Re: [TLS] Awkward Handshake: Possible mismatch of client/server view on client authentication in post-handshake mode in Revision 18

Sam Scott <sam.scott89@gmail.com> Fri, 10 February 2017 20:52 UTC

Return-Path: <sam.scott89@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EF9E129BE8 for <tls@ietfa.amsl.com>; Fri, 10 Feb 2017 12:52:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YWZGgkO_NrjZ for <tls@ietfa.amsl.com>; Fri, 10 Feb 2017 12:52:56 -0800 (PST)
Received: from mail-wr0-x22c.google.com (mail-wr0-x22c.google.com [IPv6:2a00:1450:400c:c0c::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22102129BCC for <tls@ietf.org>; Fri, 10 Feb 2017 12:52:56 -0800 (PST)
Received: by mail-wr0-x22c.google.com with SMTP id k90so116361947wrc.3 for <tls@ietf.org>; Fri, 10 Feb 2017 12:52:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:cc:from:message-id:date:mime-version :in-reply-to; bh=hq1mgwI1ftfOB9zpnnFX4VIS0Sj53iAvGbtDBiuG5+g=; b=a5+Gd0R/anRlz2vea4OBlbKG3SDZ5JewZe3ix8vDLNlc0W8lW6dfoo5h570iz9cB5+ zNTOnz6zW34ZrXaPMg6SGUUDOLX6xbj+9ixnhYPnTTHUEsSXVyzLsec2KF/xmoELeeGa hPHhy+VYdV6xTqfT79iqiBU0lYWqiIjZqOEti+RVLXB4aUr0ycLUHS5wr0DuXPP1iLOE qJApPhpQhKJkZi4NrHSbOs9iYuAQGDS4h0mr2suo9mVWFfc7Qd7Vv+3iPrfIoYSbIJ4J o+CGpU9WwRDzNthap9tXkvZMErWZFF1AC84IDhFyYjsjUqP0ND1xuKLGKBMiEowwtkQt cJPw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:cc:from:message-id:date :mime-version:in-reply-to; bh=hq1mgwI1ftfOB9zpnnFX4VIS0Sj53iAvGbtDBiuG5+g=; b=hXJZyyhle6RF8/Jfm0cOFaPAVv7PSK+xi/hgfBL6jAJIZTa27JMeVS/75YdOL3EWCR yCGdEwDMxhtCnGERx3ZQZ3xhBtxLUuN3Pj0PnKI1QwS+1cXkOvaGhffR1szYDPIhSFE0 RRWe2Ezzvfd1Ib42tQAQKkNBQLX8eoHUtUkjqAh8L9jxWFh3WzUaaH5yypb/vF39hTWN Sy6xHBMzKr3dM9m4bRStneYQ/CABs734l6bkgloThfyhtLbqEknvj8qeHz1ILzNPwjWB ikePV3VbmdS0EOLbdX8dWf9xAjRcOfTPBW4ftrBRraWQ30L3YTRoTVdQ3wzkST192unP TqeQ==
X-Gm-Message-State: AMke39kkXhplEu1H6QXmnDOdrNTfga4HTZZ1dGwFNV39dpbG7NRoH5YLfS5ul5pYgaAQww==
X-Received: by 10.223.148.35 with SMTP id 32mr10379543wrq.18.1486759974591; Fri, 10 Feb 2017 12:52:54 -0800 (PST)
Received: from ?IPv6:2a02:c7d:c804:7d00:7e7a:91ff:fe9e:8149? ([2a02:c7d:c804:7d00:7e7a:91ff:fe9e:8149]) by smtp.gmail.com with ESMTPSA id r19sm4065942wrr.44.2017.02.10.12.52.53 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 10 Feb 2017 12:52:54 -0800 (PST)
To: Eric Rescorla <ekr@rtfm.com>
References: <CABdrxL53Fd7tY6+qF-p=acvCDa=hvbPov83XSd-Y8-gB3c33Ag@mail.gmail.com> <20170210172224.GA22473@LK-Perkele-V2.elisa-laajakaista.fi> <dade38c1-e5a3-4058-9291-c94ea14dfe91@gmail.com> <CABcZeBPxid8W-r4uUXewFg+cYtUssqQLOcjJ=2ueuyVqj4qZUA@mail.gmail.com>
From: Sam Scott <sam.scott89@gmail.com>
Message-ID: <a7d4852e-b74c-9a29-5872-e0b1e2bb31a5@gmail.com>
Date: Fri, 10 Feb 2017 20:52:53 +0000
MIME-Version: 1.0
In-Reply-To: <CABcZeBPxid8W-r4uUXewFg+cYtUssqQLOcjJ=2ueuyVqj4qZUA@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------D37ED40030B6E9E9486E1651"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/v0X6zHYjJU7icqPdv05cS9HCT8Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Awkward Handshake: Possible mismatch of client/server view on client authentication in post-handshake mode in Revision 18
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Feb 2017 20:52:58 -0000

Hi Ekr,

That's a good summary of the situation. Indeed we weren't previously 
considering TLS as able to enforce the ordering of messages which does 
seem to mitigate our scenario for property A. We haven't really had a 
chance to take that into consideration for property B, but at a glance 
it does still seem to be an issue.

As mentioned in my other email, one scenario we encountered this was if 
(using your message numbering as reference) messages 5 or 9 happened to 
be a NewSessionTicket. In this case, the client might be under the 
impression that they have a session ticket for a mutually authenticated 
channel.

Thanks,

Sam

On 10/02/17 20:39, Eric Rescorla wrote:
> Cas, Sam,
>
> I thought I understood your concern here but maybe I don't.
>
> Say we have the following sequence of messages
>
>   1. C->S: ClientHello
>   2. S->C: ServerHello...ServerFinished
>   3. C->S: ClientFinished
>   4. C->S: App message
>   5. S->C: App message
>   6. S->C: CertificateRequest
>   7: C->S: Certificate...Finished
>   8: C->S: App message
>   9: S->C: App message
> As you indicate, there's some ambiguity from the client's perspective
> (property B) about whether messages 5 and 9 were sent by the server
> prior to or after receiving message 7, and also message 8. This
> ambiguity exists even without an attacker and may or may not be
> resolved at the application layer. An attacker can exploit this
> ambiguity by holding messages 7 and 8 and (as long as application
> semantics permit this).
>
> Where I get confused is about property A. As I understand your
> claim, an attacker can hold message 7 but deliver message 8 and
> therefore, even if the client knows that 9 was in response to 8,
> he doesn't know that the server received 7. As Ilari says, I don't
> believe that this is correct because TLS enforces message ordering.
> I agree that the specification doesn't explicitly say this, but
> it's implicit in the processing rules via the following:
>
> 1. The encryption for each TLS record depends on the record sequence
>    number (RSN).
> 2. Records do not carry their RSN, so when you decrypt a message, you
>    must use the last RSN + 1
> 3. When you fail to decrypt a message (which is what happens if you have
>    the wrong RSN) you are required to tear down the connection
>    (https://tlswg.github.io/tls13-spec/#record-payload-protection 
> <https://tlswg.github.io/tls13-spec/#record-payload-protection>).
>
> For this reason, if the attacker removes message 7, then 8 will not
> be decryptable, and so ordering is preserved. As Ilari says, this isn't
> true in DTLS 1.3 which we'll presumably have to deal with one way
> or the other before standardization (my plan would be just to forbid
> post-handshake auth). Do you disagree with this? If so, perhaps you
> could explain.
>
> -Ekr
>
> P.S. I am not sure that the regular TLS handshake guarantees these
> properties either. The reason is that the server is permitted to
> send data prior to receiving the client's second flight (0.5 RTT
> data). See:
> https://tlswg.github.io/tls13-spec/#protocol-overview 
> <https://tlswg.github.io/tls13-spec/#protocol-overview>
>
>
>
>
>
> On Fri, Feb 10, 2017 at 11:45 AM, Sam Scott <sam.scott89@gmail.com 
> <mailto:sam.scott89@gmail.com>> wrote:
>
>     Hi Ilari,
>
>     Thanks for the comments.
>
>     Assuming the client sends a valid certificate that the server
>     accepts, then the server cannot finish the handshake or begin
>     processing incoming application data until authenticating the
>     client. This *almost* gives us property (A). In practice, the
>     client is aware that the server has successfully authenticated
>     since the protocol continues.
>
>     In the case that the server has implemented the reject option
>     (rejecting a certificate but still continuing), and indeed rejects
>     the certificate, then the server should send an alert message (or
>     NAK of some form) for the property to hold in the initial handshake.
>
>     However, even if we take the certificate reject + continue
>     scenario into account for the initial handshake, then it is clear
>     that this decision can only be made by the server in the initial
>     handshake, while in the post-handshake client auth, an attacker
>     can decide this (by dropping the message).
>
>     The reason we don't believe an explicit ACK is needed is because
>     upgrading to a new pair of keys explicitly provides this.
>     Specifically, the client will send all subsequent data to the
>     server under a new key. The server will not be able to decrypt
>     this data until they receive the client authentication messages
>     and upgrade the keys.
>
>     This can be strengthened if the client's updated write key is
>     computed using the authentication messages.
>
>     We agree that TLS enforcing ordering of messages provides similar
>     guarantees. However, we are analysing the specification as it is
>     presented, which does not guarantee this.
>
>     Thanks,
>
>     Sam
>
>
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org <mailto:TLS@ietf.org>
>     https://www.ietf.org/mailman/listinfo/tls
>     <https://www.ietf.org/mailman/listinfo/tls>
>
>