Re: [TLS] integrity only ciphersuites

Bill Frantz <frantz@pwpconsult.com> Tue, 21 August 2018 17:40 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 305B0130F8D for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 10:40:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z1om9WfertcW for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 10:40:10 -0700 (PDT)
Received: from elasmtp-curtail.atl.sa.earthlink.net (elasmtp-curtail.atl.sa.earthlink.net [209.86.89.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 482EB130EB5 for <tls@ietf.org>; Tue, 21 Aug 2018 10:40:10 -0700 (PDT)
Received: from [174.192.23.50] (helo=Williams-MacBook-Pro.local) by elasmtp-curtail.atl.sa.earthlink.net with esmtpa (Exim 4) (envelope-from <frantz@pwpconsult.com>) id 1fsAdT-000Bhb-LC; Tue, 21 Aug 2018 13:40:07 -0400
Date: Tue, 21 Aug 2018 10:40:07 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
cc: tls@ietf.org
X-Priority: 3
In-Reply-To: <098c762f-d672-08b3-222e-8aa7a093909d@cs.tcd.ie>
Message-ID: <r480Ps-10136i-996BB28093A248808193FF87E60A29A6@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.4.3 (480)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec794c4c01223814c36974fc94c313fd859a350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.192.23.50
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/A6SNj9wjOsDjYKgQiPxt-9IJRfM>
Subject: Re: [TLS] integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 17:40:26 -0000

On 8/21/18 at 7:24 AM, stephen.farrell@cs.tcd.ie (Stephen 
Farrell) wrote:

>I agree. Quoting the meat of the abstract of RFC8446:
>
>TLS allows client/server applications to communicate
>over the Internet in a way that is designed to prevent eavesdropping,
>tampering, and message forgery.

I spent some time thinking about integrity protected, 
authenticated, replay resistant protocols during the late 1990s 
as the crypto wars were running hot and heavy. I decided the 
problem wasn't as simple as the fully encrypted protocols of 
which TLS is an example.

A number of people have concerns about building connections with 
no secrecy, even when secrecy is desired by the endpoints, 
either because of specification errors or because of downgrade 
attacks. I share those concerns, and would be willing to 
consider a protocol that uses entirely different packet 
identifiers from those used by TLS as a way to reduce this problem.

I do think that the TLS working group is well qualified to 
analyse the design of such a protocol.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | Since the IBM Selectric, keyboards have gotten
408-356-8506       | steadily worse. Now we have touchscreen keyboards.
www.pwpconsult.com | Can we make something even worse?