Re: [TLS] Support of integrity only cipher suites in TLS 1.3

Kyle Rose <krose@krose.org> Thu, 06 April 2017 11:12 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E22A129432 for <tls@ietfa.amsl.com>; Thu, 6 Apr 2017 04:12:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kpAtC1f5FOB2 for <tls@ietfa.amsl.com>; Thu, 6 Apr 2017 04:12:26 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1926F1279E5 for <tls@ietf.org>; Thu, 6 Apr 2017 04:12:26 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id i34so32895346qtc.0 for <tls@ietf.org>; Thu, 06 Apr 2017 04:12:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=IEv70OpiftbR137+pA+f9Bet4kwF9tn3bDweFyU6WRQ=; b=lYy4RCUIwBQea6ve7hTq0Ipxgt4ddbzU0ByG5Hfk/yrbOkyG2U5+G/+lOjfK1zJ2pd ZhdzvBl6saRALHRITD3p90N1qFlA8AKVbNvYFkaCSXPkW9EFlXvehJRshaGi1J9Kvh7T PE4HRXRndbzluuY5Np5rRYjiUloNNwHf1SEzw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=IEv70OpiftbR137+pA+f9Bet4kwF9tn3bDweFyU6WRQ=; b=fHLaW1metI0ybiTuyuzBtBrnsvoPuMyz6xnS25ztW/3yUeR6pRfwMXvy6Fwglg5E7F IeD7D1eJ+ZCoJVyHDpLlAoYjoF7E/hLsmwYApGg/DSpifHUi++x35NU4lgd12XVZfTkm cX/UJxyGkZ3JGLLmAEqsNe5u2xwMgcDI3sR3ofv1grVTrV1xXb21JRwu4GVIz+/EkMtF 3LPPdPYk5eLPMLDUIdBVgqdtTx9hZ3qfrmB8Z3IbHAi/cuNu9pHde8q+y5ME3KOfJrKL GjRz7dmQLUAjrgkqkVZV/thXpOCS9s+rAwk0jLHG0ycA1rhboZU1xygDtIm8WH3OzOaW gF4A==
X-Gm-Message-State: AFeK/H1HIq75y8ztopUKHliqJRic1Im0Wp53GcDcxCYgigGjT6CBvqbxCsSaX1nBoQD2QJ0PTLJt8BqiZpimPA==
X-Received: by 10.237.62.211 with SMTP id o19mr38402941qtf.135.1491477144765; Thu, 06 Apr 2017 04:12:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.129.194 with HTTP; Thu, 6 Apr 2017 04:12:24 -0700 (PDT)
X-Originating-IP: [2001:470:1f07:121:d125:b34:b3a2:be79]
Received: by 10.55.129.194 with HTTP; Thu, 6 Apr 2017 04:12:24 -0700 (PDT)
In-Reply-To: <E6C9F0E527F94F4692731382340B337847FAF5@DENBGAT9EH2MSX.ww902.siemens.net>
References: <E6C9F0E527F94F4692731382340B337847DB9A@DENBGAT9EH2MSX.ww902.siemens.net> <20170404180838.08ca99cc@pc1> <E6C9F0E527F94F4692731382340B337847F4BE@DENBGAT9EH2MSX.ww902.siemens.net> <CABcZeBOgCKEx7a2UjkB0xe4aJuiZ=3ZVMy3KqAnrZZx_0fZUVw@mail.gmail.com> <E6C9F0E527F94F4692731382340B337847FAF5@DENBGAT9EH2MSX.ww902.siemens.net>
From: Kyle Rose <krose@krose.org>
Date: Thu, 06 Apr 2017 07:12:24 -0400
Message-ID: <CAJU8_nVYkiUYJ483hv9E-i34i1-SROSfwktuTX2=ZKXVD9sH9A@mail.gmail.com>
To: "Fries, Steffen" <steffen.fries@siemens.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a114386d467a72b054c7d95df"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7OR_EfZuvlLWurAOEioPvxXB248>
Subject: Re: [TLS] Support of integrity only cipher suites in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Apr 2017 11:12:29 -0000

On Apr 6, 2017 4:08 AM, "Fries, Steffen" <steffen.fries@siemens.com> wrote:

You  are right, I did not take that option into account. But as you
mentioned, it is non-standard and with the desire is to be interoperable as
most as possible, proprietary enhancements are likely not to be favored.

>From a security standards perspective, interoperability by-default is
expressly *undesirable* for this mode of operation. We want this to break
for anyone who hasn't gone through the trouble of explicitly opting-in.

This seems to be a perfect case for the "allow registration of code points,
but do not standardize or recommend" approach: the mechanism is possible to
implement in a way that respects IANA namespacing by those parties with
special needs requiring it, but the risk that someone will accidentally
implement it in a stack used in end-user software is minimal.

Kyle