Re: [TLS] Comments on draft-ietf-tls-exported-authenticator-00

Benjamin Kaduk <bkaduk@akamai.com> Tue, 23 May 2017 20:12 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0F3C12EAB1 for <tls@ietfa.amsl.com>; Tue, 23 May 2017 13:12:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BFDBL6F7xmEu for <tls@ietfa.amsl.com>; Tue, 23 May 2017 13:12:01 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB082126DEE for <tls@ietf.org>; Tue, 23 May 2017 13:12:01 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v4NK1uIA026582; Tue, 23 May 2017 21:11:59 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=sppVDbxDzOsI9NLxggBD1TXk13UDuktfQ5DpqeNzpNo=; b=lDn78AvDBzzp26hv+PrxXRmo3WZyRdUVb3pA68GA8UMv0pHUBWYTb61WP07u7waqwCJ0 D637QmAfh0M0LyXdU08ambfmnBeCo9jumiZYSFD4J0/ZN+AwZd7Fkvb2Wg5Z1GqttC2I 49Ph2nc1clOyxbukms/ivjfhc7nNRWaAUFPNZnxnW9iIHioymF5uODe26yaVek0ewINn h2339Io5ieFqwRNXx/1irtip0DeKRd1GBzL4Xs5kEv8xiKBEMlepkuJtRts9bKx/fpJ3 Bk8FyCzX4zdbHIPLrLRnktnWfDPP2iu/Xw3mibhh7kYyUcMLmAq0lxkYmsCMG9wNkGu7 bQ==
Received: from prod-mail-ppoint2 (a184-51-33-19.deploy.static.akamaitechnologies.com [184.51.33.19] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2amg7fvk3t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 23 May 2017 21:11:59 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v4NKAofb032067; Tue, 23 May 2017 16:11:57 -0400
Received: from prod-mail-relay10.akamai.com ([172.27.118.251]) by prod-mail-ppoint2.akamai.com with ESMTP id 2ajh4ut1f7-1; Tue, 23 May 2017 16:11:57 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 4BD331FC72; Tue, 23 May 2017 20:11:57 +0000 (GMT)
To: Nick Sullivan <nicholas.sullivan@gmail.com>, tls@ietf.org
References: <CAN2QdAHByU1kxgit9J2KqOp1ujz4xWG8QEgAsZQCZWjfoZ2S=A@mail.gmail.com> <CAOjisRziY8KhF163V=VhQGGyXJVkgsQ9QGsqVSpzJMbkvXYO4w@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <70b37362-d036-3a34-b616-58f4da10a384@akamai.com>
Date: Tue, 23 May 2017 15:11:56 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <CAOjisRziY8KhF163V=VhQGGyXJVkgsQ9QGsqVSpzJMbkvXYO4w@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------E356E0B7EC5CB1FB6EBB0724"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-23_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705230103
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-23_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705230102
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qFXCVZbShyl898_jBwatz5mfCbE>
Subject: Re: [TLS] Comments on draft-ietf-tls-exported-authenticator-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 20:12:03 -0000

On 05/23/2017 03:07 PM, Nick Sullivan wrote:
> 3) In TLS 1.3 post-handshake authentication, each successive
> certificate added to the connection is incorporated into the handshake
> state. The last certificate in a sequence of authentications would
> result in a connection in which the party could say they were jointly
> authoritative a over multiple identities. In exported authenticators,
> the only state that is signed comes from the original handshake, so
> there's no way to order them. Each exported authenticator is tied to
> the connection, but not tied directly to another authenticator, and
> therefore there is no proof that the party is "jointly authoritative".
> I welcome text changes to make this more clear.

I thought at least for "normal" post-handshake auth, the handshake hash
used was always just the initial handshake, and did not include
intermediate certificates that had been transmitted.

-Ben