Re: [TLS] Imported Keys/PR #22

Mohit Sethi M <mohit.m.sethi@ericsson.com> Thu, 21 November 2019 03:07 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 551D7120926 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 19:07:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LLoWY3oy7xZ9 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 19:06:57 -0800 (PST)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10076.outbound.protection.outlook.com [40.107.1.76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEAD5120840 for <tls@ietf.org>; Wed, 20 Nov 2019 19:06:56 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HoU8kZNboz/JmftcOYLbkBXE2kFBGN8EfSf6QcAFTMN5cd12Dp4Dk5g5ody344MJq1n2Cn/35PW1X7lDfdgjWWM9Bol6z8qeRtyV3nrJ18EFwUFneYNC9lmH5ASN66hd8MHgWXoaG40PpPEBkN7WQljV/sf0vmahntjqFSQdjDk+T3NVkSGdd0Rxj1xnGh758AWKjHgCHKOFViD9Qs8NVU1AYtNqDehE11Wj5QXx1V6rxuwoH7MSIbeiTnpTIbZJHdXPDGb6BU51IFQjHZ1qXYY3JZ4ZJaSb/j+fOUaVS9H4abHSZPrpdsYsNlz96svTlI159R7HsYbMuPk8rgnryA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=z43G92napiBDXx2SrwQssffYL6/skpTZcHrxRhMOwwU=; b=gNZFoh/6IWDi9A57k9keUIz83zbTRz6bj9wcBd4pg5r+gdangRwmYbly4nGDOtLvV40mbrVwoDFLC1PUJeT5fFdEAM/rEIhj/pKsb1tn0hH6Lm9GL/iPCAf2yOwLaUuD9mf5MSAAYCOHDSIGesfWCebcfzBcMQuabw7wpBlWMHy9037RSqS1N96so1UX/yJLSd9KiTc1sYBNQ/u8z0hTQ5Dxpcna+4bViIlggEyl1Iu041Zr/TBFuNUZDtTSC0h/Ft4qVkmzaxAl21uNeOd6gnIFQZl2W84iRvLjrePCzbFqcvIJRVikarUfSmo0UQ7sHVcd3Tu6PrwWaYyZ5evj4Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=z43G92napiBDXx2SrwQssffYL6/skpTZcHrxRhMOwwU=; b=S9umOv9O+Cy+lgnEt6svTj9JAJ3+gHQUsO0yZUR2ptautEXkddIzbx+493BdIRXT3L/hfUxBPY/rwiAWK/5KPzlHsdIhti0NHozGCLAzAuZR1MAZ9CBbLAw5itjj/SChoW7iyYvLXQu0VDrBD1S60rEziWS6YTe8OFC0BN0+gDo=
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com (10.168.98.146) by HE1PR0701MB2956.eurprd07.prod.outlook.com (10.168.93.15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.9; Thu, 21 Nov 2019 03:06:53 +0000
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::88e5:d23a:73a5:b78e]) by HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::88e5:d23a:73a5:b78e%6]) with mapi id 15.20.2474.015; Thu, 21 Nov 2019 03:06:53 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Imported Keys/PR #22
Thread-Index: AQHVoBi3NTPXllLVeUmiLUeHaTJXdw==
Date: Thu, 21 Nov 2019 03:06:53 +0000
Message-ID: <ac62664d-0b48-8384-dfd2-e90d40a9033b@ericsson.com>
References: <CABcZeBOMvKhBPZAWdOh6-Humk4A=vrqWhXaL3EtXe2_BGza=sA@mail.gmail.com>
In-Reply-To: <CABcZeBOMvKhBPZAWdOh6-Humk4A=vrqWhXaL3EtXe2_BGza=sA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.9.0
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mohit.m.sethi@ericsson.com;
x-originating-ip: [31.133.156.79]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: a5fd9368-4a91-4dd4-abda-08d76e2fdc70
x-ms-traffictypediagnostic: HE1PR0701MB2956:
x-ms-exchange-purlcount: 1
x-microsoft-antispam-prvs: <HE1PR0701MB2956BA6435F82F717591A5BFD04E0@HE1PR0701MB2956.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-forefront-prvs: 0228DDDDD7
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(366004)(346002)(376002)(396003)(39860400002)(189003)(199004)(81166006)(316002)(81156014)(14444005)(66066001)(606006)(65806001)(65956001)(99286004)(110136005)(58126008)(186003)(7736002)(478600001)(36756003)(6246003)(26005)(236005)(6512007)(486006)(6306002)(54896002)(31696002)(86362001)(25786009)(2616005)(476003)(11346002)(446003)(14454004)(8936002)(66946007)(76116006)(2906002)(31686004)(966005)(229853002)(8676002)(91956017)(256004)(66556008)(6116002)(64756008)(5660300002)(6506007)(53546011)(6436002)(71200400001)(71190400001)(76176011)(66476007)(66446008)(6486002)(102836004)(3846002)(491001); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0701MB2956; H:HE1PR0701MB2905.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: V767AI3kG7V/qOPt6DkcOF+JUE2KtIgjqjiu0NW+iRumldYOkYfcjIpdQ+TZsTa8HrJs6KInpvmZgbIUu2sOo+2euGm703Ko49Leg87nKS/SpRG2j9D4bGx18heMnl/lw2XZyfHpjrVbkVEwjMWYVJ3ipGGDmVb+zZIri9pfXP70xWRSANTBTP+NxDOwy5vsb/8nafgxGS/jlpIyrwVYE6NGREtQ3kL27k0HtvGeYZhxtW87x0Ed3eC0tH8+ApiX5mCWLG4zfbv8f50+/LG5byMsfGTTkK2FmSwpT+RJGlettDOetRk43njbzfJU0kVM+Etl+86pZ8qmJablF9LmlTlHMQPywyfgyRV6oxxOww37MQPtZCbVlgvgVhit9CTCJIy1r76F52jtR6VoWFTRcyGJg+l+KGv/vR0w3oirzbX3SjyFy9ASGgjGfocWJlyDhbRhmD8aBahKE3msxkFf8aX3qcp6usYR3lqjC7srVAk=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_ac62664d0b488384dfd2e90d40a9033bericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a5fd9368-4a91-4dd4-abda-08d76e2fdc70
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Nov 2019 03:06:53.4775 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: bFoRikU0lNOlgWUciGO6aPRljv2jnK+rlRL9GIMLCbM9qmS+cbKgAOrbgiSLSVH6/bfpT79pgg5K4nRsagnAFgzt3POqlxv/DD1Rrnp6WqY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2956
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bhQqNoBHFg8hn95rPcTXiVNI7NI>
Subject: Re: [TLS] Imported Keys/PR #22
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 03:07:00 -0000

I believe that my pull request was indeed covering the different cases you talk about. See in-line pieces of text from my pull request:

On 11/21/19 10:48 AM, Eric Rescorla wrote:
To recap what I was saying at the microphone earlier today about
selfie/reroute issues, there are actually three separate issues.

- A reflection attack where an outside attacker makes the client also
  act as a server.

- A reroute attack where an outside attacker makes the client talk to
  another server with the same PSK as the intended server.

- An attack where an inside attacker impersonates another attacker
  who also has the PSK.

The reflection attack is a special case of the reroute attack.  The
general solution to the reroute attack is to carry the identities of
the communicating endpoints in the handshake [0]; AFAIK it's not
necessary to have separate keys, though the current text actually
generates distinct keys for each pair as well.  It's not a problem to
have distinct keys, but it's important to know what piece does what.

Selfie attack {{Selfie}} is a special case of the rerouting attack against a group member that can act both as TLS server and client. In the selfie attack, a malicious non-member reroutes a connection from the client to the server on the same endpoint.

Rerouting and selfie attacks can be detected by binding the TLS handshake to globally unique node identifiers using the following context string:
struct {
       opaque client_id<0..2^16-1>;
       opaque server_id<0..2^16-1>;
  } Context;


However, that doesn't generally solve the third class of attack if the
inside attacker is configured with the input key rather than the
fanned out pairwise keys.


When the PSK is a group key: To prevent malicious rerouting in groups, each endpoint needs to know the identifier of the other endpoint with which they want to connect and compare it with the other endpoint’s identifier in context. Of course, this only prevents attacks by non-members; the endpoints that share the group key can always impersonate each other.

The last part was explicitly referring to the case that you can't do much about insider attacks in group PSK scenarios.

-Ekr

[0] As John Mattson has pointed out, you can fix just the reflection
attack by comparing the random values you have outstanding in each
direction.


I find the current text in draft-ietf-tls-external-psk-importer inadequate (although I understand that I am in the rough). For example, it doesn't explicitly say that client_mac should never be the same as the server_mac. If the WG wants to address this in a separate document, then so be it. I am happy to help.

--Mohit






_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls