Re: [TLS] EXTERNAL: Re: integrity only ciphersuites

Lyndon Nerenberg <lyndon@orthanc.ca> Mon, 20 August 2018 23:59 UTC

Return-Path: <lyndon@orthanc.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 911F9130E81 for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 16:59:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HlqoRLMR7t7s for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 16:59:18 -0700 (PDT)
Received: from orthanc.ca (orthanc.ca [IPv6:2607:f2f8:abf8::2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23205130E58 for <tls@ietf.org>; Mon, 20 Aug 2018 16:59:18 -0700 (PDT)
Received: from orthanc.ca (l4 [127.0.0.1]) by orthanc.ca (8.15.2/8.15.2) with ESMTPS id w7KNxHfZ003084 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for <tls@ietf.org>; Mon, 20 Aug 2018 16:59:17 -0700 (PDT) (envelope-from lyndon@orthanc.ca)
Received: (from lyndon@localhost) by orthanc.ca (8.15.2/8.15.2/Submit) id w7KNxH0X003083; Mon, 20 Aug 2018 16:59:17 -0700 (PDT) (envelope-from lyndon)
Message-Id: <201808202359.w7KNxH0X003083@orthanc.ca>
From: Lyndon Nerenberg <lyndon@orthanc.ca>
To: "tls@ietf.org" <tls@ietf.org>
In-reply-to: <CAPt1N1my2Jv_ErJidY-hYnYPi4czPkM2gabYR_rjcidr5474xA@mail.gmail.com>
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <CABcZeBNpgnfBerkutLB0jKA4vF_FrpXNHnEeKQhAOFm-y=xJsA@mail.gmail.com> <DM5PR2201MB1433AABB629D610944E470D899320@DM5PR2201MB1433.namprd22.prod.outlook.com> <CAPt1N1my2Jv_ErJidY-hYnYPi4czPkM2gabYR_rjcidr5474xA@mail.gmail.com>
Comments: In-reply-to Ted Lemon <mellon@fugue.com> message dated "Mon, 20 Aug 2018 18:47:15 -0400."
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-ID: <3081.1534809557.1@orthanc.ca>
Date: Mon, 20 Aug 2018 16:59:17 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-hKD-TjgtsSZnOCEs7AOPFjihgo>
Subject: Re: [TLS] EXTERNAL: Re: integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Aug 2018 23:59:32 -0000

There is one other -- admittedly esoteric! -- place where a NULL
cipher would he useful: Amateur Radio applications.

By law, we are forbidden from transmitting encrypted traffic, yet
there are use cases where integrity protection in the absence of
data content protection would be of benefit.

A very common case is controlling a remote repeater site.  Using
data integrity coupled with a client X.509 certificate means I can
restrict access to the "control" service at the site.  It's fine
if people see the traffic in flight, since they won't be able to
authenticate to do a replay or issue their own commands.

This is a distinct improvement over existing control schemes, which
typically use DTMF touch tone commands that anyone can trivially
figure out.

As I said, a very niche case.  It has been done before, using IPsec
AH, but that's extremely heavy weight, and a pain to configure and
maintain.  It also requires a full-on IP fabric, whereas TLS can
be implemented directly on top of AX.25 sessions, which represent
the vast majority of amateur radio packet data links (which I
acknowledge puts this outside the realm of the Internet, and therefore
the IETF).

--lyndon  (VE7TFX)