Re: [TLS] Choice of Additional Data Computation

Thomas Fossati <Thomas.Fossati@arm.com> Fri, 24 April 2020 19:56 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A9713A099D for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 12:56:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.72
X-Spam-Level:
X-Spam-Status: No, score=-2.72 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.82, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=LCgGad4M; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=LCgGad4M
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jHn_L9O7shLs for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 12:56:19 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70078.outbound.protection.outlook.com [40.107.7.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EE2E3A0996 for <tls@ietf.org>; Fri, 24 Apr 2020 12:56:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VR5cTrXInHZYrjlGgxz9ffuoUB6yw4s64hoR+/vctDA=; b=LCgGad4MzgKpTMaH3eTLof/kSR8DsJkUIiUOB3d8qA97oiQPi0FbPoX8IZEx/EbL6+cZNEssGETrV3LYUSgNhUKQlsHBBzvzsq32vheXJPXjqUV4xl+hHwezbGbfnfB+9JngYSGYjB3anD+oU/Iyx4V+mHC48qfI5UHmpBoFpRE=
Received: from AM6P194CA0041.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::18) by AM5PR0802MB2531.eurprd08.prod.outlook.com (2603:10a6:203:a0::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 19:56:16 +0000
Received: from VE1EUR03FT006.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:84:cafe::ec) by AM6P194CA0041.outlook.office365.com (2603:10a6:209:84::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13 via Frontend Transport; Fri, 24 Apr 2020 19:56:16 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT006.mail.protection.outlook.com (10.152.18.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.19 via Frontend Transport; Fri, 24 Apr 2020 19:56:15 +0000
Received: ("Tessian outbound b3a67fbfbb1f:v54"); Fri, 24 Apr 2020 19:56:15 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 73f92de9675037e4
X-CR-MTA-TID: 64aa7808
Received: from a063cff59981.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id BD26DEC6-DA80-47E2-BB3A-2916DB749E47.1; Fri, 24 Apr 2020 19:56:09 +0000
Received: from EUR01-HE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id a063cff59981.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 24 Apr 2020 19:56:09 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ewEjLibRPXVVtNWQwR1Q72mGhB6gXkxhp5xFQ4y3Q/P8x/XcElk0Q5bplpSgkT4Gz80sMK0LjBezxR1iQstesqU0XaArmm9fpXcXJa85R71fjbPA6rFQFuIYOYlLILkjX7osbOc1rXnLi3AjAuYbE3bfVaVixt57cwv+it51sRLuXs2JCFFa6xVxFe0gI7ClYz6jAd3KEEOg10QYoihIoFU7EE3bq6BV9j6H157sOo9p+KDyOgvHdm4ibCFTwW0V27ou3bKqe1j3tBJ7w2USACOmxeallsuyVExOc2ltfaXsbQNAqRv6DBt1WhMb2s345SdpIVWPK9tKzLwnea/BjQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VR5cTrXInHZYrjlGgxz9ffuoUB6yw4s64hoR+/vctDA=; b=QIezcxHY2n/Flz0PkTOQMBNFAwSE7GlUCvkbrq4Q5V2Rq/sN/E5/OItNNVXevpVp3B57YirM6eQn+rVDRZBO+9dnNVIgv88trQ7+jK8MI4j07jD9COsnOPUi8xP8mTsQmxLt/ufoud6I6tlbTFmhtYVdc/jm8tfDDJUOAl+Bsp3FvHce3mKwilAkmhw+MaAzXgz7ZOSJxW3ayfcHltILHwvRsL4R9vSj9CayucFPi/o6Mp5FQ1NGg6b9Vx5CjALerT1b6rUY+OEcE3Znz7sXn+rq6gJ65iLyR2wtmjjAqZ14MnAxxcTGa7p2cY47taiBCzbMWV8xqyrL4Ovl7GzVkw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VR5cTrXInHZYrjlGgxz9ffuoUB6yw4s64hoR+/vctDA=; b=LCgGad4MzgKpTMaH3eTLof/kSR8DsJkUIiUOB3d8qA97oiQPi0FbPoX8IZEx/EbL6+cZNEssGETrV3LYUSgNhUKQlsHBBzvzsq32vheXJPXjqUV4xl+hHwezbGbfnfB+9JngYSGYjB3anD+oU/Iyx4V+mHC48qfI5UHmpBoFpRE=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (2603:10a6:20b:73::23) by AM6PR08MB5062.eurprd08.prod.outlook.com (2603:10a6:20b:e1::32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 19:56:08 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::5e0:a53a:d4d6:2e8d]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::5e0:a53a:d4d6:2e8d%6]) with mapi id 15.20.2937.020; Fri, 24 Apr 2020 19:56:08 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: chris - <chrispatton@gmail.com>, Eric Rescorla <ekr@rtfm.com>
CC: "tls@ietf.org" <tls@ietf.org>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: [TLS] Choice of Additional Data Computation
Thread-Index: AdYaKASVCp3JPFQuSaOSMkwtz/VZZwAEUEsAAAN7oaAAAnFQAAAASY9CAAFcJQAAAoyFgAAAY+d9AADW9gAAAKxogAAEWbaA
Date: Fri, 24 Apr 2020 19:56:08 +0000
Message-ID: <CD3D3519-281A-469E-AB5C-FB5E26816958@arm.com>
References: <AM0PR08MB371694E826FA10D25F2BA53EFAD00@AM0PR08MB3716.eurprd08.prod.outlook.com> <93042b37-37e1-5b6a-3578-a750054d0507@gmx.net> <AM0PR08MB3716541F4825F8D43DC3D308FAD00@AM0PR08MB3716.eurprd08.prod.outlook.com> <CACLV2m4-Qcx-xKWP201VCY73HVyjCzHVCb6PrntnBWhA8fBQYg@mail.gmail.com> <AM6PR08MB3318B6ABD411C8C476C3D10B9BD00@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBOwK7m465LsbY3U+bHv0XA2rcGOTEBStTtTNkwAYvWeQA@mail.gmail.com> <CACLV2m5Md2+Ffc978ZJ+BeZwRgcXTV3xE0vXzmvNgnot_c71xQ@mail.gmail.com> <AM6PR08MB331862B6F143652F4B4C10EE9BD00@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBMKoVrcN-=aTvy6py5bhOwOVrhgVLmtX2tthc=Oa54b_Q@mail.gmail.com> <CACLV2m7knyt-gQoQq2v1Kz-J62DPjCpb6faJFfDgJ-8mprHwxQ@mail.gmail.com>
In-Reply-To: <CACLV2m7knyt-gQoQq2v1Kz-J62DPjCpb6faJFfDgJ-8mprHwxQ@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.36.20041300
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 193a1ddd-3bd8-4e7a-bfb6-08d7e8898c2a
x-ms-traffictypediagnostic: AM6PR08MB5062:|AM6PR08MB5062:|AM5PR0802MB2531:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <AM5PR0802MB25312CDD3F99529DFFF3CE179CD00@AM5PR0802MB2531.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
x-forefront-prvs: 03838E948C
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(366004)(6506007)(36756003)(54906003)(498600001)(110136005)(26005)(91956017)(66446008)(86362001)(66476007)(66946007)(64756008)(2616005)(33656002)(6486002)(66556008)(76116006)(81156014)(53546011)(8676002)(5660300002)(4326008)(71200400001)(2906002)(186003)(8936002)(6512007); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: Gz74zXDvh62UsOfuYo637U0yEn0itaaZbkVu0AGLewYDaGuJVK2adFAwqBcZpThaRl9bNqTYwkm23l4lu6A7r8EQBbByspMnsAMLKjZCh2QwFlGQk/LrMLoqVh7q7kC0rlw5QkEnNeMUxm8Zg9kvpNLUd2YKjTYkTs/661eMIg3IM8qJBqijKNrUYMBwzO4DruLwsW3GTizb44z9tKukKNMi85JqQtpmOA4CRuQ+oqUsWttAFjvLmZM1dYaasz53DlEXVZptODrGKh1VpbzqdnVoilzcj6uvlNkhuUkn9P6YKH2OjCxQpqgCOiPjCHoFoQhh6jDTS1DRSIXXdKjXTbVi5OK5SJrySRzoBrROVBptRexx0nKZRhyIrm8ZHssoUKJflTAhEDsWb7FfFya3l0K4YNsLpNpEyAsN6w2PMxtJ1VqwdbGbOElc/kfKUexg
x-ms-exchange-antispam-messagedata: K7JnGmmOYTdtGkOK6RsyNGZUt3tUP8MuKpQB9P6+ImZa9KEsg2RmfeJUuVeKn46GllSyjcz++mcjV74SxPnScsOM8kCVXRqlfg52r0aYQPomnk6MYgD8A3kSlemfJNkmAaR2McxKVj0NhwIGq+jeGg==
Content-Type: text/plain; charset="utf-8"
Content-ID: <BDB0CAEECCC5874A9D004C53001D4B92@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB5062
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT006.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(396003)(376002)(39860400002)(136003)(346002)(46966005)(186003)(2616005)(82740400003)(6486002)(8936002)(54906003)(110136005)(5660300002)(33656002)(53546011)(316002)(36756003)(6506007)(82310400002)(8676002)(356005)(36906005)(6512007)(81156014)(47076004)(86362001)(336012)(70206006)(70586007)(4326008)(81166007)(2906002)(26005)(478600001); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 4f399a0c-6748-488d-1d63-08d7e88987ca
X-Forefront-PRVS: 03838E948C
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: AVHSL8FOAV04vg1Zfw71oDmv4E4qFuNL2QKR1iyWB8zfWAfo7FEqu1x5WL/vlSYG1F/ghCTYH8tlfa/BMfWEupNK/pTBh9cUR92DXhRdy9cnrvhpg+XRNv3gDq6RDaW7/ofRzLMzVHjRI4GIHEdqXpRsKfCBOb4YrRkot4IvPkgwiKIb0n56OxXLIoXwJhkqL5l3Izwf5ATGq+wa1T2eYLdrx43k0ztT0VsmB4Vat3wvQqa8LAA3IKRMkMCn+lkp9XFxPCEU2+OCYucRIjmDN3PspY2PDy7I62L5ZxiH6MHvO0D1G6nIQFi3kjJuynZD4puYLo8WRz5xA01ggXAvlsemBiDkRgqB6eS6qI2N8oodNsngWwwLCOEm6YSDSt4bODJm7IkhQ7O/hhSKmMGjDULDf3puC99tUaGzW2/e3Mn74561GkVERxPFW5Oxt1NXsueATpiv0uUUWe1BWR+SYl7/HWcN/Js3sd5mUSWGhAhgEgDl0wg7ZH65Q0pAHkY274PZu++K2XcnX+ws31W07A==
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 24 Apr 2020 19:56:15.4607 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 193a1ddd-3bd8-4e7a-bfb6-08d7e8898c2a
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM5PR0802MB2531
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XQvnVGwmKEFazFZYYXyOrUtfrH0>
Subject: Re: [TLS] Choice of Additional Data Computation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2020 19:56:22 -0000

On 24/04/2020, 19:53, "chris -" <chrispatton@gmail.com> wrote:
> [...] the details of how to decode the data on the wire begin to
> really matter for the proof (and potentially for an attacker).

I have zero experience with formal security proofs, so I need to trust
your assessment here, which looks like the crux of the argument against
authenticating the pseudo-header alone.

> I don't think it would hurt to authenticate more than this, e..g.,
> other fields that the sender and receiver need to agree on.

IIUC the other seemingly critical thing for the security proof of TLS,
which I think it's critically important we try hard not to diverge from, was
authenticating the length of the record:

> [...] all we cared about is that the header correctly encodes the
> length of the next ciphertext to decrypt.

The thing is with UDP it is trivial for an attacker to truncate a
datagram and therefore change the *implicit* length of the carried
record and go undetected if that is not included in the authenticated
data.  So it seems that - at a minimum - we should always authenticate
the length even when it is not put on the wire.

And if we need to do that, keeping the implicit CID looks like a
no-brainer to me.


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.