Re: [secdir] Secdir review of draft-ietf-tls-session-hash-04

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Thu, 16 April 2015 07:07 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D02901B2AF2; Thu, 16 Apr 2015 00:07:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.983
X-Spam-Level:
X-Spam-Status: No, score=-4.983 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id STCq-k1tZiTH; Thu, 16 Apr 2015 00:06:58 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D096B1B2AF7; Thu, 16 Apr 2015 00:06:54 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.11,586,1422918000"; d="scan'208";a="111699762"
Received: from 166.92.69.86.rev.sfr.net (HELO [192.168.1.44]) ([86.69.92.166]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/AES128-SHA; 16 Apr 2015 09:06:43 +0200
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <CAFOuuo7MA9Rd7zbsic8pJgShYF8NRgnddyC5JHfA6hGcGkkAfA@mail.gmail.com>
Date: Thu, 16 Apr 2015 09:06:42 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <BB1534CC-76ED-482E-BA9B-D11E8B52C7AE@gmail.com>
References: <CAFOuuo7MA9Rd7zbsic8pJgShYF8NRgnddyC5JHfA6hGcGkkAfA@mail.gmail.com>
To: Radia Perlman <radiaperlman@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/secdir/mZleOk_QPbAN1KfCnw213nRLqiA>
X-Mailman-Approved-At: Thu, 16 Apr 2015 02:19:44 -0700
Cc: draft-ietf-tls-session-hash.all@tools.ietf.org, The IESG <iesg@ietf.org>, "secdir@ietf.org" <secdir@ietf.org>
Subject: Re: [secdir] Secdir review of draft-ietf-tls-session-hash-04
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Apr 2015 07:07:01 -0000

Hi Radia,

Thanks for the comments. I made many of the smaller changes, and have some
questions about the interop concerns.

> In particular, section 5.2 paragraph 4 & 5 say:
> 
> "If the server receives a ClientHello without the extension, it SHOULD abort
> the handshake. If it chooses to continue, then it MUST NOT include the
> extension in the ServerHello."
> 
> "If a client receives a ServerHello without the extension, it SHOULD abort
> the handshake.”

The style we chose was to say that the client/server SHOULD abort the handshake,
but we also say in paragraph 7: 

"If the client or server choose to continue a full handshake without the extension, they use the legacy master secret derivation for the new session. In this case, the considerations in section 5.4 apply.”

That is, we do offer them the choice of opting out of this draft for interoperability, by following
the recommendations in 5.4.

We could make this forward pointer more explicit by saying instead:

“In order to interoperate with legacy peers, some lients and servers may choose to 
 to continue a full handshake without the extension. In this case, they use
 the  legacy master secret derivation for the new session, and the 
 considerations in section 5.4 apply.”

Would this assuage the security/interoperability concern?


> In section 5.3, there is similar language to disable session resumption when
> the extension is not present. While this may be more acceptable because it
> will not break interoperability, it *will* cause a significant performance
> degradation in some important scenarios. I would again recommend that it be
> a configuration parameter so that no one will refuse to deploy this change
> because of performance concerns.

During resumption we use similar language to point forward to section 5.2
if the client or server chooses to continue without the extension.

> Section 5.4 also mandates breaking behavior (and here it is a MUST) in
> scenarios where there is most likely to be a triple handshake vulnerability.
> Given that there are cases with no such vulnerability and given that people
> will be reluctant to deploy software that turns a subtle security
> vulnerability into non-interoperability, I believe this should be a matter
> of configuration.

This case seems most difficult, because section 5.4 is the defense of 
last resort. Weakening the MUST requirements here would, in our mind,
be tantamount to disabling the extension altogether. 

Recall that in  the triple handshake attack, the man-in-the-middle is a valid peer
who is trying to fool both the client and the server. Hence, we cannot
rely on this man-in-the-middle sending the extension. If we allow
handshakes without the extension, the attack cannot be prevented, only mitigated.
The MUSTs in this section try to enforce these mitigations.

Best regards,
Karthik


> 
> Section 5.4 paragraph 4 seems to be undermining earlier requirements, saying
> that it MAY be safe (to break rules stated earlier). Taking this to heart, I
> would propose that the "MUST abort" clauses in sections 5.2 and 5.3 be
> softened to at least allow - and perhaps recommend - implementations to
> support this scenario.
> 
> -------
> 
> Nits:
> 
> In section 6.2, it is claimed that the security of TLS depends on the hash
> function used being collision resistant, use of MD5 and SHA1 is NOT
> RECOMMENDED. That would rule out use of TLS 1.0 and TLS 1.1. While a worthy
> goal, I don't believe this enhancement makes migration away from TLS 1.0 and
> TLS 1.1 any more urgent. I also don't believe that TLS depends on the hash
> function being collision resistant (but only that it is second preimage
> resistant).
> 
> P9: "each other identity" -> "each other's identities"
> P10: "that where hence" -> "that were hence"
> P11: "server/ Hence," -> "server. Hence,