Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Jack Visoky <jmvisoky@ra.rockwell.com> Tue, 09 February 2021 18:26 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E0B43A10F5 for <tls@ietfa.amsl.com>; Tue, 9 Feb 2021 10:26:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CqvxcHKb0yms for <tls@ietfa.amsl.com>; Tue, 9 Feb 2021 10:26:55 -0800 (PST)
Received: from NAM10-MW2-obe.outbound.protection.outlook.com (mail-mw2nam10on2066.outbound.protection.outlook.com [40.107.94.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 213D93A10F2 for <tls@ietf.org>; Tue, 9 Feb 2021 10:26:54 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nyOtWmoBSBUYEJ0Gsfu0qAsL1ZWaVXvuV/2YP9kWsrKYQtSFVP46t2XZw6Wmf8wFx9fxx/BNCXcHdLP+z7GJGK5Je9jmK2FPtfbxtgE67gqafUO6hrEKXmwltkp6PDi/dzV/ybq4Agv7RwNcPNoAF4J+ZJjZFRwYHNRMz/SXIy9ChwFuTXieN/nuaAvURz8ocdjCYkpWsERNbM4G8L1dqs9np5n+Vr3ylnPJFTHGgFFbt+aM3oC9Iu1A4LZnWpEUBpRxLpGRUUvPOhxuoGh54Y8Iafa0SpLL8mCubqzfMESbb3e/86YnjjeM36GdFpEIkY7USn7kq/OC9tssTrP7EA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kB3wxTJ+GrD6R1r7aG2WgHx1alv2skHmBZDMjTXa56k=; b=jERieOlVp4sKjvAGeHphM1mpTRBG+bEBCO/ZJN4FrPj7H6cKS5a7wZIQfjiaWYH36OZpLKZb9gvrx6gMpZ7NAT3/UufvsdK147aXvo506v0+n/7krZBooGosOx999LWYLOTqe0yCRg0NGbb6R9BDpn60xgDeBIV50jWljj7K8JpmuTgOOdEEU72kMfwiP11cHlEWQctqSB2KDAt/6uV9QxZZWAlWsVCCo7McmJ5khnw2SWpZa0aSig5tQsk4oSgN52HOwLlV8z/CUfWY49f5I6xDla3r/+rF+tHyu9A+eevrsn1JSBmRhoHTPcYoV24JsnItsFSbkRMJUBaM44uOcg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ra.rockwell.com; dmarc=pass action=none header.from=ra.rockwell.com; dkim=pass header.d=ra.rockwell.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kB3wxTJ+GrD6R1r7aG2WgHx1alv2skHmBZDMjTXa56k=; b=n+r008ZT0ELzeVH7Ri1TGbsUanDDKfMiJVSCO8QybD2hrldTWqxpnM3orMSHxZhdiOsrvhWo36F+p5Vc+w2SoO8Zzsyd7zaJIKmrX7Dt6upTKbxioedhaTDJ3OnocfoMy7vU4E2GgtBfaiv2AJT/pRJnLUkuq7D6xENU4Tuy5Wc=
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com (2603:10b6:4:34::17) by DM6PR22MB1914.namprd22.prod.outlook.com (2603:10b6:5:22e::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.20; Tue, 9 Feb 2021 18:26:53 +0000
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::b5:9927:99e6:834b]) by DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::b5:9927:99e6:834b%5]) with mapi id 15.20.3825.030; Tue, 9 Feb 2021 18:26:53 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: Ben Schwartz <bemasc@google.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
Thread-Index: AQHW+wE3huDmMJ6r1kGGgyEbw2a4D6pKKEMQgARwQICAAGoAgIAA/+oAgAAo25A=
Date: Tue, 09 Feb 2021 18:26:53 +0000
Message-ID: <DM5PR2201MB16438A7382F7665D33C4E6EE998E9@DM5PR2201MB1643.namprd22.prod.outlook.com>
References: <CA+_8xu03uCNW+TAgbkL2f0pfredw21Kam5c6UdAGbdQE6a+d_w@mail.gmail.com> <DM5PR2201MB1643A9CE6A15BC5C5B8FA4B399B29@DM5PR2201MB1643.namprd22.prod.outlook.com> <CAHbrMsA5wyaAfsHrOjQmw89KhZAQCvut4aw=temu5d+TOsby4Q@mail.gmail.com> <1612831271487.22543@cs.auckland.ac.nz> <CAHbrMsA_RngkJcFgJfBVdXOaYtR-k0690TN1Q670-z-8AJ+H+w@mail.gmail.com>
In-Reply-To: <CAHbrMsA_RngkJcFgJfBVdXOaYtR-k0690TN1Q670-z-8AJ+H+w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-dg-ref: PG1ldGE+PGF0IG5tPSJib2R5Lmh0bWwiIHA9ImM6XHVzZXJzXGptdmlzb2sxXGFwcGRhdGFccm9hbWluZ1wwOWQ4NDliNi0zMmQzLTRhNDAtODVlZS02Yjg0YmEyOWUzNWJcbXNnc1xtc2ctNjA4ODg0MGItNmIwNC0xMWViLTk2ZTMtNTRiZjY0MmYyMmIwXGFtZS10ZXN0XDYwODg4NDBkLTZiMDQtMTFlYi05NmUzLTU0YmY2NDJmMjJiMGJvZHkuaHRtbCIgc3o9IjQ3ODgiIHQ9IjEzMjU3MzY4ODExODczMjE1NiIgaD0iV2xiN3VzOXhHL0g1cUpDYUROV204aE5mSURrPSIgaWQ9IiIgYmw9IjAiIGJvPSIxIi8+PC9tZXRhPg==
x-dg-rorf: true
authentication-results: google.com; dkim=none (message not signed) header.d=none; google.com; dmarc=none action=none header.from=ra.rockwell.com;
x-originating-ip: [205.175.240.245]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: a2602e86-68f3-4f87-1bd8-08d8cd28466f
x-ms-traffictypediagnostic: DM6PR22MB1914:
x-microsoft-antispam-prvs: <DM6PR22MB1914B79F9BB765ABE62F6EDA998E9@DM6PR22MB1914.namprd22.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: tbU9rj8EIwManD0+r2+7ZqRL7Iy5an5vQQqk6L/edAIOqdyAS8DWsv6xji020+B4vuVNz/VQVDYmnGU04PRed9syTeYJP5n4GtLCQAsZXpBfsArF3hPyoHWj2yhWi8L3pSLVTuT0C0GNkhTRxSIjqOnM7TM6i0c1zpJB7/aXbmM+7krdqA/sSXrcSflcS24P1xg1xKh1imOjtHfzE3goS2DN21AidFKhH4E4S2vmoGDCl9Wb5rJWdaQBI8TEjDiMwbItNcSSC17Fpoasj8HDcbmSn4zjv5426l4EqA9trZ1LZuXcsGjkEcSfNtc2qJlw2wiNaEpWssjf1oRmyILxVXZaGQmeeO+jt7ohv6DPGGBNlzQ2mX2b22H0IxEbN4KtFz1FBN45RYdpsVZpb78bkBRvI5GzL4BXkPiBuNgh7wXWii/zATizQjuHn7ves5H62xtLQ/W2QboRbeIYdo0PuXri379nIMmcqx3KEjwy5URV6Ig7HsmLZe8ifpezoUO1Rx+Zw7R3N2mFnN4oTbDPPw8HZqynEMAy9zdintFzBXK3xLh0FsMBckqOJ/qx76XnoFJGXn6uF+JjHg9szvqcUT/VdEa0qyLe7hjzlewxmIM=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM5PR2201MB1643.namprd22.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39860400002)(396003)(136003)(376002)(346002)(366004)(4326008)(66476007)(26005)(6506007)(53546011)(64756008)(5660300002)(9326002)(66446008)(9686003)(71200400001)(7696005)(2906002)(316002)(55016002)(76116006)(66556008)(966005)(66946007)(166002)(478600001)(33656002)(21615005)(186003)(52536014)(110136005)(8676002)(86362001)(8936002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_DM5PR2201MB16438A7382F7665D33C4E6EE998E9DM5PR2201MB1643_"
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM5PR2201MB1643.namprd22.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a2602e86-68f3-4f87-1bd8-08d8cd28466f
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Feb 2021 18:26:53.5988 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 2o9NUGwKkAdC6YMZQDv0fD3XDf/DbPRhDCo8NBDvRC1gIZy3blMYrEn1AwcG5/aaD1lhQvfCdjQ4dbDfZeIWxVPsFmFNYkNVt6IHRd+9EqA=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR22MB1914
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ub0YS3Vx6VUcgQ6n7LbsB5GG0KE>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2021 18:26:57 -0000

Hi,

I think we discussed this in a previous thread, but I’d prefer to keep this part of the draft as is. Since IoT hardware is really diverse there are some platforms where this would be a performance gain (and others where it is not). We don’t make strong claims in this area in the draft so I think it is appropriate as is. That said, if you’d like we can add some “disclaimer” text saying this won’t apply in all cases, but I don’t think it’s appropriate to remove it completely.

Thanks,

--Jack

From: Ben Schwartz <bemasc@google.com>
Sent: Tuesday, February 9, 2021 10:57 AM
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Jack Visoky <jmvisoky@ra.rockwell.com>; <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Hardware support for AES but not SHA2 is extremely common.  For devices without acceleration, ChaCha20-Poly1305 is likely to be faster than SHA256 (e.g. according to https://www.bearssl.org/speed.html).

Unless your device has hardware offload for SHA256 but _not_ for AES (a rare combination), you can likely do AEAD faster than these integrity-only ciphersuites.  The draft implies that performance ("latency", "processing power") is a motivation for using these ciphers.  (It also mentions "runtime memory footprint" and "the need to minimize the number of cryptographic algorithms used", which are separate considerations.)

On Mon, Feb 8, 2021 at 7:41 PM Peter Gutmann <pgut001@cs.auckland.ac.nz<mailto:pgut001@cs.auckland.ac.nz>> wrote:
Ben Schwartz <bemasc=40google.com@dmarc.ietf.org<mailto:40google.com@dmarc.ietf.org>> writes:

>If you are updating the text, I would recommend removing the claim about
>performance.  In general, the ciphersuites specified in the text are likely
>to be slower than popular AEAD ciphersuites like AES-GCM.

Uhh... when is AES-GCM faster than SHA2, except on systems with hardware
support for AES-GCM and no hardware support for SHA2?

Peter.