Re: [TLS] Choice of Additional Data Computation

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Fri, 24 April 2020 14:48 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1AC693A08EE for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 07:48:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=opXmPbnv; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=opXmPbnv
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5LPzX-SOEl6h for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 07:48:19 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20089.outbound.protection.outlook.com [40.107.2.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F6913A08ED for <tls@ietf.org>; Fri, 24 Apr 2020 07:48:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tato57+kxceN064+taRCASajl8woJxY13zvZijR98Nk=; b=opXmPbnvd3lbOe9IAfdS6dshgf/mGQSxvJw1RgEtCDkfe0xDKf40J9nwlK96LysPnU+fhh2j1Ix/2Ufx0Dw3mNSh5w1UZOjZ1nFHWDmzwrnOpFv3/Xw0r8jzpQXwunn/RogveJK2FR1LHeSQiaWKEqM6T3OMANUtyAdzquhfhDg=
Received: from AM0PR02CA0084.eurprd02.prod.outlook.com (2603:10a6:208:154::25) by DB8PR08MB4188.eurprd08.prod.outlook.com (2603:10a6:10:b0::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 14:48:15 +0000
Received: from AM5EUR03FT056.eop-EUR03.prod.protection.outlook.com (2603:10a6:208:154:cafe::2e) by AM0PR02CA0084.outlook.office365.com (2603:10a6:208:154::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13 via Frontend Transport; Fri, 24 Apr 2020 14:48:15 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT056.mail.protection.outlook.com (10.152.17.224) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.19 via Frontend Transport; Fri, 24 Apr 2020 14:48:14 +0000
Received: ("Tessian outbound cbb03e3a1db0:v53"); Fri, 24 Apr 2020 14:48:14 +0000
X-CR-MTA-TID: 64aa7808
Received: from f195d79c5ffe.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id A964638A-D481-46F6-9431-7BF3410DB340.1; Fri, 24 Apr 2020 14:48:09 +0000
Received: from EUR03-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id f195d79c5ffe.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 24 Apr 2020 14:48:09 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mdUEp+0BQVRJ8mKLiwZnioqKvuUxXBHv9IfF/qixZB716Bm+pf4LM+luhogp6qEWx70fHMceWDYTPUUaYOvfAzs3IC9WtAxAUW2T9nTSLSKDdRZQXTXRv0PUPX5xo0J3A+mOtBuwo+Hi0NYqxhX4GdiqFznu8QcutPLrmEp6FG6keU98wYtfo20PVPqKiG9C8qYSDqgg+FwXaYvnhf/XFpU6MV8sE3qTJfGR/JB/UwjpkY7l5lJiO0JGojH2zN4zeueX9tQtNoG0uEF8Bl0Ny5xj8IraP1TUISq3b2LqQdFUUGcPSfbA3YjupoQApBKjsG9zKzn7wTRcv8FQTgrs7A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tato57+kxceN064+taRCASajl8woJxY13zvZijR98Nk=; b=I6qV5Rnhi+3bNh+GQjF3qVxs72PUTWmH1+/hhD7i4oC+wUz5FksdlKPTCGGu2R+/tedJi1AWY7HeFAauLY6l89A7XH/eIHXtcuvgEETWfiBh8kgWJkJu8jg5fN7vxZoy66hfAz5KA5hFBLrKhhMfbW/Ykm9FWJzsBVbsUTCSJ1jjQs8AjatXsj7zH7AQ2YptgSe4tiEOYexblYu/c1Fe1chN5UkyPIO4os3Q2jI7bTMcz+hnbUcxpRcW0XSReZKes1cl+o8su6HqZPh0O+ZLEKT/uUfZE9zI7N11cqTdEoKuPS8qQa1cVlBbX6BtYUtToEar0DHqpeDV+d+TD6cgog==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tato57+kxceN064+taRCASajl8woJxY13zvZijR98Nk=; b=opXmPbnvd3lbOe9IAfdS6dshgf/mGQSxvJw1RgEtCDkfe0xDKf40J9nwlK96LysPnU+fhh2j1Ix/2Ufx0Dw3mNSh5w1UZOjZ1nFHWDmzwrnOpFv3/Xw0r8jzpQXwunn/RogveJK2FR1LHeSQiaWKEqM6T3OMANUtyAdzquhfhDg=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB4019.eurprd08.prod.outlook.com (2603:10a6:208:128::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 14:48:08 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::f501:c93e:1c20:8bee]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::f501:c93e:1c20:8bee%6]) with mapi id 15.20.2937.012; Fri, 24 Apr 2020 14:48:08 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Achim Kraus <achimkraus@gmx.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Choice of Additional Data Computation
Thread-Index: AdYaKASVCp3JPFQuSaOSMkwtz/VZZwAEUEsAAAN7oaA=
Date: Fri, 24 Apr 2020 14:48:07 +0000
Message-ID: <AM0PR08MB3716541F4825F8D43DC3D308FAD00@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <AM0PR08MB371694E826FA10D25F2BA53EFAD00@AM0PR08MB3716.eurprd08.prod.outlook.com> <93042b37-37e1-5b6a-3578-a750054d0507@gmx.net>
In-Reply-To: <93042b37-37e1-5b6a-3578-a750054d0507@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: a401ae8a-ec7d-4bb1-8459-57c1c5ea7c18.1
x-checkrecipientchecked: true
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.118.138]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: b4f398d1-a7ce-4cca-bc19-08d7e85e84cf
x-ms-traffictypediagnostic: AM0PR08MB4019:|DB8PR08MB4188:
X-Microsoft-Antispam-PRVS: <DB8PR08MB4188B06289CF5C7846224330FAD00@DB8PR08MB4188.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 03838E948C
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(376002)(396003)(346002)(366004)(39860400002)(136003)(66556008)(64756008)(316002)(478600001)(66946007)(66446008)(5660300002)(966005)(71200400001)(76116006)(52536014)(26005)(7696005)(6506007)(53546011)(186003)(66476007)(110136005)(8676002)(81156014)(33656002)(8936002)(2906002)(9686003)(86362001)(55016002); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
x-ms-exchange-antispam-messagedata: YsOF4FAP4iIEm/wPzeeAnlO4Gd4jq9s5MKmdQQHTQo+9Wasg3S1CjCDLfBdm9Uq0AFpMEE678jE1sr2o5JY4W948RqykWEQ3hJNkZB9HP+9WS1uRaJN21GVfitaPxBS9E/7eNn6+LCs1YMrM7v1zzA==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB4019
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT056.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(136003)(396003)(376002)(39860400002)(346002)(46966005)(9686003)(110136005)(81156014)(2906002)(53546011)(26005)(86362001)(6506007)(70206006)(8936002)(966005)(7696005)(70586007)(33656002)(316002)(5660300002)(8676002)(55016002)(478600001)(47076004)(336012)(82310400002)(36906005)(186003)(81166007)(52536014)(82740400003)(356005); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: e4aec7cd-e8ca-46ed-1aa5-08d7e85e80bd
X-Forefront-PRVS: 03838E948C
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 24 Apr 2020 14:48:14.8231 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: b4f398d1-a7ce-4cca-bc19-08d7e85e84cf
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR08MB4188
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UB8DTdemIfWNtiykKl8Ru7ZonBA>
Subject: Re: [TLS] Choice of Additional Data Computation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2020 14:48:28 -0000

Hi Achim,

My point is that we made decisions based on the best of our knowledge (and personal preferences) but I am wondering whether formal methods can tell us whether there is a preferred way.

Ciao
Hannes

-----Original Message-----
From: Achim Kraus <achimkraus@gmx.net>
Sent: Friday, April 24, 2020 3:07 PM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; tls@ietf.org
Subject: Re: [TLS] Choice of Additional Data Computation

Hi Hannes,
Hi list,

as input for the discussion:

https://github.com/tlswg/dtls-conn-id/issues/25

A longer "comment-flow", the conclusion was, the CID is on the wire, so it's in the MAC.
(ekr: "authenticating the whole header is just good practice.")

My arguments was, that the CID is always included in the MAC, either explicit, or implicit (implicit, because the CID selects the "mac-keys"
or "cipher-keys" and gets included equal to the address:port before).

best regards
Achim

Am 24.04.20 um 13:04 schrieb Hannes Tschofenig:
> Hi all,
>
> the thread on the AEAD commutation in DTLS 1.3 and the construction of
> the additional data raised two interesting questions. I believe those
> would benefit from a formal analysis or at least a security investigation.
>
> Here are the questions:
>
>  1. Generic question: Should the construction of the additional data be
>     dependent on what is transmitted over the wire or should it be based
>     on a "pseudo header"? DTLS 1.2 uses a pseudo header and DTLS 1.3 the
>     data transmitted over the wire in the additional data calculation.
>  2. Specific question: Should the CID be included in the additional data
>     calculation, particularly for the case where it is only implicitly
>     sent? Asked differently, are there attacks possible?
>
> Your feedback would be appreciated to advance the discussion. I
> believe there is a chance to provide generic guidance for security
> protocol designers here.
>
> Ciao
>
> Hannes
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose
> the contents to any other person, use it for any purpose, or store or
> copy the information in any medium. Thank you.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.