Re: [TLS] Comments on draft-ietf-tls-exported-authenticator-00

Nick Sullivan <nicholas.sullivan@gmail.com> Tue, 23 May 2017 21:06 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38A8E12EB30 for <tls@ietfa.amsl.com>; Tue, 23 May 2017 14:06:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oQMEA52Facns for <tls@ietfa.amsl.com>; Tue, 23 May 2017 14:06:47 -0700 (PDT)
Received: from mail-ua0-x235.google.com (mail-ua0-x235.google.com [IPv6:2607:f8b0:400c:c08::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C15F21289B0 for <tls@ietf.org>; Tue, 23 May 2017 14:06:46 -0700 (PDT)
Received: by mail-ua0-x235.google.com with SMTP id e28so86011763uah.0 for <tls@ietf.org>; Tue, 23 May 2017 14:06:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=8iT+cVkHlOGAyhwyzY/eqNJ63YLTwjTC0K8iAVAovVM=; b=QrQlJUHEMkQbLE6lwvtpa4ulmBlEJx05RWAsBgaQRphQx0b75NvlUur7LMbDIQu/cS SGLCXMXRHyV3iEx2LZbEhjI0QLvVFPh3Ou4vXIX1vFM5J6TmVoPPDMsWOpCAa6iD5/OY rsqvrkDK0TlPhqbaHTrHYdYKG3+sdb8CoCROkA/7gAi0Ui66wS46j/Ppqg8Dk67AUku9 kqQIQDzVNhv8qEiuOVpxvnwQYhicYHV4pv2HiH4bPDp7bE8iSRiuGSbwvZh1ZpPSH/yG dwWwPNuHbA4vUr2M5TRyqcFqtxOfcQ9DVGFApDWBZyjsvZ0cDpG/yg0uvdsLb+R+oV3q sYLg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=8iT+cVkHlOGAyhwyzY/eqNJ63YLTwjTC0K8iAVAovVM=; b=qKxRamHE1YRQhoE3LPKRnJcFbM6Ofqa9cKbvXIlEvrH/PzJYyFbP1diGxJD2ee8QWC yHqW/2bk5TZaSnnGah4KEE6ShOEtQxEHMEhx8s/8B7I/NqUjaJXsI2HC0dgFGHuOBYIh ZepfJXIRy3DpknydHX5lqNFPLf0aR3MdHeJ46qZNRdoEhRIH6j1bM3EFvdDwa8w3LNBW wgGGiz27y2ZKN9gH6L1w75BEvfSEDaek9MtBrLdIaFMq8vVOB+a8XsygW5Mfv03Emouz 8KVR/Y1nwe2dJGScJ1LU7fxmwtyxPMEyzkN0lraXBynz3fuqjNzSB5eqf1vbLpNjfIfD L4FQ==
X-Gm-Message-State: AODbwcAluqir2w7XOTGm9Y2ego71Ts74phQRZgQOGK2gj3D16T5dv/dp nXU/rBFzlhdnHCIANQzNkdys3P0M/w==
X-Received: by 10.159.52.214 with SMTP id b22mr15781720uac.93.1495573605853; Tue, 23 May 2017 14:06:45 -0700 (PDT)
MIME-Version: 1.0
References: <CAN2QdAHByU1kxgit9J2KqOp1ujz4xWG8QEgAsZQCZWjfoZ2S=A@mail.gmail.com> <CAOjisRziY8KhF163V=VhQGGyXJVkgsQ9QGsqVSpzJMbkvXYO4w@mail.gmail.com> <70b37362-d036-3a34-b616-58f4da10a384@akamai.com>
In-Reply-To: <70b37362-d036-3a34-b616-58f4da10a384@akamai.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Tue, 23 May 2017 21:06:35 +0000
Message-ID: <CAOjisRzLRnPZi91sh0CaGZpxR57AQQ3YAAL8NwhQq93-JsDL7A@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>, tls@ietf.org
Content-Type: multipart/alternative; boundary="f403045e7976832f300550375dc3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uOY1hH3V8SpUcM010dQSPT2qoRk>
Subject: Re: [TLS] Comments on draft-ietf-tls-exported-authenticator-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 21:06:48 -0000

Ben,

Thanks for pointing that out, you are right. A client is jointly
authoritative if there was in-handshake client auth followed by a
post-handshake client auth. Subsequent client authentications can be
computed in any order and are disambiguated by the context id.

Nick

On Tue, May 23, 2017 at 1:12 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 05/23/2017 03:07 PM, Nick Sullivan wrote:
>
> 3) In TLS 1.3 post-handshake authentication, each successive certificate
> added to the connection is incorporated into the handshake state. The last
> certificate in a sequence of authentications would result in a connection
> in which the party could say they were jointly authoritative a over
> multiple identities. In exported authenticators, the only state that is
> signed comes from the original handshake, so there's no way to order them.
> Each exported authenticator is tied to the connection, but not tied
> directly to another authenticator, and therefore there is no proof that the
> party is "jointly authoritative". I welcome text changes to make this more
> clear.
>
>
> I thought at least for "normal" post-handshake auth, the handshake hash
> used was always just the initial handshake, and did not include
> intermediate certificates that had been transmitted.
>
> -Ben
>