Re: [TLS] judging consensus on keys used in handshake and data messages

Douglas Stebila <dstebila@gmail.com> Thu, 07 July 2016 19:47 UTC

Return-Path: <dstebila@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 901C112D5C7 for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 12:47:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ypDdimLIlqLi for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 12:47:41 -0700 (PDT)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B672012D523 for <tls@ietf.org>; Thu, 7 Jul 2016 12:47:40 -0700 (PDT)
Received: by mail-wm0-x22d.google.com with SMTP id f126so223022628wma.1 for <tls@ietf.org>; Thu, 07 Jul 2016 12:47:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dOboAVTm80uSOBoCyrlcLGUxQDosn5j4sc3CVbLQEYE=; b=gQXZGXLP7HutlQuDklmU+1ba9hMKVbpIT3DXbedJ5mgUtfYg+rvPwBuxwR2XGDuvzx u8dx2DMcQKhrMz+Y06/NTtN3d+sKv+XxKRXzVruKirarCgsZnLrSYZHc+QbJXwGLxCOm ThsZPdg2mLmb0FQtDnKou2dbzjXhADefp1KQZoTTqqBQdqpmtbGdsRjSt9pZwkiIoJ7x 8wmpZCw3Ni6Z4PBI13BCx6TwW1dN6LAf1OLFpmesUoTF+e/wUho/4oRFgqEJLy2g8aKY OQia1aeW+PrmVoiU0Hnm5DvdD6IXK9QbuFBf1D4nYrEe5aHr2m1FwVpw0QxILWLL+KfC rOhg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dOboAVTm80uSOBoCyrlcLGUxQDosn5j4sc3CVbLQEYE=; b=URFr4WffYQkQqXFuVvcYHqRB8kFTQg/KQjXpCLApr5XDyox7aGXnwKYyuCO1hIpINn ULnxnH11rPVDIapMnQtgKHOBVmX5MfIG0ecjP9W8yPe0teBDQPFksrNpY2ux919JS/SN Z8tpOJsOWVljfLYZcmeWp4Kp1Pjjw7LkNKD1e4LrSVhB5qixHiWn7QL6yA0haW2AhOzl +kCrURnntzWjaOnPojii2klJZXMbTtIUMy6LVeUWir2zvbFnSutqoQjwo4GJCQk+ycyh Ajpu6+YAtp48Gfa5Mo5gBwFMPE+0JjkuEVCS9bOkvicztdBs8fNP6oZr/L+75vKtKR0a iMPQ==
X-Gm-Message-State: ALyK8tI7RSa5lgSoMJghHPST7tDCnmvS7IMzluxSvBjnYbtC2VEFmj86hJbG/kiGL+4RIg==
X-Received: by 10.194.133.161 with SMTP id pd1mr1795451wjb.16.1467920859243; Thu, 07 Jul 2016 12:47:39 -0700 (PDT)
Received: from [192.168.0.111] (host20-53-static.240-95-b.business.telecomitalia.it. [95.240.53.20]) by smtp.gmail.com with ESMTPSA id a4sm4439396wjq.40.2016.07.07.12.47.37 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 07 Jul 2016 12:47:38 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Douglas Stebila <dstebila@gmail.com>
In-Reply-To: <CADi0yUPXXwdRNJfrP_HiL9-F-8fuqstTpBukWgtEMkpSnQnysg@mail.gmail.com>
Date: Thu, 07 Jul 2016 21:47:37 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <CA6DA4EA-16CE-4FC9-8930-019CC5CAFDAB@gmail.com>
References: <CAOgPGoA2RmAUMR=4bOOwepSSdrJ2tUGD1B+hieQzZaRVnwXo=A@mail.gmail.com> <A2C29D69-FF97-4C16-941B-87C0022C6362@gmail.com> <CAF8qwaC+iXoJ_Z9xuB4UqR4-7EmXUmr2pRRcBDxtDP-eZ8LzAg@mail.gmail.com> <201607062024.46745.davemgarrett@gmail.com> <CABcZeBO_Nh_u+++wOqH68j3mNfkM3A+W+4ZR7-J0ciV0-4q1KA@mail.gmail.com> <CAF8qwaArt-kmRf3EBdo4j7Q-xFEe25LZLperxzqtKqV-2sbJ1Q@mail.gmail.com> <4809BB22-BF00-4824-93BD-2C66497CC557@gmail.com> <CADi0yUPXXwdRNJfrP_HiL9-F-8fuqstTpBukWgtEMkpSnQnysg@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/huvNtwLq6BoPrJ9JOsIezjLoW9I>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] judging consensus on keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 19:47:43 -0000

With Hugo's analysis of the secure channel-like security afforded even when the application key is used to encrypt non-application data, and as Cédric pointed out to me the application key will be used to encrypt non-application data like certain alert messages; so I think option 1 is a reasonable choice, and option 3 would not recover the composability property we hoped it might.

Douglas


> On Jul 7, 2016, at 12:44 PM, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> 
> I do not have an objection to option 1 if re-phrased as 
> Option 1 - use the same key for protecting both *post*-handshake and applications messages.. 
> 
> I believe this is what was intended by that option anyway. Let me clarify.
> 
> I understand the question as relating *only* to post-handshake messages and not
> to the main handshake (three initial flights). For the latter we have key
> separation in the sense that none of these main-handshake messages is encrypted
> under the application key but rather under dedicated handshake keys. This should
> not be changed as it provides key indistinguishability to the application key, a
> desirable design and analysis (=proof) modularity property.
> 
> On the other hand, for post-handshake messages, and particularly for encrypting
> post-handshake client authentication messages, preserving key
> indistinguishability is not relevant since at the time of post-handshake
> client authentication, the application key has already lost its indistinguishability
> by the mere fact that the key was used to encrypt application data. Key
> indistinguishability is the main reason to insist in key separation and this
> principle does not apply here anymore hence removing the objection to 1.
> 
> I'd note that the best one could hope for in the post-handshake setting is that
> as a result of post-handshake client authentication the application key becomes
> a secure mutually-authenticated key for providing "secure channels" security.
> As pointed out by others in previous posts I have an analysis showing that this
> delayed mutual authentication guarantee is achieved even if one uses the
> application key to encrypt the post-handshake messages. I have circulated a
> preliminary version of the  paper among cryptographers working on TLS 1.3 
> and  I will post a public copy next week so this can be scrutinized further.
> 
> Hugo
> 
> 
> On Thu, Jul 7, 2016 at 1:10 AM, Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> wrote:
> If we are left with 1 or 3, the miTLS team would prefer 1.
> 
> On the cryptographic side, Hugo has a recent (draft) paper that seems to provide
> some more justification for (1), at least for client authentication. 
> 
> I know this is a bit off-topic, but the miTLS team would also like to get rid of 0-RTT ClientFinished 
> if that is the only message left in the 0-RTT encrypted handshake flight. That should remove
> another Handshake/Data key separation from the protocol, leaving only 3 keys: 0-RTT data,
> 1-RTT handshake, and 1-RTT data. 
> 
> Best,
> -Karthik
> 
> 
>> On 07 Jul 2016, at 02:49, David Benjamin <davidben@chromium.org> wrote:
>> 
>> On Wed, Jul 6, 2016 at 5:39 PM Eric Rescorla <ekr@rtfm.com> wrote:
>> On Wed, Jul 6, 2016 at 5:24 PM, Dave Garrett <davemgarrett@gmail.com> wrote:
>> On Wednesday, July 06, 2016 06:19:29 pm David Benjamin wrote:
>> > I'm also curious which post-handshake messages are the problem. If we were
>> > to rename "post-handshake handshake messages" to "post-handshake bonus
>> > messages" with a distinct bonus_message record type, where would there
>> > still be an issue? (Alerts and application data share keys and this seems
>> > to have been fine.)
>> 
>> Recasting all the post-handshake handshake messages as not something named "handshake" does make a degree of sense, on its own. (bikeshedding: I'd name it something more descriptive like "secondary negotiation" messages or something, though.) Even if this doesn't directly help with the issue at hand here, does forking these into a new ContentType sound like a useful move, in general?
>> 
>> I'm not sure what this would accomplish.
>> 
>> Me neither. To clarify, I mention this not as a suggestion, but to motivate asking about the type of message. If the only reason the proofs want them in the handshake bucket rather than the application data bucket is that they say "handshake" in them then, sure, let's do an inconsequential re-spelling and move on from this problem.
>> 
>> But presumably something about the messages motivate this key separation issue and I'd like to know what they are.
>> 
>> David
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls