Re: [TLS] Call for adoption of draft-sullivan-tls-exported-authenticator

Nick Sullivan <nicholas.sullivan@gmail.com> Tue, 18 April 2017 22:22 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D44D61314C0 for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 15:22:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.989
X-Spam-Level:
X-Spam-Status: No, score=-1.989 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AEPaqzl6KJHY for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 15:22:54 -0700 (PDT)
Received: from mail-ua0-x232.google.com (mail-ua0-x232.google.com [IPv6:2607:f8b0:400c:c08::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8111128BA2 for <tls@ietf.org>; Tue, 18 Apr 2017 15:22:53 -0700 (PDT)
Received: by mail-ua0-x232.google.com with SMTP id q26so4239180uaa.0 for <tls@ietf.org>; Tue, 18 Apr 2017 15:22:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=J/BWI76Zi4ORdM2ArBfD11U4Ld1nGC+ZSPUphS+9Dxc=; b=KK0jaoTShydolsv9PxeOBdnAIAo0XPe+LFdNyWmm3cFUJtof5BEl6iS7vcW1fNQ8P7 lZO2/vghXTKWVf0odrxGsInYr/yZp5DasMTj+AIUe+pZJjunZ6wCu29dWZ37vZCJiKZY 5BdkN7DJOAT2/Zo0kEBNMYU+1XrVUS5Eh9vtuJOJaogcFcrB+kfpFhpdPmyjzauH3/ct xep72WsASq3UTG0aqy1EN96ET6Qe3utO/sUUgd05VNPTqRLlKOTMCOm/q9modwUdQQTR Qp2Ax2u+nSDU5F0KFfseyNLISRg1pJ5LN1/EeMIzhhTRA3eQLMPhiCNIU5Dw6S8PmH3/ 1OnA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=J/BWI76Zi4ORdM2ArBfD11U4Ld1nGC+ZSPUphS+9Dxc=; b=BrbOXRUY/vCZcCMY8OY1IHZPLXt1ACVba/inIMuashmiq0IZMFDAGkLan/OgmR1UKy 5agx6p4Kf+4Ud5N67L47iWYdHnPPMBG/mpmh6ZBAsHUSVACWNsuI5MyzZtEt9y3ZewBZ P/F+DNwbZEw9yayWW1UR4z0dIPd7kuKUSvH6WqT4fyp13Z+cLzDyia9DjoY5ySowA+5c lYKDPwMLuke13lfngn2LhM6/9KDgEWEMZADKGxEEVerC6b9vI+OJOwA6v+q8GFTNYex/ 6zq6uG0it5J84c1UHBB13xiLBMAamWwZzjI1lv6extWvKDvCjCuLbP1GvOax0XABOH65 qvAA==
X-Gm-Message-State: AN3rC/6l8wZoF3fMjqs4hf6Z2rO+ztwAJMqErIaJvj438Ml1OOCiXsge gBhfUuugUBSE9x319PDyQDrpH1LfWg==
X-Received: by 10.176.5.194 with SMTP id e60mr11268573uae.71.1492554172969; Tue, 18 Apr 2017 15:22:52 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoCvpjoexe0u2bT+P5eO75L2UbAtmCOx_1x+WxWvv8ktPA@mail.gmail.com> <CAAZdMacfsaMK+=ZNgm--_ejyW_fEgquDDiCFxsq+uiL9KiBLHg@mail.gmail.com>
In-Reply-To: <CAAZdMacfsaMK+=ZNgm--_ejyW_fEgquDDiCFxsq+uiL9KiBLHg@mail.gmail.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Tue, 18 Apr 2017 22:22:42 +0000
Message-ID: <CAOjisRwWWd=xfzkObj3K0M+=+otd8vMejVvmVohXZiWz6XwsJw@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>, Joseph Salowey <joe@salowey.net>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c12333449b965054d7859d8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0RFj04NCgG6ezK2XVJSbUaAE3Rw>
Subject: Re: [TLS] Call for adoption of draft-sullivan-tls-exported-authenticator
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Apr 2017 22:22:58 -0000

Thanks for the review. I'm open to adding text indicating that the exported
authenticator SHOULD be sent using an application protected by the TLS
stream in question, but I don't want to remove the possibility of sending
the data over a secure secondary channel, depending on the application.

Nick

On Tue, Apr 18, 2017 at 8:29 AM Victor Vasiliev <vasilvv@google.com> wrote:

> I've read the draft, and I support its adoption.  I believe that the
> mechanism
> is sound for its stated use.
>
> I have some minor concerns about the wording in the draft, though.  First,
> the
> draft describes the authenticators as sent "out-of-band", while my
> understanding is that they are always intended to be sent in-band as
> application data.  If they were truly sent out-of-band, there would be some
> questions about the security analysis, because that would imply those
> could be
> sent unprotected.  Hence, I suggest the draft to adapt the premise that
> exported authenticators MUST be sent as application data within the same
> connection.  This might simplify your security proofs too.
>
> The second issue I have is with the question of when does authentication
> succeed.  In TLS, by the time any party can send application data, normally
> (with exception of server-to-client data in client auth case) both parties
> know
> that the other side has authenticated them.  Here, a new identity is
> introduced
> while application data can be already in flight, and it's not clear to me
> when
> the sender of the exported authenticator can act assuming the peer has
> accepted
> its new identity.  My current understanding is that this issue is deferred
> to
> the application layer, but it would be nice to discuss those considerations
> explicitly.
>
> The last question I have is how does this interact with the state of TLS
> connection.  Does accepting a new identity mean that the entire connection
> now
> has that identity too?  Does this mean that the session tickets issued
> after
> the library receives the authenticator are valid for the new identity?
> Does it
> make the tickets sent previously on that connection valid for the new
> identity?
>
> Also, what is the distinction between "jointly authoritative for A and B"
> and
> "individually authoritative for A and individually authoritative for B"?
>
>   -- Victor.
> On Fri, Apr 14, 2017 at 12:29 AM, Joseph Salowey <joe@salowey.net> wrote:
>
>> Hey Folks,
>>
>> At the IETF 98 meeting in Chicago there was support in the room to adopt
>> draft-sullivan-tls-exported-authenticator [0]. We are looking for
>> feedback on adopting this draft form the list. Please respond if you
>> support the draft and are willing to review it. If you object to its
>> adoption, please let us know why. Please respond to the list by 20170501
>>
>> Cheers,
>>
>> J&S
>>
>> [0]
>> https://datatracker.ietf.org/doc/html/draft-sullivan-tls-exported-authenticator
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>