Re: [TLS] TLS 1.3 draft-07 sneak peek

Jeffrey Walton <noloader@gmail.com> Mon, 06 July 2015 03:06 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E77F1B2A46 for <tls@ietfa.amsl.com>; Sun, 5 Jul 2015 20:06:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FL2e7KfYHJxF for <tls@ietfa.amsl.com>; Sun, 5 Jul 2015 20:06:14 -0700 (PDT)
Received: from mail-ig0-x233.google.com (mail-ig0-x233.google.com [IPv6:2607:f8b0:4001:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F1EE1B2A49 for <tls@ietf.org>; Sun, 5 Jul 2015 20:06:14 -0700 (PDT)
Received: by igau2 with SMTP id u2so1679913iga.0 for <tls@ietf.org>; Sun, 05 Jul 2015 20:06:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=LAzOGrgN2HtjfscrD0cXGuL8/lisU/nI9eAqLAJ73xo=; b=X8kMmy0dvLp7W6q451HCFGJQlQwWmMN1gFLpaa9TGUImjfIe73ggAT2rjccMdZ34ET Q2e7RTJ7v6mtectLJrTN9771p443tpwH8vOa0c+RhUZhp5jEdKEEmk1CmLe1j74Et8zj Mpbj0RlrNFZ2T2yeMlI3eGx9S8c/lzN6OD2IfF/D94UYmut/zgUSfuGVAb0gReWy6tZf jGSx9bcDyo5V8MqVyQIDQ7+WqSF8LWvWxa9iuiLTl/E3t3bEzaIrkA6TKphVkG8D7+55 QjcQAJxN+eN1Z2p0/oBXXoEmOwzXJaqxzfhglFaVoo8N6TeXF1Qzvz+/z+D+k2zh1VAk RL3g==
MIME-Version: 1.0
X-Received: by 10.43.33.142 with SMTP id so14mr30629757icb.36.1436151973945; Sun, 05 Jul 2015 20:06:13 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Sun, 5 Jul 2015 20:06:13 -0700 (PDT)
In-Reply-To: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com>
Date: Sun, 05 Jul 2015 23:06:13 -0400
Message-ID: <CAH8yC8=rjSrpe0D3zgNyFavCGH1-oWPDNt-eo8LHquSTQuiO2g@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5sWBCQuEmuZUAaJdGGzwU0C-1DY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jul 2015 03:06:16 -0000

On Tue, Jun 30, 2015 at 6:23 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> Folks,
>
> Yesterday, I posted the -06 draft which snapshots the consensus changes
> made since -05, specifically:
>
> - Prohibit RC4 negotiation for backwards compatibility.
> - Freeze & deprecate record layer version field.
> - Update format of signatures with context.
> - Remove explicit IV.
>
I think the record layer parameters need to be cryptographically bound
in the protocol. Without a binding, a bad guy can tamper with the
initial stages of the exchange an make it appear another party is
responsible for the failure. For example, a bad guy can make it
appears a particular protocol version is unsupported by a server. At
minimum, I believe it causes a hard failure in auditing.

In Krawczyk's Cryptographic Extraction and Key Derivation: The HKDF
Scheme (https://eprint.iacr.org/2010/264.pdf), here's what he says
about contextual information like record layer versions (from page 2):

    the latter is an important parameter for the KDF intended to
    include key-related information that needs to be uniquely and
    cryptographically bound to the produced key material (e.g., a
    protocol identi er, identities of principals, timestamps, etc.).

And going back to Wagner and Schneier's Analysis of the SSL 3.0
Protocol (https://www.schneier.com/paper-ssl-revised.pdf), omitting
the record layer versions violates semantic authentication (from page
):

    ... call this the Horton principle" (with apologies to Dr. Seuss)
of semantic
    authentication: roughly speaking

        "we want SSL to authenticate what was meant, not what
        was said."

    To phrase it another way,

        Eschew unauthenticated security-critical context

I know the protocol wants to avoid a hard coupling of the record layer
from the data it carries, but its a security parameter and it needs to
be tended to.

Jeff