Re: [TLS] integrity only ciphersuites

Richard Barnes <rlb@ipv.sx> Tue, 21 August 2018 14:06 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04AAC130DFB for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 07:06:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QQYxqGo_W2uU for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 07:06:32 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56152130DD0 for <tls@ietf.org>; Tue, 21 Aug 2018 07:06:32 -0700 (PDT)
Received: by mail-oi0-x232.google.com with SMTP id q11-v6so32165950oic.12 for <tls@ietf.org>; Tue, 21 Aug 2018 07:06:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=j6vg02at6EXkE/KCMokBSpYVDL3DxeV18W9FXNzTSh8=; b=MErYnaI1wiMN56fwz+kEa9KwXGo+QjD3OvsBq8BFiy0uF/J1iO70wC55/DvSEUL3Oy 3CdRonDfDmLbE9lDuBp3k0h9UGajF7bKXd3DBEkB7rc2KYoYLkf907R5vesUxfMt0Wcj 0URnmRzDPlZD0KfmNdDT+69FiMzWARdmJtMM/hP//hO7c185aKRhsFwOAep8d+zb1nGA s9RixBi56lBzzZh4ykSgBG9Am8CIXUNZwX6Nu2oc0BuP7WHH02AlU3RsHMSldkGDxaWr 4srTq/7EeLjdUGo0MOg1RN5JTGllURg3IMm1zG1w5bET4uZVVlax+04/QnjQQfkIWdsN nvgw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=j6vg02at6EXkE/KCMokBSpYVDL3DxeV18W9FXNzTSh8=; b=Vajb44kMIfXgHz7SDv/iM1Papxson0RYicvZxnqljbWgjrkjJ93asZDByXHi58/ZZ1 039boTx/EMxWmJv8hBvYzikkPA7zekUdw0Ucz3orumzCM1/ISSGu4FNC/ASHLDYTh7aZ UfSBgZ3++sIZnzsr6F4QZJUz59Gc50c3zaLM6CgpReg5bevKQjSfNS8BTB5BG0AjbE3B sSeb7p/iae/1ytItGj9FQOMj/dcwRsfFG551Wzrw6doYD/9xLnTbJOHZfzIKhEOsYLMb i9/b/3F9jvIzjSIo2ELHWp/KP6dVskFICFmr3E/molabb90pSSxYikgeNnB4UjYyy8Kp mSpQ==
X-Gm-Message-State: AOUpUlG8aFz8FzBHUy2a6W8HiRDgbQhdg96t1q3LAEyl32chxJnp/QdK 4P78pzk0SSePdf0KYr/mqPbj3IQ3+6N1nseEKPU6wg==
X-Google-Smtp-Source: AA+uWPyCXF0fWaA1kMEZaUQ11g0fEtIS4+JLYKjeHFLIrqa6RPJ4N3RPcU5GPGPRhD93A3TSrspypXa2pOTYC/3dZbI=
X-Received: by 2002:aca:6b87:: with SMTP id g129-v6mr17265701oic.88.1534860391468; Tue, 21 Aug 2018 07:06:31 -0700 (PDT)
MIME-Version: 1.0
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <m2bm9wfvq0.fsf@localhost.localdomain>
In-Reply-To: <m2bm9wfvq0.fsf@localhost.localdomain>
From: Richard Barnes <rlb@ipv.sx>
Date: Tue, 21 Aug 2018 10:06:20 -0400
Message-ID: <CAL02cgQMNrVCaOECBC=KHX6sfeq+XRmBTK1HV6tUth+0n8mWQw@mail.gmail.com>
To: geoffk@geoffk.org
Cc: ncamwing=40cisco.com@dmarc.ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000069e6ce0573f288d3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8xUNsHQW3xPkllurxBEEKRs8o60>
Subject: Re: [TLS] integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 14:06:35 -0000

On Mon, Aug 20, 2018 at 7:46 PM Geoffrey Keating <geoffk@geoffk.org> wrote:

> "Nancy Cam-Winget \(ncamwing\)" <ncamwing=40cisco.com@dmarc.ietf.org>
> writes:
>
> > In following the new IANA rules, we have posted the draft
> > https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-00
> > to document request for registrations of HMAC based cipher
> > selections with TLS 1.3…..and are soliciting feedback from the WG on
> > the draft and its path forward.
>
> This draft needs more security analysis than is currently there, and
> probably it needs to define not just a ciphersuite but an entire
> profile for using TLS with this ciphersuite.  Some topics:
>
> * Anything that relies on EncryptedExtensions should probably not be
> used.
>
> * The session ticket properties change in the absence of encryption.  In
> existing TLS 1.3, they are sent only after Finished and so are
> encrypted; now they are public.  I am not sure if this changes the
> security model but it definitely makes it easier to attack the ticket.
>
> * A less-obvious consequence to the lack of confidentality is that a
> typical implementation, an attacker can selectively block messages
> knowing their contents (by breaking the connection).  In the weather
> example this might be used to manipulate average daily temperature by
> blocking only higher or only lower readings.  In the robot example
> this might be used to cause it to exceed its limits by allowing
> movement commands only in one direction.
>
> I wonder whether it's really helpful to call the result 'TLS' and
> not something else?
>

I'm agnostic w.r.t. confidentiality of application data -- we've
historically been bad at making decision about what does / does not need to
be confidential, but hey, it's your data.

However, the EE / NST arguments Geoff make here seem pretty compelling to
me.  They indicate to me that if a mechanism is defined where application
data is not encrypted, records that contain non-application data still need
to be encrypted.  That of course blows away the "code footprint" argument,
and it's not trivial to implement given how the application_data content
type has been overloaded in 1.3.

ISTM that in order to do this at all elegantly, you'd have to abandon using
application_data records for application data, since those have to be
encrypted for the above reasons), and instead either:

- Use a different record type (say plaintext_data)
- Use a different protocol that can be muxed with TLS (as with DTLS-SRTP)

Unfortunately the former approach would require a Standards Action.  So
maybe the latter is the way to go.

--Richard


>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>