[TLS] Choice of Additional Data Computation

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Fri, 24 April 2020 11:04 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D740A3A074D for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 04:04:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=Dj4KUMos; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=Dj4KUMos
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ifa8btW-OfMT for <tls@ietfa.amsl.com>; Fri, 24 Apr 2020 04:04:18 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140075.outbound.protection.outlook.com [40.107.14.75]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 359D43A064A for <tls@ietf.org>; Fri, 24 Apr 2020 04:04:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RqsiOF4GQdpLJaGay1s+7eSKPX4GJXPIBokzmNVkUQ8=; b=Dj4KUMosuMAQ88q8cG+ILq5H079S8GiRRAFbD0GOS5EknP8Zxb+h617GD6Pty6xuMrWM38tsLzDQKKY7baYAx5lz6aWgTM2wQkPqhxVJr7/YiY7dZXD+Y5ckTvrOf8gMdQUQx1dnbjTlWJGfnn2xw3gjKBt8SNofXqZqh0Igw6U=
Received: from AM5PR04CA0009.eurprd04.prod.outlook.com (2603:10a6:206:1::22) by AM0SPR01MB0077.eurprd08.prod.outlook.com (2603:10a6:208:170::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 11:04:15 +0000
Received: from VE1EUR03FT034.eop-EUR03.prod.protection.outlook.com (2603:10a6:206:1:cafe::99) by AM5PR04CA0009.outlook.office365.com (2603:10a6:206:1::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13 via Frontend Transport; Fri, 24 Apr 2020 11:04:15 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT034.mail.protection.outlook.com (10.152.18.85) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.19 via Frontend Transport; Fri, 24 Apr 2020 11:04:14 +0000
Received: ("Tessian outbound 43fc5cd677c4:v53"); Fri, 24 Apr 2020 11:04:14 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: bffa249c10f28ccb
X-CR-MTA-TID: 64aa7808
Received: from 8be6173aab00.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id F45121CF-8680-490E-BB4E-66DE74D44FC5.1; Fri, 24 Apr 2020 11:04:08 +0000
Received: from EUR01-HE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 8be6173aab00.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 24 Apr 2020 11:04:08 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fhEeIRywsphw8q1xVfRX9XLKMFw9xbzazZ6C9SWhYPOa+KwBrYT5zYF2U1OpgWGWSwYibmj5bPVsOCQe3qVdVi3XINbdKZmzjof7W2vgsjEMPX7hu/RE1oh/kVRDHWYlEdcHlp4dOyfBcPdQyERJNXUbdRNtCZa8a5rLLAdvF4iOyhYqwgK7Y0rmN9myK7aIu2MjUdCFmL82Ixq2+GDHVwGXhY/3W4yCaACq3bMf/+QMK2Fin+irihp9p/dzAxZzUpNtZMVkvDOyFG17l//mvE/AqAVZyEj5D4MWqaACMcwGEQIlD+UZvECLhjmHIRaRfTEx2s62l47N/tr9WeVsUw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RqsiOF4GQdpLJaGay1s+7eSKPX4GJXPIBokzmNVkUQ8=; b=SZhG2ejfRdcO1PbwpGofkIIK3ZUsO7iUb3HiJgjvkFp5U1PYOuogodrXzuMOjikTvrsJT1MmqNPM+PZ0rzzlciIo/+meOudsf+B7r2gLumORzVwnvGOCW8PVhDAn1xLJcjo5V2E+DZShFPnGKL8Ys4hi1DnV8D4Q0kCE6WDRSNAZvohsGB/VnNfiYxnAZ/Q/eoIomiA+jsJDrMFU0mx4w/zTtQE0g0ucdKtpdvTm/ICM0BdYqBTlaoYKCbnG0uRL7zl6PU6t00UjbIBkHvhsTiNZsHpz0csZ19irSgq25q5UB32m5fB87PXt6O2EOMwV96bWJmArTC+Pllww1d+Clw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RqsiOF4GQdpLJaGay1s+7eSKPX4GJXPIBokzmNVkUQ8=; b=Dj4KUMosuMAQ88q8cG+ILq5H079S8GiRRAFbD0GOS5EknP8Zxb+h617GD6Pty6xuMrWM38tsLzDQKKY7baYAx5lz6aWgTM2wQkPqhxVJr7/YiY7dZXD+Y5ckTvrOf8gMdQUQx1dnbjTlWJGfnn2xw3gjKBt8SNofXqZqh0Igw6U=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB4066.eurprd08.prod.outlook.com (2603:10a6:208:125::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 11:04:06 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::f501:c93e:1c20:8bee]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::f501:c93e:1c20:8bee%6]) with mapi id 15.20.2937.012; Fri, 24 Apr 2020 11:04:06 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Choice of Additional Data Computation
Thread-Index: AdYaKASVCp3JPFQuSaOSMkwtz/VZZw==
Date: Fri, 24 Apr 2020 11:04:06 +0000
Message-ID: <AM0PR08MB371694E826FA10D25F2BA53EFAD00@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 22aff622-40ad-4417-af39-1918751016f9.0
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.118.138]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 957906d6-4120-4dd3-3816-08d7e83f39e8
x-ms-traffictypediagnostic: AM0PR08MB4066:|AM0SPR01MB0077:
X-Microsoft-Antispam-PRVS: <AM0SPR01MB007793C091212B6153216B8CFAD00@AM0SPR01MB0077.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8882;OLM:10000;
x-forefront-prvs: 03838E948C
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(376002)(396003)(366004)(136003)(39860400002)(346002)(76116006)(6506007)(5660300002)(7696005)(26005)(66446008)(8676002)(55016002)(2906002)(86362001)(9686003)(66476007)(64756008)(66556008)(66946007)(52536014)(8936002)(478600001)(186003)(81156014)(33656002)(6916009)(316002)(71200400001); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: /cZ26ONePjXEhtPM5yMFdz/mnYU/59fyMlUPkJ3UGw8WbaDM/GpCZv1pNUWjK+/8ATg5RthDVuSyynfH4zF0EB+5NqPksPIJNiKDz+2d/9/s8Qzw/O2017LH5JxOSm7/pmol4VYd9JwKkqOwvGNipjl6T1GiEjLjQtka5JXu2JwMG5d1EhPj9ZUJqqfsOK/KibsPZJ9ryIGNiLplivAFAm/LHgan3t+RA0oJTzjwodccw1MTbwauZUMXZ9K2q8EqD4GcvzK0wqaA99jKB7gooXZIvgCvnfZLqT1261O6B1gluhbFLDrWPTVRJRLpxgcfPSc7xbhg6Myg2yxOaLNBaL5l+yQxuSB4G/EIvZnw32a6EKG05ER/Gh1i4QLNjpiHsJWCGxhIznb2FV+pTJWD2pIWPc7PZIy4F6/IGczeSl9FNJrDz2iKewELCYASqqY1
x-ms-exchange-antispam-messagedata: 3iExkFCFzL+Eb/Q39Crs5e61Na/QSPRfZSM/973UoaxOQ09CoJi1aR2cUjIaqI3VQPKdmCZZSxpAmonp7YTcljO97xdGLKDGlM6EZZDxcmSEcwcFyhXLVmqvnA1uUWB7V+bpxG46uToLctZO3YXooQ==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB371694E826FA10D25F2BA53EFAD00AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB4066
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT034.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(396003)(136003)(346002)(376002)(39860400002)(46966005)(82740400003)(52536014)(478600001)(47076004)(82310400002)(36906005)(2906002)(316002)(81166007)(336012)(356005)(6506007)(86362001)(7696005)(33656002)(8936002)(8676002)(186003)(5660300002)(70586007)(26005)(55016002)(70206006)(6916009)(81156014)(9686003); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 2a260f86-5dfd-4dca-c582-08d7e83f3500
X-Forefront-PRVS: 03838E948C
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 24 Apr 2020 11:04:14.7288 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 957906d6-4120-4dd3-3816-08d7e83f39e8
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0SPR01MB0077
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aNBqNIW0i_v0yhbKUIcCGcdfM9M>
Subject: [TLS] Choice of Additional Data Computation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2020 11:04:22 -0000

Hi all,

the thread on the AEAD commutation in DTLS 1.3 and the construction of the additional data raised two interesting questions. I believe those would benefit from a formal analysis or at least a security investigation.

Here are the questions:


  1.  Generic question: Should the construction of the additional data be dependent on what is transmitted over the wire or should it be based on a "pseudo header"? DTLS 1.2 uses a pseudo header and DTLS 1.3 the data transmitted over the wire in the additional data calculation.
  2.  Specific question: Should the CID be included in the additional data calculation, particularly for the case where it is only implicitly sent? Asked differently, are there attacks possible?

Your feedback would be appreciated to advance the discussion. I believe there is a chance to provide generic guidance for security protocol designers here.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.