Re: [TLS] Use-case for non-AEAD ciphers in network monitoring

"Salz, Rich" <rsalz@akamai.com> Mon, 17 May 2021 17:24 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48F143A40B3 for <tls@ietfa.amsl.com>; Mon, 17 May 2021 10:24:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.796
X-Spam-Level:
X-Spam-Status: No, score=-2.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.698, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SlpiNO6Rx4PN for <tls@ietfa.amsl.com>; Mon, 17 May 2021 10:24:44 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9B1B3A40C5 for <tls@ietf.org>; Mon, 17 May 2021 10:24:44 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 14HHOhit009772; Mon, 17 May 2021 18:24:43 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=rhI1+2YryrTvLuHzz27QRUZiDToZLA95KDokNQ21xBI=; b=PXjf4E33mcarQnUR1B+4vfP1j96GaPFvFOVZv7+4zCEyFPziRpikKqw6fBi985qAOywq LPwcw2xkcC3GO+BI+vDC4bB7SYziZriMS4C4r4ifJn4qS4eqnuQKYBC9uidGMhW/MUz3 IFy/KchhV/rXDKM/k3arRdSkUOD3lph9DLMNPxE4IM8rcSb6CvWJs9VzFKgFb+3BYiP9 AHO4Vy4yHTHQmQdfqEMk3BaPmYVHp9kT9BsG9B3JzLaYcXmuJDBHkjW32U4/Na3zgnsN 8bY8mSG9FP6940+OlhUS8US+LLGbCCf3BeKyr6Mr2EPyvQAiaCWBVQWqz/ab+tTqdecL pw==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 38kqytke19-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 17 May 2021 18:24:43 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 14HHOgnD008988; Mon, 17 May 2021 13:24:42 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint6.akamai.com with ESMTP id 38j9n0653m-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 17 May 2021 13:24:42 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Mon, 17 May 2021 13:24:25 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.012; Mon, 17 May 2021 13:24:25 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Florian Wilkens <wilkens@informatik.uni-hamburg.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Use-case for non-AEAD ciphers in network monitoring
Thread-Index: AQHXSzlHBB3k8KQ2hkSgvb5vKT7VBKrn7IKA
Date: Mon, 17 May 2021 17:24:24 +0000
Message-ID: <C5AE0DAE-3300-4902-AA9B-FA62437B0E24@akamai.com>
References: <b084b7a8-80a9-c7d9-fca7-dabb12ad6949@informatik.uni-hamburg.de>
In-Reply-To: <b084b7a8-80a9-c7d9-fca7-dabb12ad6949@informatik.uni-hamburg.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.49.21050901
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <F26061F21E06314AA7F09C4083CBBDA1@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-17_08:2021-05-17, 2021-05-17 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 phishscore=0 mlxlogscore=649 adultscore=0 bulkscore=0 mlxscore=0 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2105170119
X-Proofpoint-GUID: hL7DmAYfslhuZK6w_noTAK2RV2D-YtYo
X-Proofpoint-ORIG-GUID: hL7DmAYfslhuZK6w_noTAK2RV2D-YtYo
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-17_08:2021-05-17, 2021-05-17 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 spamscore=0 lowpriorityscore=0 mlxscore=0 bulkscore=0 phishscore=0 mlxlogscore=594 priorityscore=1501 adultscore=0 clxscore=1011 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2105170119
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.61) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint6
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/T3qi_ksoLnjjGDiKIzE80jVt9mY>
Subject: Re: [TLS] Use-case for non-AEAD ciphers in network monitoring
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2021 17:24:49 -0000

Without commenting on the use-case itself, I am concerned that people will not appreciate "drop AEAD and its assurance of authenticity" would now also  mean "can be passively monitored."

I will point out that anyone can publish write a draft and request numbers to be assigned (e.g., look for GOSTR341112 or the integrity-only ciphers just before that in https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4).