Re: [TLS] Proposal: a TLS formal analysis triage panel

Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> Mon, 18 March 2024 14:33 UTC

Return-Path: <muhammad_usama.sardar@tu-dresden.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A124CC1519B8 for <tls@ietfa.amsl.com>; Mon, 18 Mar 2024 07:33:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tu-dresden.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 41k12qJ3eHuX for <tls@ietfa.amsl.com>; Mon, 18 Mar 2024 07:33:52 -0700 (PDT)
Received: from mailout4.zih.tu-dresden.de (mailout4.zih.tu-dresden.de [141.30.67.75]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14D3DC1519A9 for <tls@ietf.org>; Mon, 18 Mar 2024 07:33:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=tu-dresden.de; s=dkim2022; h=In-Reply-To:From:References:To:Subject: MIME-Version:Date:Message-ID:Content-Type:Sender:Reply-To:Cc: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=P0yhIej5K9cdltEcnNagLUNNZf7Y2Rv0uwggDKDihEM=; b=NWJoTKocMztPb2EHDYGYWoRfa0 vjpwcrd+TE1BYVnt+NyiUz0y7cJXmEZUJ08w27h/rK02iqCtiPSHz9uNP1k96dpK8wWca1zBRdbFT 73Wd6I5HVpchM3V4rgR76IKxvNwMh63dUZ6c2GZJSYN25Bqm/H+ttK70pp4/3AolpCM0Ph+813LpC 0dURmwdg7hvZ7fqEGyZAR0NGRoORD99gSNRJgTO7p5sNPzav0Kz+KV3Qnh2MbBu4D6akZakwToxAU dM8eFxZfoCuRW6qXl9mGcGJ55priU9VlDKxrkpMozK19oTkClGYXD8eeYLr3YNo97qXv6g5TH0EKa yFveBNHA==;
Received: from [172.26.35.114] (helo=msx.tu-dresden.de) by mailout4.zih.tu-dresden.de with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <muhammad_usama.sardar@tu-dresden.de>) id 1rmE3e-007TSR-LH for tls@ietf.org; Mon, 18 Mar 2024 15:33:48 +0100
Received: from [10.70.3.98] (194.95.143.137) by MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Mon, 18 Mar 2024 15:33:43 +0100
Content-Type: multipart/alternative; boundary="------------Mtt03fYa6HfeUuQvvis7yRvm"
Message-ID: <8aa7ee78-4ce9-4fde-97eb-2d81ce4563f0@tu-dresden.de>
Date: Mon, 18 Mar 2024 15:33:43 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: tls@ietf.org
References: <CAFR824ywNTnWPstZsrW7S9PYH+thW9-9f2yP0j_SC_eenS3k7A@mail.gmail.com>
Content-Language: en-US
From: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
In-Reply-To: <CAFR824ywNTnWPstZsrW7S9PYH+thW9-9f2yP0j_SC_eenS3k7A@mail.gmail.com>
X-ClientProxiedBy: MSX-L314.msx.ad.zih.tu-dresden.de (172.26.34.114) To MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114)
X-TUD-Virus-Scanned: mailout4.zih.tu-dresden.de
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-nFk9Eu7n-YFsFfGUe9X4JnrxX8>
Subject: Re: [TLS] Proposal: a TLS formal analysis triage panel
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 14:33:56 -0000

Hi Deirdre,

Just in case I miss the meeting (which is unfortunately after midnight 
for me), I would like to mention that this is great idea and I would be 
happy to contribute to this.

In our recent research on integrating attestation in Inria's ProVerif 
artifacts [1] for TLS 1.3, we faced several challenges, such as:

  * There are very few comments in the code. Main processes (such as
    Client12, Server12, Client13, Server13, appData, channelBindingQuery
    and secrecyQuery) have literally no comments at all.
  * The latest version of the artifacts (modeling draft 20 of TLS 1.3)
    has incorrectly modeled the key schedule [2,3]. The same incorrect
    model has been used in a number of TLS extensions, including the
    recent LURK [4].
  * WG seems to have no understanding of why some of the decisions were
    taken in TLS 1.3. In a discussion over mailing list [5] as well as
    with other experts, nobody has been able to justify the intuition of
    Derive-Secret for Master Secret, and whether there is any practical
    attack if that Derive-Secret is missing.

So I believe one initial useful thing that the 'formal analysis triage 
panel' could do is to create RFC8446-consistent baseline artifacts, 
which are well-commented, thoroughly validated and reviewed by a few 
experts (both TLS as well as formal methods). Then these artifacts can 
be used for any TLS extension for which formal analysis is required.

Regards,

Usama

[1] https://github.com/Inria-Prosecco/reftls/tree/master/pv

[2] https://github.com/Inria-Prosecco/reftls/issues/6

[3] https://github.com/Inria-Prosecco/reftls/issues/7

[4] https://github.com/lurk-t/proverif

[5] https://mailarchive.ietf.org/arch/msg/tls/ZGmyHwTYh2iPwPrirj_rkSTYhDo/

On 06.03.24 02:37, Deirdre Connolly wrote:
> A few weeks ago, we ran a WGLC on 8773bis, but it basically came up 
> blocked because of a lack of formal analysis of the proposed changes. 
> The working group seems to be in general agreement that any changes to 
> TLS 1.3 should not degrade or violate the existing formal analyses and 
> proven security properties of the protocol whenever possible. Since we 
> are no longer in active development of a new version of TLS, we don't 
> necessarily have the same eyes of researchers and experts in formal 
> analysis looking at new changes, so we have to adapt.
>
> I have mentioned these issues to several experts who have analyzed TLS 
> (in total or part) in the past and have gotten tentative buy-in from 
> more than one for something like a 'formal analysis triage panel': a 
> rotating group of researchers, formal analysis experts, etc, who have 
> volunteered to give 1) a preliminary triage of proposed changes to TLS 
> 1.3¹ and _whether_ they could do with an updated or new formal 
> analysis, and 2) an estimate of the scope of work such an analysis 
> would entail. Such details would be brought back to the working group 
> for discussion about whether the proposed changes merit the 
> recommended analysis or not (e.g., a small, nice-to-have change may 
> actually entail a fundamentally new security model change, whereas a 
> large change may not deviate significantly from prior analysis and be 
> 'cheap' to do). If the working group agrees to proceed, the formal 
> analysis triage panel consults on farming out the meat of the analysis 
> work (either to their teams or to students they supervise, etc.).\ 
> Group membership can be refreshed on a regular schedule or on an 
> as-needed basis. Hopefully the lure of 'free' research questions will 
> be enticing.
>
> The goal is to maintain the high degree of cryptographic assurance in 
> TLS 1.3 as it evolves as one of the world's most-used cryptographic 
> protocols.
>
> I would like to hear thoughts on this idea from the group and if we 
> would like to put it on the agenda for 119.
>
> Cheers,
> Deirdre
>
> ¹ 1.3 has the most robust analysis; we'll see about other versions
>