Re: [TLS] Revision 10: possible attack if client authentication is allowed during PSK

Eric Rescorla <ekr@rtfm.com> Sat, 31 October 2015 19:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C77A1B2D24 for <tls@ietfa.amsl.com>; Sat, 31 Oct 2015 12:37:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L_74KCVHp5Zj for <tls@ietfa.amsl.com>; Sat, 31 Oct 2015 12:37:23 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C0061B2D23 for <tls@ietf.org>; Sat, 31 Oct 2015 12:37:23 -0700 (PDT)
Received: by ykdr3 with SMTP id r3so106183278ykd.1 for <tls@ietf.org>; Sat, 31 Oct 2015 12:37:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm_com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=PhN+YAGSAZmLvL4lYTQXgoh7coZldZ8vXMxnQYX3CWk=; b=FEjFGQqg9TqOT90zQJJOiMWLKKLO7IZFJ98HZV+4Zl8eBWkqCztLxZvcbssNRKt1W3 ti0Ps86DImzRlxno3z+lfTJ/h8ePmBRhuXcseWj0awAHC/TNe2B57jl0D2RJiBvOLL+i zQLc+S7XHizlQeOE+hh8UqIoWRicokyL+CSw09QQ2BP36Xi4tMvuj+uI6I7oRtCtcMMI LOmZ8EWwSNnM3d5+t+kWgzzNbZrVdDXM/kr162BlnzIMMYSt6U4oLCLvWzGpoS6Pzi/m ehrXWwC/2+kKj3ntN7uag/VAD2oVIXdeQ9Xdrcq5lLmbisuEB+ChyjcJwZufZyOH9+0b deRQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=PhN+YAGSAZmLvL4lYTQXgoh7coZldZ8vXMxnQYX3CWk=; b=JnmDEqwFdYp47PSwOMWLt+ApNOanfvdNut2TxD2l7bVGbN8qTetfjD9Lpg18ODnNfz 31LeH5G8T8K6SnjnEx7U39l3CYwa+5EJhOSQ8ecogihxBppSVHyEQoERmAatzEArdfHe XKGXMKwVfpKCWR4vjD/sMkSw+NmORfmrBw4cRJKWKtpl5O/NAMgtLZ8PuDbXimmWYc4m 7+wG0uxyuNXD0yzpCmQy0IjxApgxu3mvCnC9+76oheA2QCmKntonILMyVGuh80n8Tt7a jtb0NKzMfVpi0mIjwT7XBVHt+ukByI4aj5xKV/+hqqFAXZG6S4ug6vXw4aJLH7J3LvSE oGSA==
X-Gm-Message-State: ALoCoQkHJGW6dBl+oV2Qfq94y1kkaAEuCNAx8bsfTg4+QuYUFWH1hgVcdtcmdrDu1NLnnkox/WLx
X-Received: by 10.13.213.138 with SMTP id x132mr12046501ywd.223.1446320242948; Sat, 31 Oct 2015 12:37:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.221.85 with HTTP; Sat, 31 Oct 2015 12:36:43 -0700 (PDT)
In-Reply-To: <20151031142945.GA12815@LK-Perkele-V2.elisa-laajakaista.fi>
References: <5634A3B8.7070701@gmail.com> <CABcZeBPNHPzywr89wLgV4zWKjKXXk_kyxoV75pYOuuuK=QO9=A@mail.gmail.com> <20151031142945.GA12815@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 01 Nov 2015 04:36:43 +0900
Message-ID: <CABcZeBPspSzExeDwOTz91LuhPxVyPNsu8F-5NP+3FVLc8ZceOQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114fa914502db205236bac69"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WmbZOB0TsNy83Xh1yCWRF-n-LGg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Revision 10: possible attack if client authentication is allowed during PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 31 Oct 2015 19:37:25 -0000

On Sat, Oct 31, 2015 at 11:29 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Sat, Oct 31, 2015 at 10:55:24PM +0900, Eric Rescorla wrote:
> > Sam,
> >
> > Thanks for posting this. It's great to see people doing real formal
> > analysis of the TLS 1.3 draft; this is really helpful in guiding the
> design.
> >
> > This result motivates and confirms the need to modify the handshake
> hashes
> > to contain the server Finished when we add post-handshake authentication
> > as is done in PR#316, which of course we'll be discussing in Yokohama.
> > I'd be very interested in learning of the results you get when you model
> > that.
>
> Looking at the issue at wider angle, this soundness hole appears anytime
> handshake_messages and configuration do not jointly represent the static
> secret (the inclusion of server Finished fixes it for client signature,
> because server Finished represents the static secret).
>
> If TLS ever gets mode that combines that non-representation with static
> server certificate auth (no idea what such mode could be), one gets
> problems with server auth.


I've been planning to do a big rewrite of the security "analysis" sections
and while I don't think it's worth having a real analysis in the protocol
(the literature is going to do a much better job here than we can), this
seems like exactly the kind of thing that we do want to capture to
explain the design and for future extensions.

Thanks,
-Ekr