Re: [TLS] DTLS 1.3 AEAD additional data

Hanno Becker <Hanno.Becker@arm.com> Wed, 22 April 2020 06:26 UTC

Return-Path: <Hanno.Becker@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D19E33A0538 for <tls@ietfa.amsl.com>; Tue, 21 Apr 2020 23:26:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=k44f8tk9; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=k44f8tk9
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id REQHSc5bUQg0 for <tls@ietfa.amsl.com>; Tue, 21 Apr 2020 23:26:04 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2053.outbound.protection.outlook.com [40.107.22.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 387073A0522 for <tls@ietf.org>; Tue, 21 Apr 2020 23:26:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3LLAKwy3U5CiIOyD6USa0tLJBXOkt0sAmpMuL+dtQtI=; b=k44f8tk9pRDknktzZnZSEj0pEDXIVvfr8Xs25xmEE7zqskbAgw4qrHw6mKw3NFilJv2EBira6NrCvXk0JPcKYO3CdqrzzEXQt/kpIb1xwgSBiPG7/BRci9qBqS1zNk4IYXFkKZACly6oLcWtpj/fbdh4zijskKsQEEFQM5vBkO8=
Received: from DB6PR07CA0184.eurprd07.prod.outlook.com (2603:10a6:6:42::14) by AM6PR08MB4295.eurprd08.prod.outlook.com (2603:10a6:20b:b7::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2921.27; Wed, 22 Apr 2020 06:26:00 +0000
Received: from DB5EUR03FT053.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:42:cafe::9f) by DB6PR07CA0184.outlook.office365.com (2603:10a6:6:42::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.6 via Frontend Transport; Wed, 22 Apr 2020 06:26:00 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT053.mail.protection.outlook.com (10.152.21.119) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.18 via Frontend Transport; Wed, 22 Apr 2020 06:26:00 +0000
Received: ("Tessian outbound 29c24b8a1b7a:v53"); Wed, 22 Apr 2020 06:26:00 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 121378ba573236df
X-CR-MTA-TID: 64aa7808
Received: from 5fe0784f8c40.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 53C3BAF0-38B6-45F3-86D8-E48B1C00D476.1; Wed, 22 Apr 2020 06:25:55 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 5fe0784f8c40.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 22 Apr 2020 06:25:55 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ko2tXhH0NCOBgEDsjpJpNNOXs9g+3tC46WWX2mXHjWvG5V9LYxaFPMmxB/3ZZqTLZS/Dmzkd92AIULnZYwBuLbN2CY3wpakoGig40qFFVp3zaHmZOGMsh8Oz9iEm391gBSE6SolNdppSR3Fr6x1i0yLgic7cG3/XzHgMElk25HXZmFpGsEgFUml9848pwZujEevLSQNePczPB10cSVLqIFR1orqHDSggJVvCCJ9JCdQH0qROnPpcBeQEYP3sgzjjaM9ITRso48Ztqyq+FkBT0PkD5KcPxh/BQdjKJmSqwjncvdCgM1OMZpBLhMaIgEAe1m5CYLFtNAwA2wJ0dFwNsg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3LLAKwy3U5CiIOyD6USa0tLJBXOkt0sAmpMuL+dtQtI=; b=KnuaJcm+XyebuMt8unf0BgslOSE+tkY3mrcZYTd9CBeOR1xW67jWIULzLKkLF5kUDIIlatVdIYXpw4yQjhNvtHx/47wq3nLmjjbXZUhOGi3WLnSIypMKGEA8K91WpjpUvS1NQHBPOyn2QbnaUzQNc5WD/Zwlzb7qeVgjWYvnBVp13DGRnP1eaqmqQNcf3k02rcPkJnQ57s1FspXWZvGs9t5R3TNg0BSveNZ1tWuwf6kgwx/IpKMYqCkIiughB6arULomDUT9MXU/t54NJqTPaspcC4N10GlD9BAXaXAukPJxcN1DmBb0b3t49co7V2L4t63IhajdpPUneAbD6zt1+A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3LLAKwy3U5CiIOyD6USa0tLJBXOkt0sAmpMuL+dtQtI=; b=k44f8tk9pRDknktzZnZSEj0pEDXIVvfr8Xs25xmEE7zqskbAgw4qrHw6mKw3NFilJv2EBira6NrCvXk0JPcKYO3CdqrzzEXQt/kpIb1xwgSBiPG7/BRci9qBqS1zNk4IYXFkKZACly6oLcWtpj/fbdh4zijskKsQEEFQM5vBkO8=
Received: from AM6PR08MB3318.eurprd08.prod.outlook.com (2603:10a6:209:45::15) by AM6PR08MB2998.eurprd08.prod.outlook.com (2603:10a6:209:4e::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2921.28; Wed, 22 Apr 2020 06:25:53 +0000
Received: from AM6PR08MB3318.eurprd08.prod.outlook.com ([fe80::1579:b7d9:f543:200d]) by AM6PR08MB3318.eurprd08.prod.outlook.com ([fe80::1579:b7d9:f543:200d%5]) with mapi id 15.20.2921.030; Wed, 22 Apr 2020 06:25:53 +0000
From: Hanno Becker <Hanno.Becker@arm.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] DTLS 1.3 AEAD additional data
Thread-Index: AQHWF+iN1gKILcDltkmRr5OfopCaAaiD3VMAgAB8FQCAAE7VmA==
Date: Wed, 22 Apr 2020 06:25:53 +0000
Message-ID: <AM6PR08MB33184161239B6383EA7D776C9BD20@AM6PR08MB3318.eurprd08.prod.outlook.com>
References: <AM6PR08MB3318911C71C0DDB90480694A9BD50@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBMs+o4BU5VhqJKmQvnkEe9RkQXRv7Ej6pVD1-e1vdMoyA@mail.gmail.com>, <CABcZeBM9Ri=Rz5kbWn08Vk-Y14MVSALwB1Bd9QV=HfWoq3XqSA@mail.gmail.com>
In-Reply-To: <CABcZeBM9Ri=Rz5kbWn08Vk-Y14MVSALwB1Bd9QV=HfWoq3XqSA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hanno.Becker@arm.com;
x-originating-ip: [217.140.99.251]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 805c5412-0bfa-4d5f-037e-08d7e686068b
x-ms-traffictypediagnostic: AM6PR08MB2998:|AM6PR08MB4295:
X-Microsoft-Antispam-PRVS: <AM6PR08MB4295CA1C630526CE360929FE9BD20@AM6PR08MB4295.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:9508;
x-forefront-prvs: 03818C953D
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB3318.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(39860400002)(366004)(346002)(376002)(396003)(136003)(66946007)(52536014)(4326008)(2906002)(6916009)(186003)(5660300002)(33656002)(6506007)(53546011)(316002)(26005)(76116006)(66476007)(66556008)(64756008)(66446008)(9686003)(55016002)(7696005)(478600001)(86362001)(71200400001)(8676002)(19627405001)(8936002)(81156014)(966005); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: yWE8UBkCNK3683c2Tpf/jnPx4LD09E6U4A8bQ3/vhgcwMDGJ8w9hd7+KbKMeje+s+5csV9ofTMOXdNQLMVuW0JPvRrY6EmqrIHsg6aAKjrsVIoosYWPL6IWlLP8MlzGjYBBGUrMI/MJBOI+0XZzM5XRsuUZ/ooyPc3IZhDvrTIMtkMgI+pwDIhTzifTfNyNix10S4odHc0GVXOEwILKwjmgAVEJ/NE2nq59KqFfbMUUxwT4zN79UXciwneRw5/Oi+eiHKTyyup6KTsqT+Wi0xp35JCjo3rlpEIzhnowEWZhgByi9/ZfC+cJJoDtk5OPk2alV5wlQXduaNoM+ElMpuR+3hvitjG5aGy+QmUqz0kttLJbIEfh0XJUSNCXtco96bRzzgdcXrzvzYy/9SAQuMCCLMy20YtpM0zro56PEEI0WwrLCEoEhZ8929aWbA40T9s65yU75uoih9B04iCIl5qSKLCmjrVg852NiuFyB2ek49ZAjgah79P2IFA5PMbk+DfcwwyzIICpAw5W6DO1FZw==
x-ms-exchange-antispam-messagedata: Ya0Km5sPZz8oQID5MOwSGMikng0Z4P6xeglhuhHkoLLiVj8UU46rrIOaa69ZVQdyQOwJtka/OUgqCr9A5sZ07R0KFP1/WRv4vhGuQCkwAQ/uDGSZ2/x/ezFlrxJ51tBLdDo/08gZaRIKn7RngtREOg==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM6PR08MB33184161239B6383EA7D776C9BD20AM6PR08MB3318eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB2998
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hanno.Becker@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT053.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(39860400002)(396003)(376002)(346002)(136003)(46966005)(82310400002)(6862004)(2906002)(316002)(86362001)(30864003)(9686003)(7696005)(966005)(81166007)(356005)(70586007)(478600001)(5660300002)(55016002)(52536014)(6506007)(82740400003)(186003)(70206006)(336012)(8936002)(81156014)(53546011)(26005)(19627405001)(33656002)(8676002)(47076004)(4326008); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 10c964b9-37c2-49ba-88d1-08d7e6860268
X-Forefront-PRVS: 03818C953D
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 22 Apr 2020 06:26:00.5914 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 805c5412-0bfa-4d5f-037e-08d7e686068b
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4295
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pCiNdMItVmsPS1cylFJdZ64bcSc>
Subject: Re: [TLS] DTLS 1.3 AEAD additional data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2020 06:26:08 -0000

Hi Ekr,

> 2. Forbid implicit CIDs (my preference) see: https://github.com/tlswg/dtls13-spec/issues/144

Considering the effort spent on shaving off bytes in the DTLS header,
I think re-introducing the explicit CID should be avoided. It seems
perfectly acceptable to me to have implicit header data which is
protected via AAD.

Moreover, coming back to protecting the logical header and not
the on-the-wire header and hence allowing header compression
after protection, I still consider this a feature and not a defect,
and the CID elision is actually a useful example for this: The record
protection layer can emit protected records regardless of how they
are packed into datagrams, and the part of the code responsible for
the latter is free to remove CIDs from the headers of non-initial records
in case it fits more than one records into a single datagram.
In contrast, requiring the record layer to know how the record will
be placed into a datagram interleaves different layers and introduces
unnecessary dependency and complexity.

(The omission of the total record length is actually another example for this:
It should be the datagram layer, not the record layer, which decides whether
the length needs to be explicit in the header or not).

> 1. Cryptographically protect it as in https://github.com/tlswg/dtls13-spec/pull/143

This seems to be a mixture of logical and on-the-wire representation, which
moreover duplicates the CID in case it is explicitly present in the header.

I uphold my preference for an entirely structured presentation of
the header as AAD instead of the binary data and think it should
be added to the list of options:

3. Compute AAD over logical presentation of record header.

Looking forward to hearing other WG member's views,
Hanno
________________________________
From: Eric Rescorla <ekr@rtfm.com>
Sent: Wednesday, April 22, 2020 2:23 AM
To: Hanno Becker <Hanno.Becker@arm.com>
Cc: tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3 AEAD additional data

I think there are two potential resolutions to your CID issue:

1. Cryptographically protect it as in https://github.com/tlswg/dtls13-spec/pull/143
2. Forbid implicit CIDs (my preference) see: https://github.com/tlswg/dtls13-spec/issues/144

Would like to hear what others in the WG think.

-Ekr


On Tue, Apr 21, 2020 at 10:59 AM Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:


On Tue, Apr 21, 2020 at 8:39 AM Hanno Becker <Hanno.Becker@arm.com<mailto:Hanno.Becker@arm.com>> wrote:
Hi all,

To my understanding, DTLS 1.3 defines AEAD additional data for record protection
as the record header as seen on the wire. Quoting Draft 37, Section 4:

```
   The entire header value shown in Figure 4 (but prior to record number
   encryption) is used as as the additional data value for the AEAD
   function.  For instance, if the minimal variant is used, the AAD is 2
   octets long.  Note that this design is different from the additional
   data calculation for DTLS 1.2 and for DTLS 1.2 with Connection ID.
```

I would like to suggest that DTLS 1.3 uses a structured representation
of the record header instead, as do all other versions of [D]TLS as
far as I understand.

I am not in favor of this change as proposed. I think it is better to protect the data that is actually on the wire than to allow for changes in the on-the-wire representation that are not reflected in the integrity check.


The reasons for this are as follows, in decreasing order of
my perception of importance:

- Omission of Connection ID

  Regarding the presence of Connection IDs in multiple records within
  a single datagram, Draft 37 says:

```
   Implementations which send multiple records in the same datagram
   SHOULD omit the connection id from all but the first record;
   receiving implementations MUST assume that any subsequent records
   without connection IDs belong to the same assocatiation.
```

  This means that the Connection ID for non-initial records in a
  datagram containing multiple records is _not_ part of the AEAD
  additional data for those records, which seems wrong. Concretely,
  one could inject such non-initial records into other datagrams
  using different CIDs, and the record protection wouldn't notice it.

This seems like a reasonable point, though it's not clear to me that there is an actual problem here. I'd be in favor of explicitly including the CID in the AD as well as the header.


  One might argue that CID shouldn't be part of the AEAD in the first
  place, but in any case, I believe the treatment should be uniform
  and not distinguish between initial and non-initial records in
  a datagram.

We're not distinguishing it. The AD is protecting the record on the wire.


- Modularity

  Decoupling the wire-presentation of the record header from
  record protection allows to implement record protection and
  the choice of record header independently: One piece of
  the implementation can take care of record protection -
  using the structured presentation of the record header - while
  another takes care of the wire-encoding. It is even possible
  to change the record header format in transit.

This seems like a defect, not a feature.


- Simplicity

  At first it seems that using the record header as an
  unstructured binary blob for AEAD makes things simpler,
  but I don't think this is the case: Prior to record
  decryption, the record sequence number needs to be
  decrypted, and for that purpose, the record header already
  has to be parsed. Hence, at the time of record decryption,
  the record header is already be present a modified, structured
  form, and retaining the corresponding modified binary form
  appears to create additional complexity which would be
  avoided if record protection would use the structured
  header presentation.

I've implemented this for QUIC (I can't remember who at Mozilla did it for DTLS) and it's not particularly difficult.


- Uniformity with other [D]TLS versions

I don't find this argument at all persuasive. To the contrary: we should break with  DTLS 1.2 in any case where it's an improvement and not too onerous.

-Ekr




Let me know what you think,

Best,
Hanno

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.