Re: [TLS] draft-ietf-tls-exported-authenticator questions

Watson Ladd <watsonbladd@gmail.com> Sat, 22 July 2017 05:42 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63B4A1274D2 for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 22:42:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L-s9DDAvioNB for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 22:42:09 -0700 (PDT)
Received: from mail-pg0-x232.google.com (mail-pg0-x232.google.com [IPv6:2607:f8b0:400e:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34AD8126D85 for <tls@ietf.org>; Fri, 21 Jul 2017 22:42:09 -0700 (PDT)
Received: by mail-pg0-x232.google.com with SMTP id v190so36460830pgv.2 for <tls@ietf.org>; Fri, 21 Jul 2017 22:42:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=X8h8YeGbQIgHC1UwWS3/jQyIfQdA8cGXMd/BGd10900=; b=ow1KTghJehoy/szjpTsZv+XHjz6cMpiBP6ax6rfWRK2emqhGmc3viv0bKLLb/1EjiD 4DQT749rQjJbi4XuWrdxSEt4J7JWO/ue1zR9Jh2t8Ph8JM/UbBx0Kbr5VrHhoB0TusBQ YYktvikxUwW1pK7CX6Q78R1+U51K/rjZpE8UL6sGSOxBWHkistQv6+G3pofHFzp1Fg5h gDi6+RFp47O0l8rmNrLToRM9suYW8JpcOjfGtDwjHK+t8PwYaSWHb5/I7nuKlpYFXAi5 /pYC35YIU7LOUjXR1yss2IENmxtYIJXSoCgfuTgogMVnMNLsXGDATK8uXO3B0LSM42qu oWqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=X8h8YeGbQIgHC1UwWS3/jQyIfQdA8cGXMd/BGd10900=; b=HvAJTSHpM12QBeTyKqyoaTQlCVrl1uZ171QBQdwWOOJwOuHNPPaG+NHmXlhTkMHw1L wCCqjwvzj4Ul6rEmjNRKIINf5Kt4qoJmyMZWv6BL000hWbNJe8N1tIchWWjsUOBRKv0e 6sN/ZS5e82eDpyTOJeNc9arI9CcmugWRFU+cTd7Z1RIIsjvdza/5+GjQ/vBvAoPKxa/3 wjFgJFjAy9cJfPMCHDVIm0O0mAaRa7JzsoHO7dLXL/9nYZ6nZOqYwGeiKPfISuvL+nzF FlBk+Rc5EJ6ePkZdYjo5mjiFLSFWkPn/UoGtmorFmi3GnU+vzj21KP0mMDFQTV6jMsCa DOzw==
X-Gm-Message-State: AIVw111kLx8CDtbdvRA4SZOr1PUtqIwS2lc0ddDZiHJEc124ng6sJ604 dm61XVKOVKFVFn3SVwLF4OasvobxRdcZ
X-Received: by 10.99.114.73 with SMTP id c9mr9648711pgn.267.1500702128858; Fri, 21 Jul 2017 22:42:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Fri, 21 Jul 2017 22:42:08 -0700 (PDT)
In-Reply-To: <20170722053454.5tvj52zpknbq2bqr@LK-Perkele-VII>
References: <D6717B12-60FE-4E08-812E-4C5FB1B908F6@sn3rd.com> <20170720070217.xvwmrd3ootvjr2fu@LK-Perkele-VII> <bfe006b2-681c-e766-4df6-2adf503b4a73@akamai.com> <CACsn0c=LP33E+1B5ZhAFGMq7aSW=LjdTTmu0j8oekcrxkvYwuw@mail.gmail.com> <20170722053454.5tvj52zpknbq2bqr@LK-Perkele-VII>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 21 Jul 2017 22:42:08 -0700
Message-ID: <CACsn0cncDR+_w45=iUO1an94KrUE-SkSofuyd7g3Vn7OY2FZ8Q@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dhDFg_AZ1Ft-CdB_0iJXqMhyyhc>
Subject: Re: [TLS] draft-ietf-tls-exported-authenticator questions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Jul 2017 05:42:10 -0000

On Fri, Jul 21, 2017 at 10:34 PM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> On Fri, Jul 21, 2017 at 10:17:08PM -0700, Watson Ladd wrote:
>> On Fri, Jul 21, 2017 at 12:55 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
>> > Unrelated to Ilari's questions, I wonder if we want to say anything about
>> > certificate_request_context values being unique across both in-TLS
>> > post-handshake auth and exported authenticators.
>>
>> This context is not a security sensitive thing: it is for disambiguation.
>
> I'm not so sure about that.
>
> If crc is repeated within a connection, then the old certificate
> message can be replayed.
>
> If crc is guessed, then reply can be pregenerated anytime during
> connection.
>
> However, neither seems crticial, but might be of magnitude to note.

Yes, if we want  freshness then we need a challenge-response protocol.
I don't recall if the H2 draft does.

>
>
> -Ilari



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.