Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 11 February 2021 23:17 UTC

Return-Path: <prvs=167602c1b1=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79C7C3A0DFF; Thu, 11 Feb 2021 15:17:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.893
X-Spam-Level:
X-Spam-Status: No, score=-1.893 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U5Qfph03v8cr; Thu, 11 Feb 2021 15:17:54 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24F0E3A0D3C; Thu, 11 Feb 2021 15:17:53 -0800 (PST)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 11BNHl62010342; Thu, 11 Feb 2021 18:17:47 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=peTxG5RkCPqK6BZ2JgSixz9j3X5FDyd5JEvSjmTelneaFuhHD0nazIlnJ94oJ5ZO/Ex/8bHfpbRvmxkXHzpaO+6d3dCcRMuWkDxi90KlYbugl22wuqK/OAfq9XRptC79+XJavreregaVV3KF1sF8RoSRHzvtk03Vbw/DCtx7IJDq0dDJ13ereZA8/PEyRsIZ3hXDMCbhhQ+OaCbVFiCIKH47VbLzMZlz/C0CBLBmQJsYS/pYYLsWQhLkZuWuHG262e0D9hmhcZulHfAmAqZhgCTQY3J3htLvMofMQjdnpCKiYIByzAKoKcz7sFK8ofnWketvhANBqi+ttOffbV/IAg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bA/kfffuPD8m6rSM7v58zqBuJt+SPieloHEOjWNJR00=; b=SRNXtteTudJ0vu9WGjC5PVowH2qhF5V4zvNuA0rcn2gQHnXKycznUi7Y1HS5o2cOZqZDUt97lsbN0NLD0aEoDhz7FjXxlDojC8Zj+d6xofHMyEKApJ+G3XA08tacz52WGV8PPq8Q7pYBGYj2ipFPepGi+VhqVz3fg8quk4wIM1X2xbWtUDUwGZYCp53aXiI4MtJaMAef4n8jTUK8w6GuErmMzPVj/LqZ0YJFgmeoaEuh93pQh94aJ/EZVcimusnEzrwPTWMWDNALFuuvvUCpGEXpP+YZvh4h7ZfphReem/y+2WvumRrKq3zUaHhME+gf/C0c7/Cohrpxn/GXiGDxyw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Eric Rescorla <ekr@rtfm.com>, Jack Visoky <jmvisoky@ra.rockwell.com>
CC: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
Thread-Index: AQHXAF0eKpj0DQqHFUiRZYRt05ITUapTNmQAgAAbzvCAAAuGgIAAKy/wgAAM8QD//63OgA==
Date: Thu, 11 Feb 2021 23:17:44 +0000
Message-ID: <7E3AD77D-EFB0-4C1D-B375-1B059D7A3083@ll.mit.edu>
References: <D553EA7A-1B49-4A7F-8992-FEEFC4B7C176@ericsson.com> <CABcZeBMvZyuZKoKykR=sXADDP2Pez6yT+FCGg=10++sNj+LC-A@mail.gmail.com> <DM5PR2201MB1643321F09407F251ADC8CFB998C9@DM5PR2201MB1643.namprd22.prod.outlook.com> <CABcZeBPjTKRE52QsZxAm9NWk_4rrNx583njJ4W-TggTm3SXDyQ@mail.gmail.com> <DM5PR2201MB16431ECC2B24202905CFF810998C9@DM5PR2201MB1643.namprd22.prod.outlook.com> <CABcZeBN-mqj1Ejq8FJLp-4KmTgHC_Wc3gK0N-8RX3Fos+XZtVg@mail.gmail.com>
In-Reply-To: <CABcZeBN-mqj1Ejq8FJLp-4KmTgHC_Wc3gK0N-8RX3Fos+XZtVg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.44.20121301
authentication-results: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 06ad6f00-8225-4c83-d074-08d8cee33cd3
x-ms-traffictypediagnostic: BN3P110MB0385:
x-microsoft-antispam-prvs: <BN3P110MB03857359ACAABC7D5DFC6599908C9@BN3P110MB0385.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN3P110MB0226.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(26005)(966005)(75432002)(86362001)(8936002)(66946007)(76116006)(5660300002)(186003)(64756008)(66556008)(66616009)(66446008)(99936003)(6506007)(66476007)(2906002)(498600001)(166002)(71200400001)(4326008)(53546011)(2616005)(956004)(83380400001)(110136005)(54906003)(8676002)(6486002)(6512007)(33656002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3695912263_103579445"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN3P110MB0226.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 06ad6f00-8225-4c83-d074-08d8cee33cd3
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Feb 2021 23:17:44.4778 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 7l7UffcsaH0Nl4w6miLXlFMddCesT5p9wMziqb4NFP3RYtScX7oMGUujQNWgTkJw
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3P110MB0385
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.737 definitions=2021-02-11_07:2021-02-11, 2021-02-11 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2009150000 definitions=main-2102110180
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EskpejpmSS_RkaUOt6i145Ad1m4>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Feb 2021 23:17:57 -0000

+1 to Eric.

 

Re. GCM – one problem it has is catastrophic failure if nonce is mis-/re-used. Which is why I’d rather see AES-GCM-SIV.

--

Regards,

Uri

 

There are two ways to design a system. One is to make is so simple there are obviously no deficiencies.

The other is to make it so complex there are no obvious deficiencies.

                                                                                                                                     -  C. A. R. Hoare

 

 

From: TLS <tls-bounces@ietf.org> on behalf of Eric Rescorla <ekr@rtfm.com>
Date: Thursday, February 11, 2021 at 18:13
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

 

 

 

On Thu, Feb 11, 2021 at 3:08 PM Jack Visoky <jmvisoky@ra.rockwell.com> wrote:

Hi Eric,

 

I don’t have numbers offhand but I will say that many platforms I have experience with have some sort of HW support, and might include things like DMA. In these cases ChaCha20-Poly1305 is way behind in terms of performance (which is expected as I believe it was mainly targeted to software-only implementations). 

 

I’ll anticipate that someone might ask if GCM is not better that SHA-256 with hardware support, and of course I will have to say it depends on the platform. For some cases it will be, and others it will not. Here is a link to some performance numbers which show SHA-256 is faster than GCM https://www.ti.com/lit/an/swra667/swra667.pdf?ts=1613069390182. In other cases GCM may not be supported on a platform but SHA256 is, of course that’s kind of a strawman but it could occur.

 

I doubt it covers the whole difference, but I'd note that SHA-256 is not the right comparison point, because what you need here is HMAC, which requires nested SHA invocations. This is especially relevant if you have to go back and forth to the hardware each time.

 

-Ekr

 

Note I am not endorsing this platform or affiliated with it in any way, just want to give an example. And it really is just an example, sorry to repeat again but I just want to drive home the point that YMMV on things like this.

 

Thanks,

 

--Jack

 

 

From: Eric Rescorla <ekr@rtfm.com> 
Sent: Thursday, February 11, 2021 2:51 PM
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; TLS@ietf.org
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

 

 

 

On Thu, Feb 11, 2021 at 11:13 AM Jack Visoky <jmvisoky@ra.rockwell.com> wrote:

Hi John, Eric,

 

Thanks for the input. We will certainly make some changes to the draft regarding the inspection case. However, I can’t support removing the performance/latency information completely, as I have heard from those who have this very concern. That said, we will edit the language to make it clear that this is not true in all cases.

 

Well, the draft just claims that there are latency concerns, but doesn't present details. If you want to make this case, it would be helpful to present performance numbers that show that these ciphersuites are substantially faster than the alternative algorithms (in particular ChaCha20/Poly1305) which is quite fast on many low end platforms.

 

-Ekr