Re: [TLS] Finished stuffing

David Benjamin <davidben@chromium.org> Tue, 06 September 2016 18:58 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 887BB12B395 for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 11:58:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.507
X-Spam-Level:
X-Spam-Status: No, score=-3.507 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-1.508, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6ahH010gRan7 for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 11:57:58 -0700 (PDT)
Received: from mail-yb0-x22a.google.com (mail-yb0-x22a.google.com [IPv6:2607:f8b0:4002:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37D6012B098 for <tls@ietf.org>; Tue, 6 Sep 2016 11:57:58 -0700 (PDT)
Received: by mail-yb0-x22a.google.com with SMTP id d205so72814948ybh.0 for <tls@ietf.org>; Tue, 06 Sep 2016 11:57:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=g9t7WiuHIgr/nJHZVnsOSZTDwlyGza4LiFNlZ9XodrQ=; b=TfAX/efWizR40b0fF5j1+JYcLNCkaOdbNffJny3+slRsvKAVzXNsndLUKqId9K0wSz 35PzkGJjQecaJHjdvFz1T50exm2yzS9W5fpgYm19B1WcevrFFffALUpPXr7aX+el7JhJ TofU80gAQBYwg6bkOw6ZdXRfpdhsGM8FnJIMw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=g9t7WiuHIgr/nJHZVnsOSZTDwlyGza4LiFNlZ9XodrQ=; b=KVSpKPt0QQQn1G4apGWOm054/d1mP34lHOuRZ1pKPQk5xlCeeK6bJGh/q7nK6aKmY+ 3+hKO46Kfv3Z8lSEkIrFRcaUM2XwGwfzxdvAxqYEEUQljfGf6dztInwIt0c5HDy9qzDk T0ibPoqAIX0J+uPqA0Zev2qmZIVW5EocNDW6OoiyVT/zbvHSE6UyBaTTYVx+jjlE+VO6 gq0jBskIN+q3dFD52jRmtp+D6PvcV7gM94Hp/Sah8YyxAYnmoHQbjJ1+StA1wLxOG84Z qaJdu1HRtAcMKCg9Sd6iPvy8Sfb10eQKFkGo6ySzas/UuCNYT0iK/nkQufB544oOdsm6 uC+w==
X-Gm-Message-State: AE9vXwPPHQINf4Lq+6e3KUPOObrcHc5Dy2Y7kVnGud1hEXCyjWrzk/SX1sodtSO8GVVGElKX5cCWBxsqvZeQR1z4
X-Received: by 10.36.116.131 with SMTP id o125mr308981itc.7.1473188277206; Tue, 06 Sep 2016 11:57:57 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBNqs+6SYsA9SnED8nWkUXifSPuF4gBdRG-gJamtWmxWNw@mail.gmail.com> <CABcZeBP890QrcbpGR9Ht2RkfHShavkkDmvvKPP+81x8Bz+SeDA@mail.gmail.com>
In-Reply-To: <CABcZeBP890QrcbpGR9Ht2RkfHShavkkDmvvKPP+81x8Bz+SeDA@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Tue, 06 Sep 2016 18:57:45 +0000
Message-ID: <CAF8qwaCVyRrSm-XtL6Jd_VKD9qGmCJNFJW1GZVjmidsr3DnW_Q@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114abf70f3d984053bdb5f4e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kigQDh0xMtzuWg7mKwvVD9rDl10>
Subject: Re: [TLS] Finished stuffing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Sep 2016 18:58:00 -0000

I think this is a good idea. It's kind of weird, but it avoids giving the
early Finished such a strange relationship with the handshake transcript.
Also a fan of doing away with multiple PSK identities if we don't need it.

As a bonus, this removes the need to route a "phase" parameter into the
traffic key calculation since we'll never derive more than one epoch off of
the same traffic secret. Combine that with the two-ladder KeyUpdate and we
no longer need any concatenation or other label-munging at all. Simply use
labels "key" and "iv" and the record-layer just exposes a single
UseTrafficSecret function which saves the traffic secret (for KeyUpdate),
derives the traffic keys, and engages the new AEAD in one swoop without
mucking about with phases, traffic directions, whether we are client or
server, etc.

David

On Thu, Sep 1, 2016 at 6:19 PM Eric Rescorla <ekr@rtfm.com> wrote:

> I should also mention that this makes the implementation a fair bit
> simpler because:
>
> 1. You can make all the decisions on the server side immediately upon
> receiving the ClientHello
> without waiting for Finished.
> 2. You don't need to derive early handshake traffic keys.
>
> From an implementor's perspective, this outweighs the messing around with
> the ClientHello buffer.
> -Ekr
>
>
> On Thu, Sep 1, 2016 at 3:04 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> Folks,
>>
>> I have just posted a WIP PR for what I'm calling "Finished Stuffing"
>>
>>   https://github.com/tlswg/tls13-spec/pull/615
>>
>> I would welcome comments on this direction and whether I am missing
>> anything important.
>>
>>
>> OVERVIEW
>> This PR follows on a bunch of discussions we've had about the redundancy
>> of Finished and resumption_ctx. This PR makes the following changes:
>>
>> - Replace the 0-RTT Finished with an extension you send in the
>>   ClientHello *whenever* you do PSK.
>> - Get rid of resumption context (because it is now replaced by
>>   the ClientHello.hello_finished.
>>
>>
>> RATIONALE
>> The reasoning for this change is:
>>
>> - With ordinary PSK you don't get any assurance that the other side
>>   knows the PSK.
>>
>> - With 0-RTT you get some (subject to the usual anti-replay
>>   guarantees) via the Finished message.
>>
>> - If we were to include the 0-RTT Finished message in the handshake
>>   transcript, then we wouldn't need the resumption context because
>>   the transcript would transitively include the PSK via the Finished.
>>
>> So the natural thing to do would be to always send 0-RTT Finished
>> but unfortunately:
>>
>> 1. You can't just send the 0-RTT Finished whenever you do PSK because
>>    that causes potential compat problems with mixed 1.3/1.2 networks
>>    (the same ones we have with 0-RTT, but at least that's opt-in).
>>
>> 2. You also can't send the 0-RTT Finished with PSK because you can
>>    currently offer multiple PSK identities.
>>
>> The on-list discussion has suggested we could relax condition #2 and
>> only have one identity. And we can fix condition #1 by stuffing the
>> Finished in an extension (with some hacks to make this easier). This
>> PR enacts that.
>>
>>
>> FAQS
>> - What gets included in the handshake transcript?
>>   The whole ClientHello including the computed hello_finished extension.
>>
>> - Isn't this a hassle to implement?
>>   It turns out not to be. The basic reason is that at the point where
>>   the client sends the ClientHello and the server processes, it doesn't
>>   yet know which Hash will be chosen for HKDF and so NSS (and I believe
>>   other stacks) buffers the ClientHello in plaintext, so hashing only
>>   part of it is easy. I've done it in NSS and this part is quite easy.
>>
>>
>> POTENTIAL VARIATIONS/TODOs
>> There are a number of possible variations we might want to look at:
>>
>> 1. Moving obfuscated_ticket_age to its own extension (out of
>>    early_data_indication). This provides additional anti-replay
>>    for the CH at the 0.5RTT sending point. I believe we should
>>    make this change.
>>
>> 2. Tweaking the data to be hashed to just hash the ClientHello
>>    prefix without the 0-filled verify_data. This is not significantly
>>    harder or easier to implement and basically depends on whether
>>    you prefer the invariant of "always hash complete messages" or
>>    "always hash valid pieces of transcript". See above for notes
>>    on buffering.
>>
>> 3. Allow multiple PSKs. Technically you could make this design
>>    work with >1 PSK but stuffing multiple verify_data values in
>>    the ClientHello. E.g,,
>>
>>       opaque FinishedValue<0..255>;
>>
>>       struct {
>>          FinishedValue finisheds<0..2^16-1>;
>>       } HelloFinished;
>>
>>    Based on the list discussion, it seems like nobody wants >1 PSK,
>>    so I think one is simpler; I just wanted to note that these
>>    changes weren't totally coupled.
>>
>> 4. External context values. Several people have pointed out that it
>>    might be convenient to have an external context value hashed
>>    into the transcript. One way to do this would be to include
>>    it under the Finished. That's not difficult if people want to,
>>    with the default being empty.
>>
>> 5. Hugo brought up on the list that we need to make very clear that
>>    the "hello_finished" is being used to bind the handshakes and
>>    that it depends on collision resistance. I have not forgotten this
>>    and text on that point would be appreciated.
>>
>> Comments welcome.
>> -Ekr
>>
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>