Re: [TLS] 2nd WGLC for Delegated Credentials for TLS

Daniel Migault <mglt.ietf@gmail.com> Mon, 14 September 2020 15:12 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DCDA3A0BA5 for <tls@ietfa.amsl.com>; Mon, 14 Sep 2020 08:12:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CWjKnwW2F73d for <tls@ietfa.amsl.com>; Mon, 14 Sep 2020 08:12:02 -0700 (PDT)
Received: from mail-vk1-xa2d.google.com (mail-vk1-xa2d.google.com [IPv6:2607:f8b0:4864:20::a2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70A523A09DF for <tls@ietf.org>; Mon, 14 Sep 2020 08:11:16 -0700 (PDT)
Received: by mail-vk1-xa2d.google.com with SMTP id n7so39139vkq.5 for <tls@ietf.org>; Mon, 14 Sep 2020 08:11:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=tReNn0Wk8jFHMxdwjWAi/kchk7oqEqur1UW1PmkZ/DI=; b=RmkJJFCPuCuMqwA2PN9pes8UrMtvxsD9uW+cYhhwK9aWoijOxp96nk+NcIj3tP+Whv UPVEk+ShmEygUkmZ62N3CIxBuTUXfDNu0iQgyO6WUvxgBuzAHaBHRiLIATu5Wx+npoj0 oWgkYcDKJenviF5v0f7pdyfS8+guVppT3j+2ur3cNMhLPqON6Y093rYqLvpJL6T5ecbH Dfl7ooSGlhX0bwbSEPRag7agyHmd1zgVZlIRLfEwneNMy8p24+WnGyhGEWOrYR3mwOsT v8qcLYXnkclgFmxrY1obIhPSIWzJnidXfdDn+r/hXU5JMcz7y5XGmLSXyRtCwgMxBv2U 04hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=tReNn0Wk8jFHMxdwjWAi/kchk7oqEqur1UW1PmkZ/DI=; b=Z2ahT98ZDi328c9YpCuUk866rnIdDylP66CQ79OrSHQMbRUg+u2e7MBlNI15/SWAM5 GgKzobYEorPLvuPNlwT9CjiZxclNFjNWjd5PAemDjJtbxo3iGu7m/muAvfjbxxS0r/32 QsqRxaWAV+cHS9w9qZ718+0otr1OUgxnhj8N4cSOn9SbjOWEcq3FMsfchGZeUIKS3TF3 DeC3MVKta4QbFyvQBH9kwB/HEdNuWYnc15sdqMUdISYNi7gFua7o0CEv9+0Hoh81O9JY yEyKKWAN/2T7o9lDojVGLkTJexeqL3txCqsbX33l3KGZk9x+cIhGxUncKCPeJlRYmko2 3qhQ==
X-Gm-Message-State: AOAM530mURpEVpbx4MubYr4xY2oNyC65e5akvjq/31c0OPrNBiL4TFtZ pcds/4tNY5SL8wiL6S9WymH59KkvZ+0yo6oYkro=
X-Google-Smtp-Source: ABdhPJyiFNb8k7zFuR595GfTOGT/M5FJ68zmb1YW1eeApRvRJmhMF1Mh59/hjPwTLcRnZ2ZdK6GeNLnI/0erxZLIYfE=
X-Received: by 2002:a1f:2445:: with SMTP id k66mr7484813vkk.33.1600096275096; Mon, 14 Sep 2020 08:11:15 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoB3LDZ2uMJkMyDxMbbWy6yScYuURVB7GqTiwVS0f2UkTw@mail.gmail.com> <31B75BDB-8E67-40C5-AF70-4EAA9BC2E065@akamai.com> <MW3PR15MB37855738A57E0192BBE7796CE36E0@MW3PR15MB3785.namprd15.prod.outlook.com> <CAFDDyk-fWZUbLyd8MJecwdrpjyvPAwKC4TPczsSZBuhoS=P0Xw@mail.gmail.com>
In-Reply-To: <CAFDDyk-fWZUbLyd8MJecwdrpjyvPAwKC4TPczsSZBuhoS=P0Xw@mail.gmail.com>
From: Daniel Migault <mglt.ietf@gmail.com>
Date: Mon, 14 Sep 2020 11:11:03 -0400
Message-ID: <CADZyTkk76z9YD9xBD8zTJqe9nQ2vSaY=scYqCfeQM5Z6FtVX6w@mail.gmail.com>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
Cc: Daniel Migault <daniel.migault=40ericsson.com@dmarc.ietf.org>, "<tls@ietf.org>" <tls@ietf.org>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001569f605af477229"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/B7qc2sPH_d9Tfr-W7vnf24jiGds>
Subject: Re: [TLS] 2nd WGLC for Delegated Credentials for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Sep 2020 15:12:07 -0000

 Hi Nick,

Thanks for the response and I apologize for my delayed response. However I
still have two major concerns regarding the current proposed text:

Mentioning keyless as the only solution complementary to DC still seems to
me technically inaccurate. With KeylessSSL, the key server  receives a hash
based on randoms and ECDH parameters. The hash used in TLS 1.3 is different
than in TLS 1.2 - when hashes are involved in the signature scheme - so
Keyless would not work in this case - at least as far as I understand - and
significant changes are need to make it work in TLS 1.3.
It seems to me technically more accurate to mention the effort performed on
TLS 1.3 with draft-mglt-lurk-tls13 that is working in a TLS 1.3 context. On
the other hand, not mentioning it seems to me misleading. I also think it
is misleading to not mention an effort that addresses the signing oracle
security vulnerabilities associated to keylessSSL, leading to the
impression that such attacks are inherent to the key server architecture -
with a dedicated section 7.6. I understand, though,
that  draft-mglt-lurk-tls13 is not a commercial product and still an
ongoing effort.
So far - unless I am missing them - I have not seen any technical
justification for not mentioning that justify the single mention of
keylessSSL and temptative of (non technical) procedural explanations do not
seem valid ( see in line ).

Another concern I have - at least my understanding of it - is that DC is
subject to downgrade attacks. Typically the TLS operator chooses the
signature used by the DC to authenticate the server and this signature
scheme can be weaker than the signature scheme provided by the CA. This
prevents a content owner to enforce a (strong) level of authentication and
- in the future - the use of deprecated/weak signature schemes. The threat
model here is on the content owner perspective to ensure its website is
strongly authenticated. The fact that the client can remove weak signature
schemes does not seem sufficient as nothing seems to force the client to
only use strong authentication with SignatureSchemeList potentially
appearing in clear. The threat model you seem to refer to is the client to
choose a strong authentication, but I think that is a bit different.

Please see my additional comments inline.

Yours,
Daniel


On Wed, Aug 19, 2020 at 10:31 PM Nick Sullivan <nick=
40cloudflare.com@dmarc.ietf.org> wrote:

> Daniel,
>
> Thank you for your thorough review. We've attempted to address these
> comments in the latest version on Github and are preparing to submit a -10.
> Answers inline below for these comments.
>
> Hannes, thank you for your comment as well.
>
> The changes are tracked here:
> https://github.com/tlswg/tls-subcerts/pull/80
>
> On Mon, Jun 29, 2020 at 5:48 PM Daniel Migault <daniel.migault=
> 40ericsson.com@dmarc.ietf.org> wrote:
>
>> Hi,
>>
>> The draft has a number of nits and errors. Among others:
>>
>> The related work section mentions KEYLESS and subcert being complementary
>> that is KEYLESS can perform the operations associated to the DC and/or
>> those associated to the cert key. I do not think that is correct. KEYLESS
>> does not support TLS 1.3 while DC only works with TLS 1.3. The LURK
>> extension for TLS 1.3 [draft-mglt-lurk-tls13] should be mentioned instead.
>> As LURK was mentioned during the adoption period and until version 05 that
>> should not cause any issues.
>>
>> Technologies only available for TLS 1.2 may be mentioned in the related
>> work section.  [draft-mglt-lurk-tls12] should be mentioned similarly to
>> KEYLESS as it addresses the security concerns of KEYLESS.
>>
>> There are other places where the extensions is mentioned together with
>> TLS 1.2 that needs to be updated.
>>
>> I also think that test vectors would be good as well as a link to a
>> formal verification publication (if available).
>>
>> Please see all my comments inline, I hope they help.
>>
>> Yours,
>> Daniel
>>
>> ----
>>
>>                      Delegated Credentials for TLS
>>                        draft-ietf-tls-subcerts-09
>>
>> [...]
>>
>> 1.  Introduction
>>
>>    Typically, a TLS server uses a certificate provided by some entity
>>    other than the operator of the server (a "Certification Authority" or
>>    CA) [RFC8446] [RFC5280].  This organizational separation makes the
>>    TLS server operator dependent on the CA for some aspects of its
>>    operations, for example:
>>
>>    *  Whenever the server operator wants to deploy a new certificate, it
>>       has to interact with the CA...
>>
>>    *  The server operator can only use TLS signature schemes for which
>>       the CA will issue credentials.
>>
>>    These dependencies cause problems in practice.  Server operators
>>    often deploy TLS termination services in locations such as remote
>>    data centers or Content Delivery Networks (CDNs) where it may be
>>    difficult to detect key compromises...  Short-lived certificates may be
>>    used to limit the exposure of keys in these cases.
>>
>> <mglt>
>> I believe it would be clearer to
>> summarize the problem and link it to the
>> use case. I would propose something
>> around:
>>
>> These dependencies cause problems in
>> practice, the management of key exposure
>> necessarily requires an interaction with
>> the CA.
>>
>> Typically server operators....
>> </mglt>
>>
>
> I tried to move the sentences around but wasn't able to get something more
> satisfactory. It's currently structured as:
>
> Reality of deployment
> Problem: dependencies
> Flaws in existing solutions
> Proposed solution (this)
>

<mglt>
My reading of the structure of the introduction is:
Reality of deployment: Typically ...RFC5280
Problem: dependencies: This organizational separation ...   These
dependencies cause problems in practice. At that point it is unclear why
the dependencies cause problem in practise. This is later developed in the
use case.  I think a liaison is missing to indicate the remaining of the
text will explain why we came to that conclusion.
Use case
Flaws in existing solutions
Proposed solution (this)

>
</mglt>

>
>
>>
>>    However, short-lived certificates need to be renewed more frequently
>>    than long-lived certificates.  If an external CA is unable to issue a
>>    certificate in time to replace a deployed certificate, the server
>>    would no longer be able to present a valid certificate to clients.
>>    With short-lived certificates, there is a smaller window of time to
>>    renew a certificates and therefore a higher risk that an outage at a
>>    CA will negatively affect the uptime of the service.
>>
>>    To reduce the dependency on external CAs, this document proposes a
>>    limited delegation mechanism that allows a TLS peer to issue its own
>>    credentials within the scope of a certificate issued by an external
>>    CA.  These credentials only enable the recipient of the delegation to
>>    speak for names that the CA has authorized.  For clarity, we will
>>    refer to the certificate issued by the CA as a "certificate", or
>>    "delegation certificate", and the one issued by the operator as a
>>    "delegated credential" or "DC".
>>
>> <mglt>
>> From the text it is unclear why the
>> signature scheme appears to be a
>> constraint as well how it does not opens
>> to some sort of downgrade attacks if
>> left to the operator.
>> </mglt>
>>
>
> The second bullet was left unaddressed, so I added some text here.
> Downgrades are not a current concern in TLS 1.3 since weak signature
> algorithms have been removed and clients advertise signature algorithm
> support and can remove weak algorithms should they arise.
>
<mglt>
It is unclear to me if some text has been added to the draft or not, but
looking at [1] I do not see additional text, so I interpret the sentence as
the text is limited to the email only and is not reflected in the document.

It is not correct that this is not a current concern with TLS 1.3 as the
operator could still today use a weaker signature algorithm.  In the
future, as crypto evolves, it is likely that some signature algorithm will
become weak one day. If I understand correctly your text, you envision that
the up-to-date client will remove the weak crypto while the server will
continue to serve legacy clients with weak crypto. If that is the case,
this seems to me an issue as the operator does not provides any
guarantee the security level is equivalent to the one enforced by the CA.


The text below I believe highlights the problem. names that the CA has
authorized is not enough and the delegation should include an agreement of
the signature algorithm. While the text indicates that the use of
alternative signature algorithms may be an advantage, it may also be an
inconvenience or potentially a threat.

"""
These credentials only enable the recipient of the delegation to speak for
names that the CA has authorized. Furthermore, this mechanism allows the
server to use modern signature algorithms such as Ed25519 {{?RFC8032}} even
if their CA does not support them.
"""


[1]
https://github.com/tlswg/tls-subcerts/commit/55724377daa26574f50718002278fe0aa5a06977
</mglt>

>
>>
>> 3.  Solution Overview
>>
>> [...]
>>
>> 3.1.  Rationale
>>
>>    Delegated credentials present a better alternative than other
>>    delegation mechanisms like proxy certificates [RFC3820] for several
>>    reasons:
>>
>>    *  There is no change needed to certificate validation at the PKI
>>       layer.
>>
>>    *  X.509 semantics are very rich.  This can cause unintended
>>       consequences if a service owner creates a proxy certificate where
>>       the properties differ from the leaf certificate.  For this reason,
>>       delegated credentials have very restricted semantics that should
>>       not conflict with X.509 semantics.
>>
>>    *  Proxy certificates rely on the certificate path building process
>>       to establish a binding between the proxy certificate and the
>>       server certificate.  Since the certificate path building process
>>       is not cryptographically protected, it is possible that a proxy
>>       certificate could be bound to another certificate with the same
>>       public key, with different X..509 parameters.  Delegated
>>       credentials, which rely on a cryptographic binding between the
>>       entire certificate and the delegated credential, cannot.
>>
>>    *  Each delegated credential is bound to a specific signature
>>       algorithm that may be used to sign the TLS handshake ([RFC8446]
>>
>>
>>
>>
>> Barnes, et al.          Expires 28 December 2020                [Page 6]
>>
>> Internet-Draft        Delegated Credentials for TLS            June 2020
>>
>>
>>       section 4.2.3).  This prevents them from being used with other,
>>       perhaps unintended signature algorithms.
>>
>> <mglt>
>> It is not clear to me why there is a
>> "may be used". I suppose it concerns the
>> use of the DC not the algorithm but that
>> was confusing.
>>
>> I also believe that the specific
>> signature algorithm to sign the
>> delegated credential could be part of
>> the rational.
>> </mglt>
>>
>
> The sentence was re-structured a bit. I don't understand the second
> comment, since the signature algorithm to sign the DC is constricted by the
> EE cert's key type. The only ambiguity there is for RSA, which we addressed
> by allowing only PSS.
>

<mglt>
There is a typo. "for use use".

The second comment was about providing rationale for the choice of the
signature associated with the DC, that is the one used for the
authentication which can be different from the one of the EE cert.

</mglt>


>
>> 3.2.  Related Work
>>
>>    Many of the use cases for delegated credentials can also be addressed
>>    using purely server-side mechanisms that do not require changes to
>>    client behavior (e.g., a PKCS#11 interface or a remote signing
>>    mechanism [KEYLESS]).  These mechanisms, however, incur per-
>>    transaction latency, since the front-end server has to interact with
>>    a back-end server that holds a private key.  The mechanism proposed
>>    in this document allows the delegation to be done off-line, with no
>>    per-transaction latency.  The figure below compares the message flows
>>    for these two mechanisms with TLS 1...3 [RFC8446].
>>
>>    Remote key signing:
>>
>>    Client            Front-End            Back-End
>>      |----ClientHello--->|                    |
>>      |<---ServerHello----|                    |
>>      |<---Certificate----|                    |
>>      |                   |<---remote sign---->|
>>      |<---CertVerify-----|                    |
>>      |        ....        |                    |
>>
>>
>>    Delegated credentials:
>>
>>    Client            Front-End            Back-End
>>      |                   |<--DC distribution->|
>>      |----ClientHello--->|                    |
>>      |<---ServerHello----|                    |
>>      |<---Certificate----|                    |
>>      |<---CertVerify-----|                    |
>>      |        ....        |                    |
>>
>>    These two mechanisms can be complementary.  A server could use
>>    credentials for clients that support them, while using [KEYLESS] to
>>    support legacy clients.
>>
>> <mglt>
>> I believe that this sentence does not
>> show any complementary as subcert and
>> KEYLESS are targeting different version
>> of TLS, so they can hardly be
>> complementary.  However (and luckily)
>> LURK provides an extension for TLS 1.3
>> [draft-mglt-lurk-tls13] which enable a
>> complementary use of these mechanisms
>> these mechanisms. I believe that would
>> be good to indicate the reason they
>> complement each other which is that LURK
>> protects the credentials for its
>> operations. These operations could be
>> performed in the scope of subcert or TLS
>> 1.3.
>>
>> Note also that in a related section it
>> also worth mentioning that credentials
>> may be managed in different ways and
>> KEYLESS represents an valuable way to
>> protect and manage these credentials in
>> TLS 1.2. However, KEYLESS is known to
>> presents some vulnerabilities (PFS,
>> signing oracle) so the protection
>> remains limited while the LURK extension
>> for TLS 1.2 [draft-mglt-lurk-tls12]
>> addressed these issues and as a result
>> should provide a better protection.
>> </mglt>
>>
>
> Joe had some comments on this as well.
>
<mglt> This sentence is cryptic.
I think - but I might be wrongly interpreting it - your intention is to
vaguely insinuate that Joe, as co-chair already responded to that comment
and somehow agree that the use of KEYLESS was justified and sufficient. I
think the email you are referring to is [1] in which Joe questioned the
status of  draft-mglt-lurk-tls13 and Keylessl. This was followed by a
response from me and Joe's response in [2] follows indicating that
mentioning a technology that only works for TLS 1.2 is misleading.

[1] https://mailarchive.ietf.org/arch/msg/tls/c6wYAInaB-fXsMWZMW25ass5oVI/
[2] https://mailarchive.ietf.org/arch/msg/tls/5RADtQkaNS2H9DDF2ILt23Jkhjg/

</mglt>

This section is meant to illustrate that it is possible to create a
> fallback with a remote oracle
>
<mglt>
I am not contesting the intention, but the proposed solution does not seem
work and there is little we can do about it. The current text seems
technically inaccurate and seems to carry the message fallback solution can
only be provided by a proprietary commercial product. This could give the
impression of the IETF being instrumented for some sort of marketing
campaign.

Again I am not asking to remove Keyless, I am asking to list other efforts
draft-mglt-lurk-tls12 and draft-mglt-lurk-tls13 as well.

"""
so a reference to a paper seemed more apt than an active draft (which would
be challenging to reference in an RFC).
"""
It is unclear to me how the "illustrating a possible solution that is not
applicable here" becomes the clauses of  "paper is more apt than a draft".
I might be missing something, so maybe you could clarify.
I am reading this as having an informational reference for individual
drafts draft-mglt-lurk-tls12 and draft-mglt-lurk-tls13 would be
challenging. That is unclear to me what is the ground of this statement but
maybe you can clarify this. At least, I cannot find any evidence of it in
[1], I have not seen this raised on the mailing list.  In addition, RFC8446
typically mentions RFCs, drafts, academic papers, slide presentations,
emails,...   draft-ietf-tls-esni also provides draft as an informational
reference as well.

[1]
https://ietf.org/about/groups/iesg/statements/normative-informative-references/
</mglt>


> Implementations can differ here, this section is not meant to be
> instructive.
>
>>
>> The private key for a delegated credential
>>    can be used in place of a certificate private key, so it is important
>>    that the Front-End and Back-End are parties that have a trusted
>>    relationship.
>>
>>
>>    Use of short-lived certificates with automated certificate issuance,
>>    e.g., with Automated Certificate Managment Environment (ACME)
>> <mglt>
>> Management
>> </mglt>
>>
>
> Fixed, thanks!
>
>
>>    [RFC8555], reduces the risk of key compromise, but has several
>>    limitations.  Specifically, it introduces an operationally-critical
>>    dependency on an external party.  It also limits the types of
>>
>>
>>
>> Barnes, et al.          Expires 28 December 2020                [Page 7]
>>
>> Internet-Draft        Delegated Credentials for TLS            June 2020
>>
>>
>>    algorithms supported for TLS authentication to those the CA is
>>    willing to issue a certificate for.  Nonetheless, existing automated
>>    issuance APIs like ACME may be useful for provisioning delegated
>>    credentials.
>>
>> 4.  Delegated Credentials
>>
>>    While X.509 forbids end-entity certificates from being used as
>>    issuers for other certificates, it is valid to use them to issue
>>    other signed objects as long as the certificate contains the
>>    digitalSignature KeyUsage ([RFC5280] section 4.2.1.3).  We define a
>>    new signed object format that would encode only the semantics that
>>    are needed for this application.  The credential has the following
>>    structure:
>>
>>       struct {
>>         uint32 valid_time;
>>         SignatureScheme expected_cert_verify_algorithm;
>>         opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;
>>       } Credential;
>>
>>    valid_time:  Time in seconds relative to the beginning of the
>>       delegation certificate's notBefore value after which the delegated
>>       credential is no longer valid.  This MUST NOT exceed 7 days.
>> <mglt>
>> I believe the behavior of the "verifying
>> peer" should also be specified maybe
>> with a reference.
>>
>> </mglt>
>>
>
> This is valid and echoes Hannes's comment later in this thread. I've
> updated the text here to refer directly to the relying peer's behavior. The
> issuance requirement of 7 days is defined in section 3 and the behavior is
> now defined in 4.1.3.
>
>
>>
>>    expected_cert_verify_algorithm:  The signature algorithm of the
>>       credential key pair, where the type SignatureScheme is as defined
>>       in [RFC8446].  This is expected to be the same as
>>       CertificateVerify.algorithm sent by the server.  Only signature
>>       algorithms allowed for use in CertificateVerify messages are
>>       allowed.  When using RSA, the public key MUST NOT use the
>>       rsaEncryption OID, as a result, the following algorithms are not
>>       allowed for use with delegated credentials: rsa_pss_rsae_sha256,
>>       rsa_pss_rsae_sha384, rsa_pss_rsae_sha512.
>>
>> <mglt>
>> It is unclear whether the
>> expected_cert_verify_algorithm and
>> CertificateVerify.algorithm needs to be
>> checked and what needs to be done in
>> case of mismatch (with the RSA caveat).
>> I believe that should be clarified.
>>
>> </mglt>
>>
>
> This bullet 3 in section 4.1.3.
>
>
>>
>>    ASN1_subjectPublicKeyInfo:  The credential's public key, a DER-
>>       encoded [X.690] SubjectPublicKeyInfo as defined in [RFC5280].
>>
>>    The delegated credential has the following structure:
>>
>>       struct {
>>         Credential cred;
>>         SignatureScheme algorithm;
>>         opaque signature<0...2^16-1>;
>>       } DelegatedCredential;
>>
>>    algorithm:  The signature algorithm used to verify
>>       DelegatedCredential.signature.
>>
>> <mglt>
>> I am wondering if any checks should be
>> performed with the
>> CertificateVerify.algorithm or if any
>> algorithm would be acceptable. Unless I
>> am missing something it seems a weak
>> algorithm can be used - assuming the
>> registry contains such weak algorithms.
>> </mglt>
>>
>
> Echoing my answer above, only signature algorithms listed
> in SignatureSchemeList are permitted, so the peer is able to disable weak
> algorithms at will.
>
<mglt>
Echoing my response above. It is unclear to me whether that provides
sufficient guarantees to the server that may be operated with weaker
security.
</mglt>

>
>> Barnes, et al.          Expires 28 December 2020                [Page 8]
>>
>> Internet-Draft        Delegated Credentials for TLS            June 2020
>>
>>
>>    signature:  The delegation, a signature that binds the credential to
>>       the end-entity certificate's public key as specified below.  The
>>       signature scheme is specified by DelegatedCredential.algorithm.
>>
>> [...]
>>
>> 4.1.1.  Server Authentication
>>
>>    A client which supports this specification SHALL send a
>>    "delegated_credential" extension in its ClientHello.  The body of the
>>    extension consists of a SignatureSchemeList:
>>
>>
>>
>>
>>
>> Barnes, et al.          Expires 28 December 2020                [Page 9]
>>
>> Internet-Draft        Delegated Credentials for TLS            June 2020
>>
>>
>>       struct {
>>         SignatureScheme supported_signature_algorithm<2..2^16-2>;
>>       } SignatureSchemeList;
>>
>>    If the client receives a delegated credential without indicating
>>    support, then the client MUST abort with an "unexpected_message"
>>    alert.
>>
>>    If the extension is present, the server MAY send a delegated
>>    credential; if the extension is not present, the server MUST NOT send
>>    a delegated credential.  The server MUST ignore the extension unless
>>    TLS 1.3 or a later version is negotiated.
>>
>>
>>    The server MUST send the delegated credential as an extension in the
>>    CertificateEntry of its end-entity certificate; the client SHOULD
>>    ignore delegated credentials sent as extensions to any other
>>    certificate.
>>
>>    The expected_cert_verify_algorithm field MUST be of a type advertised
>>    by the client in the SignatureSchemeList and is considered invalid
>>    otherwise.  Clients that receive invalid delegated credentials MUST
>>    terminate the connection with an "illegal_parameter" alert.
>>
>> <mglt>
>> I am wondering what would prevent any
>> downgrade attacks if the
>> SignatureSchemeList and
>> signature_algorithms have two different
>> sets of lists. My current understanding
>> is that these extensions are handled
>> independently, but I might be missing
>> something.
>>
>> I am wondering if that would be
>> appropriated to specify the signature of
>> the CertificateVerify depending on the
>> presence of the delegated credential - I
>> mean the key used to generate it.
>>
>> </mglt>
>>
>
> The signature_algorithms SignatureSchemeList is used to match the
> signature by the certificate, the delegated_credential SignatureSchemeList
> is used to match the expected_cert_verify_algorithm. Given both a
> certificate and all possible DCs, the peer could select the weakest
> signature of the union of both sets (if they're different). However, this
> doesn't permit a downgrade attack if the validating peer doesn't advertise
> a weak algorithm.
>

>

>
>>
>> [...]
>>
>> 4.1.3.  Validating a Delegated Credential
>>
>>    On receiving a delegated credential and a certificate chain, the peer
>>    validates the certificate chain and matches the end-entity
>>    certificate to the peer's expected identity.  It also takes the
>>    following steps:
>>
>>    1.  Verify that the current time is within the validity interval of
>>        the credential.  This is done by asserting that the current time
>>        is no more than the delegation certificate's notBefore value plus
>>        DelegatedCredential.cred.valid_time.
>>
>>    2.  Verify that the credential's remaining validity time is no more
>>        than the maximum validity period.  This is done by asserting that
>>        the current time is no more than the delegation certificate's
>>        notBefore value plus DelegatedCredential.cred.valid_time plus the
>>        maximum validity period.
>>
>>    3.  Verify that expected_cert_verify_algorithm matches the scheme
>>        indicated in the peer's CertificateVerify message and that the
>>        algorithm is allowed for use with delegated credentials.
>>
>> <mglt>
>> I am wondering if a reference to specify
>> what allowed would not be needed unless
>> it means advertised in the extension.
>>
>> </mglt>
>>
>>    4.  Verify that the end-entity certificate satisfies the conditions
>>        in Section 4.2.
>>
>>    5.  Use the public key in the peer's end-entity certificate to verify
>>        the signature of the credential using the algorithm indicated by
>>        DelegatedCredential.algorithm.
>>
>>    If one or more of these checks fail, then the delegated credential is
>>    deemed invalid.  Clients and servers that receive invalid delegated
>>    credentials MUST terminate the connection with an "illegal_parameter"
>>    alert.  If successful, the participant receiving the Certificate
>>    message uses the public key in the credential to verify the signature
>>    in the peer's CertificateVerify message.
>>
>> [...]
>>
>> 7.  Security Considerations
>>
>> [...]
>>
>> 7.6.  The Impact of Signature Forgery Attacks
>>
>>    When TLS 1.2 servers support RSA key exchange, they may be vulnerable
>>    to attacks that allow forging an RSA signature over an arbitrary
>>    message [BLEI].  TLS 1.2 [RFC5246] (Section 7.4.7.1.) describes a
>>    mitigation strategy requiring careful implementation of timing
>>    resistant countermeasures for preventing these attacks.  Experience
>>    shows that in practice, server implementations may fail to fully stop
>>    these attacks due to the complexity of this mitigation [ROBOT].  For
>>    TLS 1.2 servers that support RSA key exchange using a DC-enabled end-
>>    entity certificate, a hypothetical signature forgery attack would
>>    allow forging a signature over a delegated credential.  The forged
>>    credential could then be used by the attacker as the equivalent of a
>>    man-in-the-middle certificate, valid for 7 days.
>>
>> <mglt>
>> I do not see the relevance to TLS 1.3.
>> </mglt>
>>
>
> In a key reuse scenario (same key, multiple servers) where one of the
> servers permits a signing oracle, TLS 1.3 signatures can be actively
> forged.
>
<mglt>
It is still unclear to how relevant it is to TLS 1.3, I believe the causes
for these vulnerabilities are: the introduction of a signing oracle - in
which case the vulnerability is clearly introduced by the coexistence of a
TLS 1.2 and TLS 1.3 with DC enabled server.

Given your comment, my understanding of what the text is trying to say is
then:
* introducing a signing oracle enables an attacker to forge DC signatures.
* such signing oracles can be introduced by:
  *  a back end solution - keyless for TLS 1.2 for example or any other
signing oracle mechanisms for TLS 1.3.
  * the cohabitation of TLS 1.2 with RSA kex and TLS 1.3 as experience
shows ....

But this is not exactly how I am reading it and the text might be clearer
in my opinion.
</mglt>

>
>>    Server operators should therefore minimize the risk of using DC-
>>    enabled end-entity certificates where a signature forgery oracle may
>>    be present.  If possible, server operators may choose to use DC-
>>    enabled certificates only for signing credentials, and not for
>>    serving non-DC TLS traffic.  Furthermore, server operators may use
>>    elliptic curve certificates for DC-enabled traffic, while using RSA
>>    certificates without the DelegationUsage certificate extension for
>>    non-DC traffic; this completely prevents such attacks.
>>
>>    Note that if a signature can be forged over an arbitrary credential,
>>    the attacker can choose any value for the valid_time field.  Repeated
>>    signature forgeries therefore allow the attacker to create multiple
>>    delegated credentials that can cover the entire validity period of
>>    the certificate.  Temporary exposure of the key or a signing oracle
>>    may allow the attacker to impersonate a server for the lifetime of
>>    the certificate.
>>
>>
>> ------------------------------
>> *From:* TLS <tls-bounces@ietf.org> on behalf of Salz, Rich <rsalz=
>> 40akamai.com@dmarc.ietf.org>
>> *Sent:* Monday, June 29, 2020 12:00 PM
>> *To:* Joseph Salowey <joe@salowey.net>; <tls@ietf.org> <tls@ietf.org>
>> *Subject:* Re: [TLS] 2nd WGLC for Delegated Credentials for TLS
>>
>>
>> I’d still like to see test vectors.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
Daniel Migault
Ericsson