> Access Token JWTs, this scheme is a really versatile building block that
> you can use for lots of advanced use-cases (e.g., PoP schemes).
>
> There are even nice formal models of the Noise handshake patterns in
> ProVerif [5], but I think they are only valid for the specific details of
> how Noise performs key derivation and transcript hashing so they wouldn’t
> directly apply to a JOSE version.
>
> [1]
> https://neilmadden.blog/2018/11/14/public-key-authenticated-encryption-and-why-you-want-it-part-i/
> [2]
> https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf
> [3] https://noiseprotocol.org/noise.html#one-way-handshake-patterns
> [4]
> https://noiseprotocol.org/noise.html#interactive-handshake-patterns-fundamental
>
> [5] https://noiseexplorer.com
>
> Cheers,
>
> Neil
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>