Re: [TLS] EXTERNAL: Re: integrity only ciphersuites

Ted Lemon <mellon@fugue.com> Tue, 21 August 2018 17:57 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81C7A130E21 for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 10:57:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5ipsJ_X2KaE2 for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 10:57:10 -0700 (PDT)
Received: from mail-it0-x232.google.com (mail-it0-x232.google.com [IPv6:2607:f8b0:4001:c0b::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB8DF128CB7 for <tls@ietf.org>; Tue, 21 Aug 2018 10:57:09 -0700 (PDT)
Received: by mail-it0-x232.google.com with SMTP id s7-v6so5334279itb.4 for <tls@ietf.org>; Tue, 21 Aug 2018 10:57:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tz4AUEX8uIoxH3tgfJo9uDMmOG+DBD4LZi+IqdyNz0I=; b=hZmkHnYOeyg8KKMPyECy4UT0pSzedvNSFwea0WLW1HNCacdnDh45uGIdjFjx+Jz1GH E1kCnI/82PWLi48q44JqWWJuBHrCvxRH05+ny8i0BE4jQwAXBfAbjnSNo+Q1g1nA45F/ DTD9bUMT1LyE+Pvz12UHd9A9tMbqWZZIPwpIFuCEb9fzSKBu5wQhI9qJRcTWJUaCo8pd Wz9KryWORC/ICRONL5HVH952C9JxfUMGJ/6DcNK/AETay5+agpqyPcFSgM8XPJYM8FMw Sk2uiRnDMhPZsYixFo7EQnvQ/O2vrXAR7uKwh4lLocUSur5Y+2SW0tYdUXHjOYSMB5DO f+DQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tz4AUEX8uIoxH3tgfJo9uDMmOG+DBD4LZi+IqdyNz0I=; b=OnZZhXqYo0zw6oBouAoRRTUdfNYfy7aptMwVOASSzAyyqwbg/LnZy9WDtyv5HodLGJ d/RVMQ/rsR8JI/ImkPqPCMqHOChdm91uBc2fkSDwr1Hf5KUaSOE6xoUv9hArI7Ia8L0U 8vFtcKC45JxLeBotzhW7iWSEosfyzfHUj9euCR3YxEpAgp0HINUrHyD3lEYKQ2rLOPs+ rar9jpHsQ01fUzf3nL3Ac/9pahS32Zpm2jskpLWoup1tz4Cs5xxbuKTjWzEZehI8XvP2 A7okGMZjX2yy/TNwfZ5cJLHTlG6F2KbH62YefUwkHFmA1ApIAODxPDoJ/tMB5No/bwQ5 nYJw==
X-Gm-Message-State: AOUpUlGdF5H0y9AJ0GnRlT1hET+TeH8S85bCKfr32tyjFGxpU7Mkr7Zn RiJjn235acnlWHDEd7z+dpITtfsL0Y1lY+4T1NF7X6RL
X-Google-Smtp-Source: ANB0VdbpVWYVGUmwxNxkPj4PRKPc0KAHqf/1l70wOgfM4yC9XJIycb8A3BYcq861RP93UR76M6g1pkjZxfx+QHhDsiQ=
X-Received: by 2002:a02:9d45:: with SMTP id m5-v6mr4784420jal.72.1534874229028; Tue, 21 Aug 2018 10:57:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:a009:0:0:0:0:0 with HTTP; Tue, 21 Aug 2018 10:56:28 -0700 (PDT)
In-Reply-To: <DM5PR2201MB14337FB5126A11B21CA6532699310@DM5PR2201MB1433.namprd22.prod.outlook.com>
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <64d23891-2f32-9bb8-1ec8-f4fad13cdfb9@cs.tcd.ie> <982363FD-A839-4175-BA53-7CA242F9ADA6@ll.mit.edu> <2D7F2926-6376-4B2C-BDE9-7A6F1C0FA748@gmail.com> <5B7C1571020000AC0015C330@gwia2.rz.hs-offenburg.de> <E6C9F0E527F94F4692731382340B337804AEFA24@DENBGAT9EH2MSX.ww902.siemens.net> <A51CF46A-8C5F-4013-A4CE-EB90A9EE94CA@akamai.com> <E6C9F0E527F94F4692731382340B337804AEFB10@DENBGAT9EH2MSX.ww902.siemens.net> <D5FF0E0E-F9C3-4843-AB77-19F45E3C00D5@akamai.com> <8A2746A8-6B41-45C3-9D77-6AF3536C6E2D@siemens.com> <B91DE602-C4C2-4A20-9D18-8AE676D3ED2D@akamai.com> <DM5PR2201MB143394A86DA30B3A98D4FC3A99310@DM5PR2201MB1433.namprd22.prod.outlook.com> <CAPt1N1kOmemXAxSiZWhFYdeDL=5RkBzeEPc=r3k6E5WmAUgbQw@mail.gmail.com> <DM5PR2201MB14337FB5126A11B21CA6532699310@DM5PR2201MB1433.namprd22.prod.outlook.com>
From: Ted Lemon <mellon@fugue.com>
Date: Tue, 21 Aug 2018 13:56:28 -0400
Message-ID: <CAPt1N1kB0vF0Eeae1Fgo+5xNM6LK0=Zru9Vghy1Gy2HoAWBg3A@mail.gmail.com>
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "Fries, Steffen" <steffen.fries@siemens.com>, "ncamwing=40cisco.com@dmarc.ietf.org" <ncamwing=40cisco.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003246d90573f5c104"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9wm3thV5e3q8hGjUSV9dDm1gDoA>
Subject: Re: [TLS] EXTERNAL: Re: integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 17:57:12 -0000

What kind of bandwidth are we talking about here?   Also, could you answer
my question about IPsec?

On Tue, Aug 21, 2018 at 1:53 PM, Jack Visoky <jmvisoky@ra.rockwell.com>
wrote:

> Hi Ted,
>
>
>
> A few points:
>
>
>
> 1.       Don’t assume there is any browser involved.  There is often no
> browser.
>
> 2.       Even if there is a browser (and see point 1 before assuming) any
> HTTP communication would be at a much much slower rate than machine to
> machine I/O
>
>
>
> Hope that clears it up.
>
>
>
> Thanks and Best Regards,
>
>
>
> --Jack
>
>
>
> *From:* Ted Lemon [mailto:mellon@fugue.com]
> *Sent:* Tuesday, August 21, 2018 1:39 PM
> *To:* Jack Visoky <jmvisoky@ra.rockwell.com>
> *Cc:* Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org>; Fries, Steffen <
> steffen.fries@siemens.com>; ncamwing=40cisco.com@dmarc.ietf.org;
> tls@ietf.org
> *Subject:* Re: [TLS] EXTERNAL: Re: integrity only ciphersuites
>
>
>
> If the device implements the cipher so as to talk to the browser, it's
> clearly capable of implementing the cipher...
>
>
>
> On Tue, Aug 21, 2018 at 1:34 PM, Jack Visoky <jmvisoky@ra.rockwell.com>
> wrote:
>
> Hi Rich,
>
>
>
> I’m not sure if I’m following the question, but what was meant was that
> these ciphers are generally NOT used for browser access.  Machine to
> machine communication usually does not involve a browser.  Apologies if
> I’ve misunderstood the question.
>
>
>
> Thanks and Best Regards,
>
>
>
> --Jack
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Salz, Rich
> *Sent:* Tuesday, August 21, 2018 1:12 PM
> *To:* Fries, Steffen <steffen.fries@siemens.com>
> *Cc:* ncamwing=40cisco.com@dmarc.ietf.org; tls@ietf.org
> *Subject:* EXTERNAL: Re: [TLS] integrity only ciphersuites
>
>
>
> [Use caution with links & attachments]
>
>
>
> Now I think I am as confused as Stephen and others.
>
>
>
> One justification was “small footprint.”  But now you’re saying that for
> debugging encryption (standard?) ciphers are used for browser access?
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>