Re: [TLS] Finished stuffing

Antoine Delignat-Lavaud <antoine@delignat-lavaud.fr> Wed, 07 September 2016 13:54 UTC

Return-Path: <antoine@delignat-lavaud.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E8B712B5F7 for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 06:54:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=delignat-lavaud.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tpZYcn6xHgQT for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 06:54:21 -0700 (PDT)
Received: from argon.maxg.info (argon.maxg.info [IPv6:2001:41d0:2:7f22::1]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DA1412B4A8 for <tls@ietf.org>; Wed, 7 Sep 2016 06:54:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=delignat-lavaud.fr; s=dkim; h=Message-ID:References:In-Reply-To:Subject:To:From:Date:Content-Transfer-Encoding:Content-Type:MIME-Version; bh=TuwznOBs5RkP1GSmZJlD63e7BsK9AKdSMEzZb1USDm8=; b=yjFiq6EqnC+V2sydWANeRzoQX14xUyXX3ITqTeKas5DOcqx1TmpYs6PisZn5H0+Hna9HoHzG7HGml4JZSn+TMTdWdzYhSFdM1GIe4FNd+l6DQEq0NW/KcBm+AubWTfIh80L+h4E0Up5FTKDuXx8BoHSr7iuFo07SzI9YybH207efCZakrrOJaKHgJiVwIGvfJIelow0p/khdV09Vgs+74nG3L06AM16KKmUVhivLmYiTwYMVD9AFKMvVp62TmFFfD80P7ZUIvk1voQZ3VL6AD9LqdQKQA1WLTIoC7gIlN1fUfS77OZePAGslchtkaGzgc70LQZamVwpxIQzSkjsgBw==;
Received: from localhost (authenticated.user.IP.removed [::1]) by argon.maxg.info with esmtpa (envelope-from <antoine@delignat-lavaud.fr>) id 1bhdIw-0002n4-GJ for tls@ietf.org; Wed, 07 Sep 2016 15:54:18 +0200
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Date: Wed, 07 Sep 2016 14:54:17 +0100
From: Antoine Delignat-Lavaud <antoine@delignat-lavaud.fr>
To: tls@ietf.org
Organization: Microsoft Research
In-Reply-To: <CAOgPGoD8YEr=+c8eG+YZ=6nSvFB2uk7MiKNgN7Z=wg7ihAUhzg@mail.gmail.com>
References: <CABcZeBNqs+6SYsA9SnED8nWkUXifSPuF4gBdRG-gJamtWmxWNw@mail.gmail.com> <CABcZeBP890QrcbpGR9Ht2RkfHShavkkDmvvKPP+81x8Bz+SeDA@mail.gmail.com> <CAF8qwaCVyRrSm-XtL6Jd_VKD9qGmCJNFJW1GZVjmidsr3DnW_Q@mail.gmail.com> <CAOgPGoD8YEr=+c8eG+YZ=6nSvFB2uk7MiKNgN7Z=wg7ihAUhzg@mail.gmail.com>
Message-ID: <e7729a05efe1d204bc6ee2ab2f59ae9d@maxg.info>
X-Sender: antoine@delignat-lavaud.fr
User-Agent: Roundcube Webmail/1.0.2
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ioxhTuKngllPWfrcF91hbsJMh20>
Subject: Re: [TLS] Finished stuffing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 13:54:24 -0000

Hi,

This proposal does require careful security review as it addresses a 
known weakness in non-resumption PSK (see 
https://www.ietf.org/mail-archive/web/tls/current/msg20637.html) and 
also affects the security proof of PSK even in the resumption case.

Regarding the removal of multiple PSK identities offered by the client, 
it may weaken the PSK identity negotiation if the client has no choice 
but to try again with a different PSK (thus leaving the choice of the 
PSK to the adversary). This is somewhat comparable to the 
SupportedGroups/KeyShares situation; in that sense, if there is evidence 
that some clients will support multiple PSKs (e.g. for ticket updating, 
as mentioned recently on the list) it may be better to either send 
multiple stuffed finished, or to offer alternative PSK identities 
without stuffed finished and let the server ask for a hello retry.

Regarding whether the placeholder zeros should be part of the transcript 
for the stuffed finished, an argument against it is that it violates the 
incremental nature of the session hash. If the hash stops before the 
placeholder, it can be resumed with the computed finished; otherwise, it 
must be rolled back.


Best,

Antoine

Le 2016-09-07 05:49, Joseph Salowey a écrit :
> Hi Folks,
> 
> The chairs want to make sure this gets some proper review.   Please
> respond with comments by Friday so we can make some progress on this
> issue.
> 
> Thanks,
> 
> J&S
> 
> On Tue, Sep 6, 2016 at 11:57 AM, David Benjamin
> <davidben@chromium.org> wrote:
> 
>> I think this is a good idea. It's kind of weird, but it avoids
>> giving the early Finished such a strange relationship with the
>> handshake transcript. Also a fan of doing away with multiple PSK
>> identities if we don't need it.
>> 
>> As a bonus, this removes the need to route a "phase" parameter into
>> the traffic key calculation since we'll never derive more than one
>> epoch off of the same traffic secret. Combine that with the
>> two-ladder KeyUpdate and we no longer need any concatenation or
>> other label-munging at all. Simply use labels "key" and "iv" and the
>> record-layer just exposes a single UseTrafficSecret function which
>> saves the traffic secret (for KeyUpdate), derives the traffic keys,
>> and engages the new AEAD in one swoop without mucking about with
>> phases, traffic directions, whether we are client or server, etc.
>> 
>> David
>> 
>> On Thu, Sep 1, 2016 at 6:19 PM Eric Rescorla <ekr@rtfm.com> wrote:
>> 
>> I should also mention that this makes the implementation a fair bit
>> simpler because:
>> 
>> 1. You can make all the decisions on the server side immediately
>> upon receiving the ClientHello
>> without waiting for Finished.
>> 2. You don't need to derive early handshake traffic keys.
>> 
>> From an implementor's perspective, this outweighs the messing around
>> with the ClientHello buffer.
>> -Ekr
>> 
>> On Thu, Sep 1, 2016 at 3:04 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>> 
>> Folks,
>> 
>> I have just posted a WIP PR for what I'm calling "Finished Stuffing"
>> 
>> https://github.com/tlswg/tls13-spec/pull/615 [1]
>> 
>> I would welcome comments on this direction and whether I am missing
>> anything important.
>> 
>> OVERVIEW
>> This PR follows on a bunch of discussions we've had about the
>> redundancy
>> of Finished and resumption_ctx. This PR makes the following changes:
>> 
>> - Replace the 0-RTT Finished with an extension you send in the
>> ClientHello *whenever* you do PSK.
>> - Get rid of resumption context (because it is now replaced by
>> the ClientHello.hello_finished.
>> 
>> RATIONALE
>> The reasoning for this change is:
>> 
>> - With ordinary PSK you don't get any assurance that the other side
>> knows the PSK.
>> 
>> - With 0-RTT you get some (subject to the usual anti-replay
>> guarantees) via the Finished message.
>> 
>> - If we were to include the 0-RTT Finished message in the handshake
>> transcript, then we wouldn't need the resumption context because
>> the transcript would transitively include the PSK via the
>> Finished.
>> 
>> So the natural thing to do would be to always send 0-RTT Finished
>> but unfortunately:
>> 
>> 1. You can't just send the 0-RTT Finished whenever you do PSK
>> because
>> that causes potential compat problems with mixed 1.3/1.2 networks
>> (the same ones we have with 0-RTT, but at least that's opt-in).
>> 
>> 2. You also can't send the 0-RTT Finished with PSK because you can
>> currently offer multiple PSK identities.
>> 
>> The on-list discussion has suggested we could relax condition #2 and
>> only have one identity. And we can fix condition #1 by stuffing the
>> Finished in an extension (with some hacks to make this easier). This
>> PR enacts that.
>> 
>> FAQS
>> - What gets included in the handshake transcript?
>> The whole ClientHello including the computed hello_finished
>> extension.
>> 
>> - Isn't this a hassle to implement?
>> It turns out not to be. The basic reason is that at the point
>> where
>> the client sends the ClientHello and the server processes, it
>> doesn't
>> yet know which Hash will be chosen for HKDF and so NSS (and I
>> believe
>> other stacks) buffers the ClientHello in plaintext, so hashing
>> only
>> part of it is easy. I've done it in NSS and this part is quite
>> easy.
>> 
>> POTENTIAL VARIATIONS/TODOs
>> There are a number of possible variations we might want to look at:
>> 
>> 1. Moving obfuscated_ticket_age to its own extension (out of
>> early_data_indication). This provides additional anti-replay
>> for the CH at the 0.5RTT sending point. I believe we should
>> make this change.
>> 
>> 2. Tweaking the data to be hashed to just hash the ClientHello
>> prefix without the 0-filled verify_data. This is not
>> significantly
>> harder or easier to implement and basically depends on whether
>> you prefer the invariant of "always hash complete messages" or
>> "always hash valid pieces of transcript". See above for notes
>> on buffering.
>> 
>> 3. Allow multiple PSKs. Technically you could make this design
>> work with >1 PSK but stuffing multiple verify_data values in
>> the ClientHello. E.g,,
>> 
>> opaque FinishedValue<0..255>;
>> 
>> struct {
>> FinishedValue finisheds<0..2^16-1>;
>> } HelloFinished;
>> 
>> Based on the list discussion, it seems like nobody wants >1 PSK,
>> so I think one is simpler; I just wanted to note that these
>> changes weren't totally coupled.
>> 
>> 4. External context values. Several people have pointed out that it
>> might be convenient to have an external context value hashed
>> into the transcript. One way to do this would be to include
>> it under the Finished. That's not difficult if people want to,
>> with the default being empty.
>> 
>> 5. Hugo brought up on the list that we need to make very clear that
>> the "hello_finished" is being used to bind the handshakes and
>> that it depends on collision resistance. I have not forgotten
>> this
>> and text on that point would be appreciated.
>> 
>> Comments welcome.
>> -Ekr
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls [2]
> 
> _______________________________________________
>  TLS mailing list
>  TLS@ietf.org
>  https://www.ietf.org/mailman/listinfo/tls [2]
> 
> 
> 
> Links:
> ------
> [1] https://github.com/tlswg/tls13-spec/pull/615
> [2] https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls