Re: [TLS] null auth ciphers for TLS 1.3?

Eric Rescorla <ekr@rtfm.com> Tue, 21 August 2018 18:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA8FD130E9F for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 11:40:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vdZCOGgFZIV2 for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 11:40:10 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F77A130E96 for <tls@ietf.org>; Tue, 21 Aug 2018 11:40:10 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id m84-v6so3217669lje.10 for <tls@ietf.org>; Tue, 21 Aug 2018 11:40:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=WzDlKaROKFlSYufCXRP/b6lbb1ObxoVkgoM13D5/sn0=; b=waC41Tuk21flZiGD+uHHGuv2G7YbkNwkH/sNl08swwJ0j5KnduY1dk7hY0k/Peuwg5 cAmQGBflod5RgdSuyiNX8g6Qd76I1oLl4KCce6+xPyNM3dpquHLkIIRtEgP5nDu9F1ER ZfAlIWrWDa7CfQVhlFZbo2jOdIq7yaN/blwL1x4ledZLcmH/byTAbTAqiEyyVMpjOLpt VKRVFI09YnFy8Ss3EOL9z7fwunVfMZ8a1B4XYYOCKBJu2CSXpv2s9h89xnrNY13piIMY bl6tan3IRefY1f/xXZVPULXG53D8kNQD9Vw2GeyRG+zS5eEIZeAM6RBP8tKqORRV7iUx 5Umw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=WzDlKaROKFlSYufCXRP/b6lbb1ObxoVkgoM13D5/sn0=; b=fdn1be5IDqLM8NhJT3BTf7zVCV7z1u3evLuyMVLApaJg66uuI+jCcj04+2s7X6XjpT LQXQom2VnqLz1gBuPiRqxAy0iaQH9BQXF+2bL3AJNQLrRFw2Pe6dKMnLqoXvV/SoMunR NOuEflwUaYd10r95xWlAKnz8ViqFaH4TlMevJPzLEP9Ff8NS20zrtYGlGjES9MA5NObQ bbGEAzMTXH95+/UfXddaB4K3kUJ/sCZkSBBiCEEIOTKqlzI27rF86ZSEeC9Wmd66egD4 YbSgbP0RwujS1UcPFO4Z/8k5sio+WW64hUUgNbXZvTe4CACNuxMx23tfqXjXJxose5Lu grJg==
X-Gm-Message-State: AOUpUlHrIPeTc+RMucpZEWodKDZm9EwRutnx8riDRf089KH0tsHJienz bU6bLWQMTZGzxAeNN2JpwcO1Ya7CW4S/rjcYm5B013lp
X-Google-Smtp-Source: AA+uWPwHMdmcHwWvSOa47w1yv0MwmsPeC4rE9vfWkw005rE48RqbynzyZgF3DXm3I9SOffMaEQ4K1vyhRPd1zQkINek=
X-Received: by 2002:a2e:954e:: with SMTP id t14-v6mr31777701ljh.68.1534876808435; Tue, 21 Aug 2018 11:40:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Tue, 21 Aug 2018 11:39:27 -0700 (PDT)
In-Reply-To: <3321850E-D95E-457C-A574-2A1A3F7AC06C@dukhovni.org>
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <64d23891-2f32-9bb8-1ec8-f4fad13cdfb9@cs.tcd.ie> <982363FD-A839-4175-BA53-7CA242F9ADA6@ll.mit.edu> <2D7F2926-6376-4B2C-BDE9-7A6F1C0FA748@gmail.com> <5B7C1571020000AC0015C330@gwia2.rz.hs-offenburg.de> <E6C9F0E527F94F4692731382340B337804AEFA24@DENBGAT9EH2MSX.ww902.siemens.net> <A51CF46A-8C5F-4013-A4CE-EB90A9EE94CA@akamai.com> <E6C9F0E527F94F4692731382340B337804AEFB10@DENBGAT9EH2MSX.ww902.siemens.net> <D5FF0E0E-F9C3-4843-AB77-19F45E3C00D5@akamai.com> <8A2746A8-6B41-45C3-9D77-6AF3536C6E2D@siemens.com> <DM5PR2201MB1433B9D7F9AA3B7B688CD33C99310@DM5PR2201MB1433.namprd22.prod.outlook.com> <CAPt1N1mm9FzGknCUTOVZH_S=AsjutXS8qM7Ksa8xWwsSKKAgAg@mail.gmail.com> <EC6705A4-A6CB-45B4-B006-FC0AE42FA6DD@dukhovni.org> <CABcZeBO8tBN4a4SZirxbwNdRyep705dNgGZiuKydg=xu1JT_uQ@mail.gmail.com> <3321850E-D95E-457C-A574-2A1A3F7AC06C@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Aug 2018 11:39:27 -0700
Message-ID: <CABcZeBPiNnyikTU18ZYuK=QqKyS8V_xjD=DAv69hq8p5zcR1ag@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f0ed300573f65a19"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E9wfOCaj8gg8Xd6uYN8BdpC4X0A>
Subject: Re: [TLS] null auth ciphers for TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 18:40:13 -0000

On Tue, Aug 21, 2018 at 11:33 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Aug 21, 2018, at 2:18 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> >> As for TLS 1.3, it is indeed missing both null encryption and null
> >> authentication ciphers.
> >
> > If by "null authentication" you mean "without certificates", then TLS
> 1.3 does
> > support these via RFC 7250. See:
> >
> > https://tools.ietf.org/rfcmarkup?doc=8446#appendix-C.5
>
> My comment was about ADH/AECDH cipher-suites, in which the server
> does not sign the key exchange, because it has no keys and the
> client has no intention/means to authenticate such a signature.
>

Yes. TLS 1.3 explicitly does not support those.



> You are of course right that TLS 1.3 supports raw public keys,
> which make it possible to do away with X.509 support.  I would
> not call these null authentication, since DANE or key pinning
> (much less scalably) make it possible to authenticate raw public
> keys.
>
> I've not yet seen raw public key support in any mainstream
> TLS libraries, though admittedly my focus is primarily on
> OpenSSL.  Do any of NSS, GnuTLS, BoringSSL, LibreSSL, ...
> support raw public keys?
>
> In the case of OpenSSL, adding such support is difficult, because
> the assumption that the peer returns X.509 certificates and not
> some more general data type is baked into the API.  We'd need to
> invent some sort of special X.509 object that holds only a public
> key, but behaves in some sensible way when used with functions
> that expect X.509 certificates.
>

Or you could just generate a fresh signing key for each connection.

-Ekr


> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>