Re: [TLS] Call for adoption of draft-sullivan-tls-exported-authenticator

Nick Sullivan <nicholas.sullivan@gmail.com> Tue, 18 April 2017 21:56 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2283612EC7A for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 14:56:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GA1TGC-p-iur for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 14:56:40 -0700 (PDT)
Received: from mail-ua0-x22a.google.com (mail-ua0-x22a.google.com [IPv6:2607:f8b0:400c:c08::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD7D5129485 for <tls@ietf.org>; Tue, 18 Apr 2017 14:56:39 -0700 (PDT)
Received: by mail-ua0-x22a.google.com with SMTP id q26so3926696uaa.0 for <tls@ietf.org>; Tue, 18 Apr 2017 14:56:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fHhqVtkW6JbwNT8VzMu3lxhfe6JMBdyjSJF6YFb9VmE=; b=hKM4KQqGKRIg2hNIKrqNgPY9075oOkw7aKBsC9vgjodhEaPvps/a2Dw3ej24dHnGSA zejgcu8xLHWdwWqQwGqmcqlviU7F427AquWSJdp6Mhwx338uvsoJOBrvED0twidpBdAe JI2ZGjsmHRUL35T1xLcOhoWmPAo5qRr1zovt8DEQk8Ky/G0YREQ7IAOlyE3OG173q/Qq R6Cz+urL9Ej1YQbZ3R1PqHCh8wAC5st4KOTrXJtWpaa3e4+02l/0TUeH3S8cH6lVedyk aOmhOzd6Ue6C7xTPyrE60eJ6pqCV0MAteyPsRl8oMPSl/sNd++0t+1CanQmEtGjv8wIq bQDg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fHhqVtkW6JbwNT8VzMu3lxhfe6JMBdyjSJF6YFb9VmE=; b=g85eXdI6TS38k8PYAoorTicwXVKUXGMiVrHUfMw4oLLHdbwn4IqbOBAWYUjPwsUYaq iliKF0PjjFbrfQb+H3fNTNLZPMjswujewK6fB5fiV+LhkwvJVz9QUmoBlKTSZqIUFpO5 jQXuXZmfhigosBR44oOWmCLM+a+QaU9Cj6jKvd8yoDiGtk/LYSF6VnoNlScx9o3FAXoN dfHwp9K6gwCjQBR2b85ELV5oylZV4EKNnL61ur476YJy8ZhHGVQDP0fQSDqWeSfyPz80 eDuYK5c/Jm7P0g3HU9P61caBQugvTcbyWUcimX28xgwFfDa+waUXw/RqOq5TmydNuFu2 B97w==
X-Gm-Message-State: AN3rC/6QFW4DI/LA3lsRo8M5OS+ICAEMM3K/4oUGfGGuhND0bBkQ2kj+ WsW+A13wfiWZmIoXe1ADp2iQGsLC9g==
X-Received: by 10.176.78.129 with SMTP id l1mr14200458uah.24.1492552598774; Tue, 18 Apr 2017 14:56:38 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoCvpjoexe0u2bT+P5eO75L2UbAtmCOx_1x+WxWvv8ktPA@mail.gmail.com> <20170414114425.GA3649@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20170414114425.GA3649@LK-Perkele-V2.elisa-laajakaista.fi>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Tue, 18 Apr 2017 21:56:28 +0000
Message-ID: <CAOjisRyLXtSp3fjFWVHL=K1L=tsR_rh961KeH7GZ=KZ38bRcTg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, Joseph Salowey <joe@salowey.net>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403043ed4a875687d054d77fb72"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CtNqZfsu_cZS3vS-hcQChsLnz8Q>
Subject: Re: [TLS] Call for adoption of draft-sullivan-tls-exported-authenticator
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Apr 2017 21:56:42 -0000

Thanks for the review.

Comments/questions inline. I put together a pull request with your
suggested changes here if you would like to review:
https://github.com/grittygrease/tls-exported-authenticator/pull/11

On Fri, Apr 14, 2017 at 4:44 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Apr 13, 2017 at 09:29:27PM -0700, Joseph Salowey wrote:
> > Hey Folks,
> >
> > At the IETF 98 meeting in Chicago there was support in the room to adopt
> > draft-sullivan-tls-exported-authenticator [0]. We are looking for
> feedback
> > on adopting this draft form the list. Please respond if you support the
> > draft and are willing to review it. If you object to its adoption, please
> > let us know why. Please respond to the list by 20170501
> >
>
> Looking at the draft and reviewing it:
>
> - Section 1:
>
> The section should also say a bit why not to use post-handshake
> authentication. Which is not available at all for server, won't
> work properly with multiplexed connections, etc...
>
Can do.

>
> - Section 2:
>
> Probable typo: "encryped" (in last line of first paragraph on page 3).
>
Fixed.

>
> - Section 2:
>
> I think there should be "(for TLS 1.3)" after reference to the TLS 1.3
> draft in definition of handshake context. Otherwise it will read oddly
> after draft reference gets replaced by reference to the RFC.
>
Good catch.

>
> - Section 2:
>
> I think the finished MAC key length should always follow the PRF hash.
> TLS 1.2 with EMS requires well-defined PRF hash anyway, and some cipher-
> suites have SHA-1 as HMAC hash.
>
This was noted before. It's tracked as issue #7 (
https://github.com/grittygrease/tls-exported-authenticator/issues/7)


>
> - Section 2
>
> I think giving random number as example of request context is bad,
> and one should instead give some sequence number (with possible gaps)
> as example.
>
> These things do not have to be random, and generating sequence
> numbers in connection context is much easier than random numbers.
>
Ok.


>
> - Section 2:
>
> The spec should be clear if message headers are included or not (the
> hashes seem injective either way).
>
> If message headers are included, perhaps wrap the context into
> synthethic hash message like with first CH when retrying handshake in
> TLS 1.3. One could even reuse the message type (#254).
>
The text uses a plain Hash, not a Transcript-Hash, so there should be no
confusion about including message headers. What is the motivation for
incorporating message headers?


>
> - Section 4:
>
> Nitpick: The framework is usually called SIGMA, not SIGMAC (reference).
>

The reference here is to the 2016 paper which describes the SIGMA Compiler,
which I've seen referenced as SIGMAC, vs. the original SIGMA paper.

>
> - Section 4:
>
> The last two security considerations look pretty hard to understand,
> and overly long.
>
> As I understand it, those paragraphs mean something like:
>
> ----------------------
> Authenticators are independent and unidirectional, and as consequence:
>
>  * It is difficult to formally prove an endpoint is jointly
>    authoritative over multiple certificates instead of individually
>    authoritative over each.
>
>  * There is no feedback on if authenticator was processed, at what
>    point of connection it was processed nor if it was accepted. Any
>    such feedback needs to be implemented at application layer.if
>    required.
> ----------------------
>
> (As note, the TLS-built-in authentication fails most of the second
> part as well, for various reasons.
>

Yes, it was hard to read. Thanks for the summary, I've re-written it to be
more clear in the PR.

>
>
> - Section 4:
>
> Perhaps add consideration that this SHOULD be implemented inside TLS
> library (or at least as an library), even if it is possible to implement
> outside it.
>

 Updated text.

>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>