Re: [Tls-reg-review] Request to register TLS integrity only cipher suites for TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Tue, 11 December 2018 18:32 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD61C130EDF for <tls-reg-review@ietfa.amsl.com>; Tue, 11 Dec 2018 10:32:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.161
X-Spam-Level:
X-Spam-Status: No, score=-4.161 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mN_tdKYOI9QY for <tls-reg-review@ietfa.amsl.com>; Tue, 11 Dec 2018 10:32:17 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B6FA130EFC for <tls-reg-review@ietf.org>; Tue, 11 Dec 2018 10:32:16 -0800 (PST)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id wBBIVdWX002999 for <tls-reg-review@ietf.org>; Tue, 11 Dec 2018 18:32:16 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=P5QZ7RkmcbYqPTtaqqaKSBvFdUMoX/Qd1K6kQhSq40k=; b=J6T52Ai8xR0lf2lPDiu/GnB2RdYM4xK8Lh5qGHLWhgCQ1GlonkWir2CWxix9LRW1g1X+ qYnuqqH+r9dfBMEmV1SdHOv8yQ/m9pHCC1EXRVhIUt5cc3rEXv9zMausIpggn1bvApEv UKiFR+bYLdSW7EMBoQKzVVlhIuis8ThqbwEPMKYLs20mxOTUEUwRq9KJazwBIi3agJno jc9tNQjWKKc5UWMJMBefBsXJGRx+CyaT0FzJt6XQVQCB0aON9XCqxOIZsmx1Mzgtdd8Q Wb1EpKKLNOB+4ZO7UDsu++qPaN+UWuF78dnzdKnHqIrYrQwA/Jb/p80EBhN5kXAF/2g4 Vg==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2padehs6b1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls-reg-review@ietf.org>; Tue, 11 Dec 2018 18:32:16 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id wBBIWEM7013197 for <tls-reg-review@ietf.org>; Tue, 11 Dec 2018 13:32:15 -0500
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint4.akamai.com with ESMTP id 2p8a61p2ka-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls-reg-review@ietf.org>; Tue, 11 Dec 2018 13:32:15 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Tue, 11 Dec 2018 10:32:14 -0800
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Tue, 11 Dec 2018 12:32:14 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Thread-Topic: [Tls-reg-review] Request to register TLS integrity only cipher suites for TLS 1.3
Thread-Index: AQHUkX/VadtUoBl3FUKlz7DtBQZP9w==
Date: Tue, 11 Dec 2018 18:32:13 +0000
Message-ID: <CF6744AC-9E92-4E91-8652-790682B39EF8@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.14.0.181202
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.227]
Content-Type: text/plain; charset="utf-8"
Content-ID: <07EE14774327C243A688CCA006A29BD4@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-12-11_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1812110164
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-12-11_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1812110164
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/KR-zO_iPS24YeKR10gEPAOIRLRU>
Subject: Re: [Tls-reg-review] Request to register TLS integrity only cipher suites for TLS 1.3
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Dec 2018 18:32:19 -0000

Seems legit to me.  Anyone else have a view?

On 12/5/18, 2:54 PM, "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com> wrote:

        > Contact Name:
        > Nancy Cam-Winget
        > 
        > Contact Email:
        > ncamwing@cisco.com
        > 
        > Type of Assignment:
        > "Not Recommended" TLS Cipher suite assignment
        > 
        > Registry:
        > TLS 1.3 cipher suite
        > 
        > Description:
        > At least two IoT (ODVA and IEC) forums are requesting the need for
        > enabling TLS 1.3 with integrity only protection in the data plane.
        > Under security considerations, we are not recommending this cipher
        > suite to be widely used and note that no privacy is provided when this
        > cipher suite is used and several use cases have been noted where
        > privacy is not required.
        > 
        > Additional Info:
        > We have noted the use cases and security (and privacy) considerations
        > in https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-01 as well as how the cipher suite would be used with
        > TLS 1.3
        
        
    
    _______________________________________________
    tls-reg-review mailing list
    tls-reg-review@ietf.org
    https://www.ietf.org/mailman/listinfo/tls-reg-review