Network Working Group H. Marques
Internet-Draft pEp Foundation
Intended status: Informational B. Hoeneisen
Expires: April 27, 2019 Ucom.ch
October 24, 2018

pretty Easy privacy (pEp): Contact and Channel Authentication through Handshake
draft-marques-pep-handshake-01

Abstract

In interpersonal messaging end-to-end encryption means for public key distribution and verification of its authenticity are needed; the latter to prevent man-in-the-middle (MITM) attacks.

This document proposes a new method to easily verify a public key is authentic by a Handshake process that allows users to easily authenticate their communication channel. The new method is targeted to Opportunistic Security scenarios and is already implemented in several applications of pretty Easy privacy (pEp).

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on April 27, 2019.

Copyright Notice

Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

In interpersonal messaging end-to-end encryption means for public key distribution and verification of its authenticity are needed.

Examples for key distribution include:

To prevent man-in-the-middle (MITM) attacks, additionally the authenticity of a public key needs to be verified. Methods to authenticate public keys of peers include, e.g., to verify digital signatures of public keys (which may be signed in a hierarchical or flat manner, e.g., by a Web of Trust (WoT)), to compare the public key’s fingerprints via a suitable independent channel, or to scan a QR mapping of the fingerprint (cf. Section 3).

This document proposes a new method to verify the authenticity of public keys by a Handshake process that allows users to easily verify their communication channel. Fingerprints of the involved peers are combined and mapped to (common) Trustwords [I-D.birk-pep-trustwords]. The successful manual comparison of these Trustwords is used to consider the communication channel as trusted.

The proposed method is already implemented and used in applications of pretty Easy privacy (pEp) [I-D.birk-pep]. This document is targeted to applications based on the pEp framework and Opportunistic Security [RFC7435]. However, it may be also used in other applications as suitable.

Note: The pEp framework [I-D.birk-pep] proposes to automatize the use of end-to-end encryption for Internet users of email and other messaging applications and introduces methods to easily allow authentication.

2. Terms

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
"SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
document are to be interpreted as described in {{RFC2119}}.

* Handshake: The process when Alice -- e.g. in-person or via phone --
  contacts Bob to verify Trustwords (or by fallback: fingerprints) is
  called Handshake. {{I-D.marques-pep-handshake}}

* Trustwords: A scalar-to-word representation of 16-bit numbers (0 to
  65535) to natural language words. When doing a Handshake, peers are
  shown combined Trustwords of both public keys involved to ease the
  comparison. {{I-D.birk-pep-trustwords}}

* Trust on First Use (TOFU): cf. {{RFC7435}}

* Man-in-the-middle attack (MITM): cf. {{RFC4949}}

3. Problem Statement

To secure a communication channel, in public key cryptography each involved peer needs a key pair. Its public key needs to be shared to other peers by some means. However, the key obtained by the receiver may have been substituted or tampered with to allow for re-encryption attacks. To prevent such man-in-the-middle (MITM) attacks, an important step is to verify the authenticity of a public key obtained.

3.1. Use Cases

Such a verification process is useful in at least two scenarios:

3.2. Existing Solutions

Current methods to authenticate public keys of peers include:

Some of the methods can even be used in conjunction with Trustwords [I-D.birk-pep-trustwords] or the PGP Word list [PGP.wl].

None of the existing solutions meets all requirements set up by pEp [I-D.birk-pep], e.g.:

Most of today’s systems lack easy ways for users to authenticate their communication channel. Some methods leak private data (e.g., their social graph) or depend on central entities. Thus, none of today’s systems fulfills all of the pEp requirements (cf. above).

4. The pEp Handshake Proposal

In pretty Easy privacy (pEp), the proposed approach for peers to authenticate each other is to engage in the pEp Handshake.

In current pEp implementations (cf. Section 6.2), the same kinds of keys as in OpenPGP are used. Such keys include a fingerprint as cryptographic hash over the public key. This fingerprint is normally represented in a hexadecimal form, consisting of ten 4-digit hexadecimal blocks, e.g.:

Each block may also be represented in decimal numbers from 0 to 65535 or in other numerical forms, e.g.

4.1. Verification Process

In the pEp Handshake the fingerprints of any two peers involved are combined and displayed in form of Trustwords [I-D.birk-pep-trustwords] for easy comparison by the involved parties.

The default verification process involves three steps:

  1. Combining fingerprints by XOR function

    Any two peers’ fingerprints are combined bit-by-bit using the Exclusive-OR (XOR) function resulting in the Combined Fingerprint (CFP).
  2. Mapping result to Trustwords:

    The CFP is then mapped to 16-bit Trustwords (i.e., every 4-digit hexadecimal block is mapped to a given Trustword) resulting in the Trustword Mapping (TWM).
  3. Verify Trustwords over independent channel

    The resulting Trustwords (TWM) are compared and verified over an independent channel, e.g., a phone line. If this step was successful, the channel can be marked as authenticated.

Note: In prior implementations of pEp the fingerprints of any two peers were concatenated. While this has the advantage that the own identity’s Trustwords can be printed on a business card (like with fingerprints) or on contact sites or in signature texts of emails, this at the same time has the drawback that users might not carefully compare the words as they start to remember and recognize their Trustwords in the concatenated mapping. The avoid to train users in doing so, Trustwords for any peer-to-peer combination shall very probably differ.

4.1.1. Short, Long and Full Trustword Mapping

The more an ordinary user needs to contribute to a process, the less likely a user will carry out all steps carefully. In particular, it was observed that a simple (manual) comparison of OpenPGP fingerprints is rarely carried out to the full extent, i.e., mostly only parts of the fingerprint are compared, if at all.

For usability reasons and to create incentives for people to actually carry out a Handshake (while maintaining an certain level of entropy), pEp allows for different entropy levels, i.e.:

  1. Full Trustword Mapping (F-TWM) [aka Full Trustwords] MUST represent the maximum entropy achievable by the mapping. This means all Trustwords of a TWM MUST be displayed and compared.

    E.g., the fingerprint

    is mapped to

  2. Long Trustword Mapping (L-TWM) [aka Long Trustwords] requires a number of Trustwords that MUST retain at least 128 bits of entropy. This means that a usually larger part of the FWM is displayed, only a smaller fraction might be omitted.

    E.g., the fingerprint

    is mapped to

  3. Short Trustword Mapping (S-TWM) [aka Short Trustwords] requires a number of Trustwords that MUST retain at least 64 bits of entropy. This means that a part of the TWM is displayed and compared, the remaining Trustwords are omitted.

    E.g., the fingerprint

    is mapped to

4.1.2. Display Modes

The pEp Handshake has three display modes for the verification process. All of the following modes MUST be implemented:

  1. S-TWM mode (default)

    By default the S-TWM SHOULD be displayed to the user for comparison and verification. An easy way to switch to F-TWM mode MUST be implemented and an easy way to switch to fingerprint mode SHOULD be implemented.
  2. L-TWM mode

    There are situations, where S-TWM is not sufficient (e.g., communication parties that are more likely under attack), in which the F-TWM MAY be displayed to the user by default. An easy way to switch to L-TWM mode MUST be implemented and a way to switch to fingerprint mode SHOULD be implemented, too.
  3. F-TWM mode

    A way to display the full Trustword mapping achievable SHOULD be provided, too.
  4. Fingerprint mode (fallback)

    To retain compatibility to existing OpenPGP users (that know nothing about Trustwords), the fingerprint mode, a fallback to compare the original fingerprints (usually in hexadecimal form) MAY be used. Easy ways to switch back to the TWM modes supported MUST be implemented.

If the verification process was successful, the user confirms it, e.g. by setting a check mark. Once the user has confirmed it, the Privacy Status [I-D.marques-pep-rating] for this channel MUST be updated accordingly.

5. Security Considerations

A (global) adversary can pre-generate all Trustwords any two users expect to compare and try to engage in MITM attacks which fit – it MUST NOT be assumed public keys and thus fingerprints to be something to stay secret, especially as in pEp public keys are aggressively distributed to all peers. Also similar Trustwords can be generated, which spelled on the phone might sound very similar.

6. Implementation Status

6.1. Introduction

This section records the status of known implementations of the protocol defined by this specification at the time of posting of this Internet-Draft, and is based on a proposal described in [RFC7942]. The description of implementations in this section is intended to assist the IETF in its decision processes in progressing drafts to RFCs. Please note that the listing of any individual implementation here does not imply endorsement by the IETF. Furthermore, no effort has been spent to verify the information presented here that was supplied by IETF contributors. This is not intended as, and must not be construed to be, a catalog of available implementations or their features. Readers are advised to note that other implementations may exist.

According to [RFC7942], “[…] this will allow reviewers and working groups to assign due consideration to documents that have the benefit of running code, which may serve as evidence of valuable experimentation and feedback that have made the implemented protocols more mature. It is up to the individual working groups to use this information as they see fit.”

6.2. Running Code

In pEp for email [I-D.marques-pep-email] contexts, Handshakes are already implemented for the following platforms:

In pEp for Outlook also keys from other devices can be imported by the Handshake method.

7. Acknowledgements

Special thanks to Volker Birk and Leon Schumacher who developed the original concept of the pEp Handshake.

This work was initially created by pEp Foundation, and then reviewed and extended with funding by the Internet Society’s Beyond the Net Programme on standardizing pEp. [ISOC.bnet]

8. References

8.1. Normative References

[I-D.birk-pep] Birk, V., Marques, H. and S. Shelburn, "pretty Easy privacy (pEp): Privacy by Default", Internet-Draft draft-birk-pep-02, June 2018.
[I-D.birk-pep-trustwords] Birk, V., Marques, H. and B. Hoeneisen, "IANA Registration of Trustword Lists: Guide, Template and IANA Considerations", Internet-Draft draft-birk-pep-trustwords-02, June 2018.
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997.
[RFC4949] Shirey, R., "Internet Security Glossary, Version 2", FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007.
[RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection Most of the Time", RFC 7435, DOI 10.17487/RFC7435, December 2014.

8.2. Informative References

[E-D.birk-pep-keysync] Birk, V. and H. Marques, "pretty Easy privacy (pEp): Key Synchronization Protocol", June 2018.

Early draft

[I-D.marques-pep-email] Marques, H., "pretty Easy privacy (pEp): Email Formats and Protocols", Internet-Draft draft-marques-pep-email-01, July 2018.
[I-D.marques-pep-rating] Marques, H. and B. Hoeneisen, "pretty Easy privacy (pEp): Mapping of Privacy Rating", Internet-Draft draft-marques-pep-rating-00, July 2018.
[ISOC.bnet] Simao, I., "Beyond the Net. 12 Innovative Projects Selected for Beyond the Net Funding. Implementing Privacy via Mass Encryption: Standardizing pretty Easy privacy’s protocols", June 2017.
[PGP.wl] "PGP word list", November 2017.
[RFC4880] Callas, J., Donnerhacke, L., Finney, H., Shaw, D. and R. Thayer, "OpenPGP Message Format", RFC 4880, DOI 10.17487/RFC4880, November 2007.
[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R. and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008.
[RFC7942] Sheffer, Y. and A. Farrel, "Improving Awareness of Running Code: The Implementation Status Section", BCP 205, RFC 7942, DOI 10.17487/RFC7942, July 2016.
[signal] "Signal", n.d..
[SRC.enigmailpep] "Source code for Enigmail/pEp", July 2018.
[SRC.pepforandroid] "Source code for pEp for Android", July 2018.
[SRC.pepforios] "Source code for pEp for iOS", July 2018.
[SRC.pepforoutlook] "Source code for pEp for Outlook", July 2018.
[threema] "Threema - Seriously secure messaging", n.d..

Appendix A. Document Changelog

[[ RFC Editor: This section is to be removed before publication ]]

Appendix B. Open Issues

[[ RFC Editor: This section should be empty and is to be removed before publication ]]

Authors' Addresses

Hernani Marques pEp Foundation Oberer Graben 4 CH-8400 Winterthur, Switzerland EMail: hernani.marques@pep.foundation URI: https://pep.foundation/
Bernie Hoeneisen Ucom Standards Track Solutions GmbH CH-8046 Zuerich, Switzerland Phone: +41 44 500 52 44 EMail: bernie@ietf.hoeneisen.ch (bernhard.hoeneisen AT ucom.ch) URI: https://ucom.ch/