Re: [TLS] integrity only ciphersuites

"Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com> Wed, 22 August 2018 17:43 UTC

Return-Path: <ncamwing@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DD89130E13 for <tls@ietfa.amsl.com>; Wed, 22 Aug 2018 10:43:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.51
X-Spam-Level:
X-Spam-Status: No, score=-14.51 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0y1yowJj7G81 for <tls@ietfa.amsl.com>; Wed, 22 Aug 2018 10:43:38 -0700 (PDT)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F2D8130E01 for <tls@ietf.org>; Wed, 22 Aug 2018 10:43:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=19464; q=dns/txt; s=iport; t=1534959817; x=1536169417; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=tjWch766SQtIXj2pm5CKpIe6NBwieyuKr98qkYb93n0=; b=XmMY4yxdSH/GJ1pJAzZS6FYvfa2fDQK+zC+66saj6Ij4Zr7igQCvr9e1 ZHyt5p3RzwSyHhGH+AXHYmjHkbZ0x4m9UISk3bCFU/7RcS3/+jCyQxSWE AVSXwoUez8PO4nWMS4/McDR5cXEfDVzF/aIIrgHNw34s9N6vA6u4R2S+P 0=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DbAADkn31b/4YNJK1aGQEBAQEBAQEBAQEBAQcBAQEBAYJXSS9lfygKgyY/iA2MJIINkHCFLoF6CxgBCoRJAheCbyE0GAECAQECAQECbRwMhTcBAQEBAgEBAQoXSwsFCwIBBgIOAwMBAigDAgICJQsUCQgCBAENBYMiAYEdXAgPiD+bS4EuhGiFdwWGVYEWgRQdF4IAgRInH4JMgxsBAQIBgUgGMBaCSzGCJgKHdIEFhAiOEwkChiyCdoZEF4E+hC+IT4gxgmSIAAIRFIEkHTiBUnAVOyoBgj4JiwyFPm8BjhSBHAEB
X-IronPort-AV: E=Sophos;i="5.53,274,1531785600"; d="scan'208,217";a="441545098"
Received: from alln-core-12.cisco.com ([173.36.13.134]) by rcdn-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 22 Aug 2018 17:43:36 +0000
Received: from XCH-RTP-013.cisco.com (xch-rtp-013.cisco.com [64.101.220.153]) by alln-core-12.cisco.com (8.15.2/8.15.2) with ESMTPS id w7MHhaXT021933 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Wed, 22 Aug 2018 17:43:36 GMT
Received: from xch-rtp-015.cisco.com (64.101.220.155) by XCH-RTP-013.cisco.com (64.101.220.153) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Wed, 22 Aug 2018 13:43:35 -0400
Received: from xch-rtp-015.cisco.com ([64.101.220.155]) by XCH-RTP-015.cisco.com ([64.101.220.155]) with mapi id 15.00.1320.000; Wed, 22 Aug 2018 13:43:35 -0400
From: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
To: Richard Barnes <rlb@ipv.sx>, "geoffk@geoffk.org" <geoffk@geoffk.org>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] integrity only ciphersuites
Thread-Index: AQHUOMbv4/TwUeWSFUmhTxfQeZX0pqTJkVGAgADwdACAAVmvgA==
Date: Wed, 22 Aug 2018 17:43:35 +0000
Message-ID: <99FAA877-32EC-43FA-BB10-23FDC3242C33@cisco.com>
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <m2bm9wfvq0.fsf@localhost.localdomain> <CAL02cgQMNrVCaOECBC=KHX6sfeq+XRmBTK1HV6tUth+0n8mWQw@mail.gmail.com>
In-Reply-To: <CAL02cgQMNrVCaOECBC=KHX6sfeq+XRmBTK1HV6tUth+0n8mWQw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.c.0.180410
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.155.84.21]
Content-Type: multipart/alternative; boundary="_000_99FAA87732EC43FABB1023FDC3242C33ciscocom_"
MIME-Version: 1.0
X-Outbound-SMTP-Client: 64.101.220.153, xch-rtp-013.cisco.com
X-Outbound-Node: alln-core-12.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GAWN6Zumcnmk0fPmJ-LWXTiwrqQ>
Subject: Re: [TLS] integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Aug 2018 17:43:41 -0000

Hi Geoff and Richard,
Thanks for raising these points….please see below for my comments:

From: Richard Barnes <rlb@ipv.sx>
Date: Tuesday, August 21, 2018 at 07:06
To: "geoffk@geoffk.org" <geoffk@geoffk.org>
Cc: "ncamwing@cisco.com" <ncamwing@cisco.com>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] integrity only ciphersuites


On Mon, Aug 20, 2018 at 7:46 PM Geoffrey Keating <geoffk@geoffk.org<mailto:geoffk@geoffk.org>> wrote:
"Nancy Cam-Winget \(ncamwing\)" <ncamwing=40cisco.com@dmarc.ietf..org<mailto:40cisco.com@dmarc.ietf.org>> writes:

> In following the new IANA rules, we have posted the draft
> https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-00
> to document request for registrations of HMAC based cipher
> selections with TLS 1.3…..and are soliciting feedback from the WG on
> the draft and its path forward.

This draft needs more security analysis than is currently there, and
probably it needs to define not just a ciphersuite but an entire
profile for using TLS with this ciphersuite.  Some topics:

* Anything that relies on EncryptedExtensions should probably not be
used.
[NCW] Thanks for raising this; I will have to review these and perhaps update the draft with appropriate consideration for them.


* The session ticket properties change in the absence of encryption.  In
existing TLS 1.3, they are sent only after Finished and so are
encrypted; now they are public.  I am not sure if this changes the
security model but it definitely makes it easier to attack the ticket.
[NCW] I’m not sure the quantifiable ease is significant (unless the session ticket has been weakly encrypted by the server); but we can certainly add that into the security considerations.

* A less-obvious consequence to the lack of confidentality is that a
typical implementation, an attacker can selectively block messages
knowing their contents (by breaking the connection).  In the weather
example this might be used to manipulate average daily temperature by
blocking only higher or only lower readings.  In the robot example
this might be used to cause it to exceed its limits by allowing
movement commands only in one direction.
[NCW] From an attack perspective, your description seems to imply selective message blocking which am not sure would be easily achieved in the use cases we listed as breaking the connection would likely imply a session teardown as well.


I wonder whether it's really helpful to call the result 'TLS' and
not something else?

I'm agnostic w.r.t. confidentiality of application data -- we've historically been bad at making decision about what does / does not need to be confidential, but hey, it's your data.
[NCW] This is an unfortunate truth :-P

However, the EE / NST arguments Geoff make here seem pretty compelling to me.  They indicate to me that if a mechanism is defined where application data is not encrypted, records that contain non-application data still need to be encrypted.  That of course blows away the "code footprint" argument, and it's not trivial to implement given how the application_data content type has been overloaded in 1.3.

ISTM that in order to do this at all elegantly, you'd have to abandon using application_data records for application data, since those have to be encrypted for the above reasons), and instead either:

- Use a different record type (say plaintext_data)
- Use a different protocol that can be muxed with TLS (as with DTLS-SRTP)

Unfortunately the former approach would require a Standards Action.  So maybe the latter is the way to go.
[NCW] I need to review the EE to ascertain the need for this….that is, if these indeed need to be encrypted as well as mac’d….

--Richard


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls