Re: [TLS] DTLS 1.3 AEAD additional data

Eric Rescorla <ekr@rtfm.com> Wed, 22 April 2020 12:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D3EB3A0B1B for <tls@ietfa.amsl.com>; Wed, 22 Apr 2020 05:29:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RydUs4NnT8AG for <tls@ietfa.amsl.com>; Wed, 22 Apr 2020 05:29:18 -0700 (PDT)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86A3B3A0B17 for <tls@ietf.org>; Wed, 22 Apr 2020 05:29:17 -0700 (PDT)
Received: by mail-lj1-x234.google.com with SMTP id u15so2077468ljd.3 for <tls@ietf.org>; Wed, 22 Apr 2020 05:29:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iOSObBmPdRk/bVzmRkfzoVOftpAvjSJ+B4ft+ys9OQ0=; b=VuQ6YEfDhSwGpGV+6PcFmpGIZZ+G/tn7h6Y5PzXk7P2Ux24n+ea9ymDNbZfy+mpKD2 ww9qox9gB3nVDOVnkXkY5YtZgofIWMVilT8Apdk41seokf3KtLdPFwaaHH2pKuXrxneV XFSq9oq05H8XYgnvSNgBh3VcVF0aPGm4aJ9row8OLo1AqiW5Owy0W4v2awETkkVXaoGO BFilwR6sIXVCe2+kaHbsm9GmafSqt28aydw19kf/rroyqnyCPNp7UEkDw7TYT0qPh0jG gxHjzSUc1bDkjTkBYMX6SM4LODt2jC9vCXQUM5BoxjFqjP+1/iN4lpZdfy49C8HrT/+y TyKg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iOSObBmPdRk/bVzmRkfzoVOftpAvjSJ+B4ft+ys9OQ0=; b=QzvxQi2CyRLxY1aXMItUP4roZVuhCfqG7YLODi0pNZOvqFNlN5htSFkKBm88zHH4BJ +ISJoH47jowFSDI4HnM1B0+LuYoTfz4pDjAL3xab+nn5/6lbIwvOXSdNH2owxPS/Nzy/ b5921eyohaZAnauVdczvStSHlfrT9wTBZ3zdMF0Gq4PUI/JsNxHS7waBpXRqkHho+3/o KFbgN5cp+fQUVeBNmJQF0f71vyKD4Zob52/8vOSr9nanqmEYT5/BE5o+LuCA3WTLKK3M PV11eEg6cDUMuCOI9TzMmK28iPqEUq+5/edipdgCc7F2H3EGVF8aa5NDdT+wd4Nq6waY C/ng==
X-Gm-Message-State: AGi0PuYmk9VZgLVNONBxx46Dl/KCzAMoC3WiDVlLc5VR45J/xFHPBPyh 5o0g4QTv2nkVcPnu1sOtfMzLCmkfABW2vFgI5SMBfg==
X-Google-Smtp-Source: APiQypJeyzZBBcfjgnQ5dAAW1qv236UBJuCIWWyGMPKwZgB9MvRetAB5C6ktSyu3QfBoOCYSePXmoW8qyQsOFTQgTXc=
X-Received: by 2002:a2e:b0ee:: with SMTP id h14mr16779136ljl.35.1587558555710; Wed, 22 Apr 2020 05:29:15 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB3318911C71C0DDB90480694A9BD50@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBMs+o4BU5VhqJKmQvnkEe9RkQXRv7Ej6pVD1-e1vdMoyA@mail.gmail.com> <CABcZeBM9Ri=Rz5kbWn08Vk-Y14MVSALwB1Bd9QV=HfWoq3XqSA@mail.gmail.com> <AM6PR08MB33184161239B6383EA7D776C9BD20@AM6PR08MB3318.eurprd08.prod.outlook.com>
In-Reply-To: <AM6PR08MB33184161239B6383EA7D776C9BD20@AM6PR08MB3318.eurprd08.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 22 Apr 2020 05:28:39 -0700
Message-ID: <CABcZeBM4wVkH_pdTZMakyV9Y=tk8PNDknHTFhjwX-sw3GOOaZw@mail.gmail.com>
To: Hanno Becker <Hanno.Becker@arm.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c6116205a3e04708"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/w0PgzyFNyxPxxXhege1g3rrxADY>
Subject: Re: [TLS] DTLS 1.3 AEAD additional data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2020 12:29:20 -0000

On Tue, Apr 21, 2020 at 11:26 PM Hanno Becker <Hanno.Becker@arm.com> wrote:

> Hi Ekr,
>
> > 2. Forbid implicit CIDs (my preference) see:
> https://github.com/tlswg/dtls13-spec/issues/144
>
> Considering the effort spent on shaving off bytes in the DTLS header,
> I think re-introducing the explicit CID should be avoided. It seems
> perfectly acceptable to me to have implicit header data which is
> protected via AAD.
>

This is only relevant if there is a common useful case in which you would
need to put multiple
DTLS records in the same datagram. Are you aware of such a case?

> 1. Cryptographically protect it as in
> https://github.com/tlswg/dtls13-spec/pull/143
>
> This seems to be a mixture of logical and on-the-wire representation, which
> moreover duplicates the CID in case it is explicitly present in the header.
>

Yes, so?


I uphold my preference for an entirely structured presentation of
> the header as AAD instead of the binary data and think it should
> be added to the list of options:
>
> 3. Compute AAD over logical presentation of record header.
>

The security principle we decided on for TLS 1.3 was that the AEAD should
cover what is
actually on the wire. I would be strongly opposed to going back on that.

-Ekr


-Ekr

Looking forward to hearing other WG member's views,
> Hanno
> ------------------------------
> *From:* Eric Rescorla <ekr@rtfm.com>
> *Sent:* Wednesday, April 22, 2020 2:23 AM
> *To:* Hanno Becker <Hanno.Becker@arm.com>
> *Cc:* tls@ietf.org <tls@ietf.org>
> *Subject:* Re: [TLS] DTLS 1.3 AEAD additional data
>
> I think there are two potential resolutions to your CID issue:
>
> 1. Cryptographically protect it as in
> https://github.com/tlswg/dtls13-spec/pull/143
> 2. Forbid implicit CIDs (my preference) see:
> https://github.com/tlswg/dtls13-spec/issues/144
>
> Would like to hear what others in the WG think.
>
> -Ekr
>
>
> On Tue, Apr 21, 2020 at 10:59 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Tue, Apr 21, 2020 at 8:39 AM Hanno Becker <Hanno.Becker@arm.com> wrote:
>
> Hi all,
>
> To my understanding, DTLS 1.3 defines AEAD additional data for record
> protection
> as the record header as seen on the wire. Quoting Draft 37, Section 4:
>
> ```
>    The entire header value shown in Figure 4 (but prior to record number
>    encryption) is used as as the additional data value for the AEAD
>    function.  For instance, if the minimal variant is used, the AAD is 2
>    octets long.  Note that this design is different from the additional
>    data calculation for DTLS 1.2 and for DTLS 1.2 with Connection ID.
> ```
>
> I would like to suggest that DTLS 1.3 uses a structured representation
> of the record header instead, as do all other versions of [D]TLS as
> far as I understand.
>
>
> I am not in favor of this change as proposed. I think it is better to
> protect the data that is actually on the wire than to allow for changes in
> the on-the-wire representation that are not reflected in the integrity
> check.
>
>
> The reasons for this are as follows, in decreasing order of
> my perception of importance:
>
> - Omission of Connection ID
>
>   Regarding the presence of Connection IDs in multiple records within
>   a single datagram, Draft 37 says:
>
> ```
>    Implementations which send multiple records in the same datagram
>    SHOULD omit the connection id from all but the first record;
>    receiving implementations MUST assume that any subsequent records
>    without connection IDs belong to the same assocatiation.
> ```
>
>   This means that the Connection ID for non-initial records in a
>   datagram containing multiple records is _not_ part of the AEAD
>   additional data for those records, which seems wrong. Concretely,
>   one could inject such non-initial records into other datagrams
>   using different CIDs, and the record protection wouldn't notice it.
>
>
> This seems like a reasonable point, though it's not clear to me that there
> is an actual problem here. I'd be in favor of explicitly including the CID
> in the AD as well as the header.
>
>
>
>   One might argue that CID shouldn't be part of the AEAD in the first
>   place, but in any case, I believe the treatment should be uniform
>   and not distinguish between initial and non-initial records in
>   a datagram.
>
>
> We're not distinguishing it. The AD is protecting the record on the wire.
>
>
> - Modularity
>
>   Decoupling the wire-presentation of the record header from
>   record protection allows to implement record protection and
>   the choice of record header independently: One piece of
>   the implementation can take care of record protection -
>   using the structured presentation of the record header - while
>   another takes care of the wire-encoding. It is even possible
>   to change the record header format in transit.
>
>
> This seems like a defect, not a feature.
>
>
> - Simplicity
>
>   At first it seems that using the record header as an
>   unstructured binary blob for AEAD makes things simpler,
>   but I don't think this is the case: Prior to record
>   decryption, the record sequence number needs to be
>   decrypted, and for that purpose, the record header already
>   has to be parsed. Hence, at the time of record decryption,
>   the record header is already be present a modified, structured
>   form, and retaining the corresponding modified binary form
>   appears to create additional complexity which would be
>   avoided if record protection would use the structured
>   header presentation.
>
>
> I've implemented this for QUIC (I can't remember who at Mozilla did it for
> DTLS) and it's not particularly difficult.
>
>
> - Uniformity with other [D]TLS versions
>
>
> I don't find this argument at all persuasive. To the contrary: we should
> break with  DTLS 1.2 in any case where it's an improvement and not too
> onerous.
>
> -Ekr
>
>
>
>
> Let me know what you think,
>
> Best,
> Hanno
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>