Re: [TLS] DTLS 1.3 AEAD additional data

Hanno Becker <Hanno.Becker@arm.com> Wed, 22 April 2020 14:31 UTC

Return-Path: <Hanno.Becker@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73E4B3A0D05 for <tls@ietfa.amsl.com>; Wed, 22 Apr 2020 07:31:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=A3fMoGU3; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=A3fMoGU3
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jDug_TZHlMej for <tls@ietfa.amsl.com>; Wed, 22 Apr 2020 07:31:16 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20086.outbound.protection.outlook.com [40.107.2.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA0053A0CDB for <tls@ietf.org>; Wed, 22 Apr 2020 07:31:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NLvtQxjIoKDhTD82yvhWzi08CpdCzNC0JRq3n4HJ1dU=; b=A3fMoGU3oxY/dV7GA5+Xm3DFPQx0KoCLQjfxKAI7q8tvP5NPGsJGvIPR6ueHmBxdOll6fsUsjIhtlCsTmGrXxVGlIDAU55nmPrA7EuXsNl9yOFTFIHU/KC7EuCyHczjgGTNA++Gh493XGCD1UEPaYc0yv2c1eDkQHCScNsCxZdQ=
Received: from DB8PR06CA0017.eurprd06.prod.outlook.com (2603:10a6:10:100::30) by DB8PR08MB3994.eurprd08.prod.outlook.com (2603:10a6:10:a6::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2921.29; Wed, 22 Apr 2020 14:31:12 +0000
Received: from DB5EUR03FT031.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:100:cafe::f0) by DB8PR06CA0017.outlook.office365.com (2603:10a6:10:100::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13 via Frontend Transport; Wed, 22 Apr 2020 14:31:12 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT031.mail.protection.outlook.com (10.152.20.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.18 via Frontend Transport; Wed, 22 Apr 2020 14:31:12 +0000
Received: ("Tessian outbound 43fc5cd677c4:v53"); Wed, 22 Apr 2020 14:31:12 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: c2d3830ebd57ffa5
X-CR-MTA-TID: 64aa7808
Received: from 63660c00f021.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 315B094F-1D8B-4CD5-9F2A-69028BA6818D.1; Wed, 22 Apr 2020 14:31:06 +0000
Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 63660c00f021.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 22 Apr 2020 14:31:06 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BaT2XrxEjH0ha3TPj9O7qH6rpJUSSUnQMh/mvN7KO0FV+GjYNY9e/SXREZyz4ygFVgl25IyOZmiBm1V3FeIhx+GBQCuHvykR94Xr1XsaMuff7wKNUwUI8CxuoWnOui3vcOcvnGW9k05yyZ5CuzaGiSoNqQ/rnpHt6KkM95iuCUGmoZc+hOp6HTSWPKyHf2hzW3Hk42K5/oAbfx0HfIe7AA0zBB/c5cRfTTjDG+h5x0fKjXumhO9h1wNa5e3kwYdNkU+pltEoZIS6yFnlk8ChVQmis/aX5GOXxN+CErWlO5rRJURJRXWawg4Av2yQrjpGkfKJ31urVDxPSmGfvXQJjw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NLvtQxjIoKDhTD82yvhWzi08CpdCzNC0JRq3n4HJ1dU=; b=DgzSvU79tw8xIKgggyCFMkC/esCyQFORqY9w3T4MJqsrGh0DV+JIc4T0eWDBM6V5w24Qw0VA9LTekKGQqBzpOhpQCT7vVGS+9KqzjsF975VmoflTb4TmI1pc5LYJGYd0t0h8vv+uxNzo4LGIivwf5vHF9Q8F2qjB1jNTYcte09zSJoxqugH+axSDITg+2zzSZwP26cO98yvu0fFxyHAgr/jcfV1RTFd5cdU8nBQKstvVlAmSC+N83QJVbhGORx0DT1E/ArtU8woepJmPsx0RrAFRyVkQk04363501csB8mqvysyPlc8ULz2fAqpcC0mn8CGERPY8bKHMeebmawJ27A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NLvtQxjIoKDhTD82yvhWzi08CpdCzNC0JRq3n4HJ1dU=; b=A3fMoGU3oxY/dV7GA5+Xm3DFPQx0KoCLQjfxKAI7q8tvP5NPGsJGvIPR6ueHmBxdOll6fsUsjIhtlCsTmGrXxVGlIDAU55nmPrA7EuXsNl9yOFTFIHU/KC7EuCyHczjgGTNA++Gh493XGCD1UEPaYc0yv2c1eDkQHCScNsCxZdQ=
Received: from AM6PR08MB3318.eurprd08.prod.outlook.com (2603:10a6:209:45::15) by AM6PR08MB4852.eurprd08.prod.outlook.com (2603:10a6:20b:cc::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2921.26; Wed, 22 Apr 2020 14:31:05 +0000
Received: from AM6PR08MB3318.eurprd08.prod.outlook.com ([fe80::1579:b7d9:f543:200d]) by AM6PR08MB3318.eurprd08.prod.outlook.com ([fe80::1579:b7d9:f543:200d%5]) with mapi id 15.20.2921.030; Wed, 22 Apr 2020 14:31:05 +0000
From: Hanno Becker <Hanno.Becker@arm.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] DTLS 1.3 AEAD additional data
Thread-Index: AQHWF+iN1gKILcDltkmRr5OfopCaAaiD3VMAgAB8FQCAAE7VmIAAawyAgAAHdS4=
Date: Wed, 22 Apr 2020 14:31:05 +0000
Message-ID: <AM6PR08MB3318D6A11587449627F6EA679BD20@AM6PR08MB3318.eurprd08.prod.outlook.com>
References: <AM6PR08MB3318911C71C0DDB90480694A9BD50@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBMs+o4BU5VhqJKmQvnkEe9RkQXRv7Ej6pVD1-e1vdMoyA@mail.gmail.com> <CABcZeBM9Ri=Rz5kbWn08Vk-Y14MVSALwB1Bd9QV=HfWoq3XqSA@mail.gmail.com> <AM6PR08MB33184161239B6383EA7D776C9BD20@AM6PR08MB3318.eurprd08.prod.outlook.com>, <CABcZeBM4wVkH_pdTZMakyV9Y=tk8PNDknHTFhjwX-sw3GOOaZw@mail.gmail.com>
In-Reply-To: <CABcZeBM4wVkH_pdTZMakyV9Y=tk8PNDknHTFhjwX-sw3GOOaZw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hanno.Becker@arm.com;
x-originating-ip: [217.140.99.251]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: e11e2fe4-12f1-4470-950d-08d7e6c9ce65
x-ms-traffictypediagnostic: AM6PR08MB4852:|DB8PR08MB3994:
X-Microsoft-Antispam-PRVS: <DB8PR08MB3994743695A5671EA237518A9BD20@DB8PR08MB3994.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 03818C953D
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB3318.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(366004)(136003)(396003)(39860400002)(376002)(346002)(9686003)(6506007)(76116006)(66946007)(8676002)(52536014)(26005)(316002)(66446008)(186003)(6916009)(81156014)(5660300002)(71200400001)(7696005)(64756008)(55016002)(478600001)(53546011)(66556008)(4326008)(19627405001)(966005)(33656002)(66476007)(8936002)(86362001)(2906002); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: MBQPfd4kLUmwoN6A7ysW32a6UM5Ttwkuy3TP1UAjCIpE8xKHzk3CJV0s4NXxXqcS3nbU02CxgehnyvDfkEtVbPa4wdmn42tb+MvnUJ/i5yE2ShlVlLTINnKRG5VAikAb4ePG/fD04xMyEsVxwPGb0Dhv2cQs4LRQlCEmZ/37FprHFiF/CVjRZ+TAEFleliXoo8KtSmAXK9UgyDdVLA/HFSxuBm/zeivI2dUwbX6wyphQOLWkdnOav0wMWYJr+gX3XqC0ae9DxrFRLEdPTkI/EupW3bk2ww0wxUXaxSb+EBQt0jTjWm4yDLLHTRHjE32jhXh53+XBDpoccyUh7nKNIOLeHd+xa8BR4LHhy49ZGzzI+3C3S+D3PS1iYeYW4SJFGZ+gTbkPqYJd+ZW7OgsQJbAcofEpoWtlPon3eafA9/Vg6TjHMg005IrLKs0VJcfNhTRDVuIfVaRsC1cDCH3pywEDYg4eyo7pRuz77oHQkAvEP8ZFAnwBBzWcrTeIrAmqXjQOCSZ7ZeyTRhyuVwkrjg==
x-ms-exchange-antispam-messagedata: IjfYG8/BseKTz31HO2qSBYCADeLYenVLB6iIY/QmYj3n9NP5lgGqWhgquJ7WuA0B9je9zVmBSyt4Ckd86dXdjutxITcis6asgJYhfWTGJVkJ/Z59v+4ZEkimA5waChDtvV60iAYbw60KA/7If2lbXg==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM6PR08MB3318D6A11587449627F6EA679BD20AM6PR08MB3318eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4852
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hanno.Becker@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT031.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(39860400002)(136003)(396003)(376002)(346002)(46966005)(86362001)(30864003)(81156014)(7696005)(8936002)(52536014)(2906002)(478600001)(8676002)(5660300002)(186003)(966005)(19627405001)(33656002)(9686003)(55016002)(356005)(6506007)(336012)(82740400003)(70206006)(316002)(6862004)(53546011)(70586007)(26005)(82310400002)(81166007)(47076004)(4326008); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 9cc3a31c-33f3-42d6-96d3-08d7e6c9ca7d
X-Forefront-PRVS: 03818C953D
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 22 Apr 2020 14:31:12.1713 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e11e2fe4-12f1-4470-950d-08d7e6c9ce65
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR08MB3994
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LWbox7iAOl5M0gZY8rCNrsfRJ94>
Subject: Re: [TLS] DTLS 1.3 AEAD additional data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2020 14:31:20 -0000

Hey Ekr,

I uphold my preference for an entirely structured presentation of
the header as AAD instead of the binary data and think it should
be added to the list of options:

3. Compute AAD over logical presentation of record header.

The security principle we decided on for TLS 1.3 was that the AEAD should cover what is
actually on the wire. I would be strongly opposed to going back on that.

I don't think TLS 1.3 constitutes a precedent in either direction here, since the wire-format and the
logical representation are simply the same in TLS 1.3? A more comparable case seems to be cTLS,
where the current draft retains the logical presentation of the TLS 1.3 AAD, but omits the entire
record-header on the wire. cTLS is actually a good example:  You have a compression layer
which is orthogonal to the rest of the protocol (e.g. omitting HS data from the wire but
not the transcript, or omitting the record header from the wire but not the AAD), and
I think all the DTLS 1.3 header compression techniques should fall into the same category.

Considering the effort spent on shaving off bytes in the DTLS header,
I think re-introducing the explicit CID should be avoided. It seems
perfectly acceptable to me to have implicit header data which is
protected via AAD.

This is only relevant if there is a common useful case in which you would need to put multiple
DTLS records in the same datagram. Are you aware of such a case?

I can see the following uses:
1) Replying to KeyUpdate with Ack;;KeyUpdate, or replying to RequestConnectionID with Ack;;NewConnectionId
2) Sending multiple (short) app records if the application protocol doesn't provide its own framing.

> 1. Cryptographically protect it as in https://github.com/tlswg/dtls13-spec/pull/143

This seems to be a mixture of logical and on-the-wire representation, which
moreover duplicates the CID in case it is explicitly present in the header.

Yes, so?

Isn't this less efficient and undoes the arguable benefit of the current solution that there's
no need to piece together an AAD buffer manually, because now you'd have to?

Best,
Hanno


Looking forward to hearing other WG member's views,
Hanno
________________________________
From: Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>>
Sent: Wednesday, April 22, 2020 2:23 AM
To: Hanno Becker <Hanno.Becker@arm.com<mailto:Hanno.Becker@arm.com>>
Cc: tls@ietf.org<mailto:tls@ietf.org> <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] DTLS 1.3 AEAD additional data

I think there are two potential resolutions to your CID issue:

1. Cryptographically protect it as in https://github.com/tlswg/dtls13-spec/pull/143
2. Forbid implicit CIDs (my preference) see: https://github.com/tlswg/dtls13-spec/issues/144

Would like to hear what others in the WG think.

-Ekr


On Tue, Apr 21, 2020 at 10:59 AM Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:


On Tue, Apr 21, 2020 at 8:39 AM Hanno Becker <Hanno.Becker@arm.com<mailto:Hanno.Becker@arm.com>> wrote:
Hi all,

To my understanding, DTLS 1.3 defines AEAD additional data for record protection
as the record header as seen on the wire. Quoting Draft 37, Section 4:

```
   The entire header value shown in Figure 4 (but prior to record number
   encryption) is used as as the additional data value for the AEAD
   function.  For instance, if the minimal variant is used, the AAD is 2
   octets long.  Note that this design is different from the additional
   data calculation for DTLS 1.2 and for DTLS 1.2 with Connection ID.
```

I would like to suggest that DTLS 1.3 uses a structured representation
of the record header instead, as do all other versions of [D]TLS as
far as I understand.

I am not in favor of this change as proposed. I think it is better to protect the data that is actually on the wire than to allow for changes in the on-the-wire representation that are not reflected in the integrity check.


The reasons for this are as follows, in decreasing order of
my perception of importance:

- Omission of Connection ID

  Regarding the presence of Connection IDs in multiple records within
  a single datagram, Draft 37 says:

```
   Implementations which send multiple records in the same datagram
   SHOULD omit the connection id from all but the first record;
   receiving implementations MUST assume that any subsequent records
   without connection IDs belong to the same assocatiation.
```

  This means that the Connection ID for non-initial records in a
  datagram containing multiple records is _not_ part of the AEAD
  additional data for those records, which seems wrong. Concretely,
  one could inject such non-initial records into other datagrams
  using different CIDs, and the record protection wouldn't notice it.

This seems like a reasonable point, though it's not clear to me that there is an actual problem here. I'd be in favor of explicitly including the CID in the AD as well as the header.


  One might argue that CID shouldn't be part of the AEAD in the first
  place, but in any case, I believe the treatment should be uniform
  and not distinguish between initial and non-initial records in
  a datagram.

We're not distinguishing it. The AD is protecting the record on the wire.


- Modularity

  Decoupling the wire-presentation of the record header from
  record protection allows to implement record protection and
  the choice of record header independently: One piece of
  the implementation can take care of record protection -
  using the structured presentation of the record header - while
  another takes care of the wire-encoding. It is even possible
  to change the record header format in transit.

This seems like a defect, not a feature.


- Simplicity

  At first it seems that using the record header as an
  unstructured binary blob for AEAD makes things simpler,
  but I don't think this is the case: Prior to record
  decryption, the record sequence number needs to be
  decrypted, and for that purpose, the record header already
  has to be parsed. Hence, at the time of record decryption,
  the record header is already be present a modified, structured
  form, and retaining the corresponding modified binary form
  appears to create additional complexity which would be
  avoided if record protection would use the structured
  header presentation.

I've implemented this for QUIC (I can't remember who at Mozilla did it for DTLS) and it's not particularly difficult.


- Uniformity with other [D]TLS versions

I don't find this argument at all persuasive. To the contrary: we should break with  DTLS 1.2 in any case where it's an improvement and not too onerous.

-Ekr




Let me know what you think,

Best,
Hanno

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.