Dear all,

I’ve had a look at a draft of Lurk that Daniel Migault sent me a while back; it 
was  dated February 2018.
Here come a mix of comments:


1. I like the aspect of termination of TLS be split into different services  
(e.g., network + crypto); I think we should expand on this side.
We should expand both because it’s a nice idea and because I’m a bit worried of 
weird DoS attacks where one service is left in limbo.

2. I would do away with TLS 1.1.

3. I would introduce a version for TLS 1.3.

4. Let us focus on annex A1 (Lurk/TLS 1.2. RSA mode)

As you know there is this work: , "Content delivery over TLS: a cryptographic 
analysis of keyless SSL,” by K. Bhargavan, I. Boureanu, P. A. Fouque, C. Onete 
and B. Richard at 2017 IEEE European Symposium on Security and Privacy 
(EuroS&P), Paris, 2017, pp. 1-16.
And an attack was shown on Cloudflare’s "Keyless SSL” when run in RSA mode.

The attack rests on the fact that the client sends the “encrypted premaster 
secret” to the edge server who forwards this to the key server and the *answer 
the key-server gives back to the edge-server*.
As per Annex A1, it is not clear to me what does the key-server reply with, to 
the edge-server, in this step. This we need to make clear.

However, in this last step of the LURK handshake in TLS1.2. RSA-mode, the 
key-server should not *reply to the edge server with the premaster secret* .
Such a reply would be an issue. Namely, if one edge server E1 becomes corrupt 
this is what it can be used to do.
The attacker collects handshake data (which is over insecure channel) from one 
session —called session1-- between a client and an edge server E2; this 
collected data includes the  “encrypted premaster secret” of this session 1.
Then, the attacker used the corrupted edge server E2 to query the key-server on 
this  “encrypted premaster secret” of session 1. The key server would reply 
back to the corrupted E2 with the premaster secret  from session1. The attacker 
who controls E2 and has the handshake data from session1 can now obtain the 
channel key for session1 and therefore decrypt the record-layer of  session1.

In the work I mentioned above, there are several solutions to this and we can 
discuss them.
One solution I would suggest, and is very pertinent as a tightening of the 
design in LURK, is like so:
1. the key-server is involved in the handshake at the beginning and generates a 
nonce N_S which is sent to the edge server who sends it further to the client, 
as to is essentially used in the ServerHello from the edge-server to the client.

2. the edge-server sends to the key server (in the step attacked above) not 
just the “encrypted premaster secret” but also the nonce of the client and the 
encrypted Finished message by the client. (In this way the key-server can find 
his nonce N_S inside the finished message and the attacker above is 
counteracted).

3. the key-server answers with X, where depending on what we wish for then we 
make X be different things. My top preference would be that X be the "channel 
keys + the Server-Finished message”. In this way, the edge-server cannot do 
session-resumption. This is therefore inefficient in practice. So, if we want 
session resumption, then we can make X be pmk or msk. Of course, we can link 
this to the options of the handshake..

 (Also, there is the question as to whether we want RSA mode, but this is 
orthogonal to the above).


5. I did not look at the description TLS 1.2 DHE-mode.
But there we need to be able to describe well the beginning of the handshake as 
the work I mentioned above also exposes some weird cross-protocol attacks.
I.e.,  the edge-server is corrupted and makes the key-server sign a QUIC hash 
(with a long TTL inside) and then this edge-server can run for quite some time.
So, we need to pay some attention to this.

Speak soon.

Best,
Ioana Boureanu


Dr. Ioana Boureanu, FHEA

Lecturer in Secure Systems
Department of Computer Science
Surrey Centre for Cyber Security
University of Surrey, Guildford, GU2 7XH
Web: people.itcarlson.com/ioana<http://people.itcarlson.com/ioana>
Linkedin: goo.gl/540OHa<http://goo.gl/540OHa>
T.: +44 1483 683425







_______________________________________________
Lurk mailing list
Lurk@ietf.org
https://www.ietf.org/mailman/listinfo/lurk

Reply via email to