Re: [TLS] EXTERNAL: Re: integrity only ciphersuites

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 21 August 2018 04:20 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A580F130E1F for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 21:20:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9GBExWIhxV2u for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 21:20:21 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FCC7130DF6 for <tls@ietf.org>; Mon, 20 Aug 2018 21:20:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1534825221; x=1566361221; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=NO04yvV1eybf0KrkTER1URD9VlaOEb81dTW1nVEGwPc=; b=Lb11uozqTytNnyYCr0Pr3tccoCZ/JaNRv09FDSlCa9Qo+r9K0cQw44X3 h/5OVy8eY9lpgJLmrw7Vd6P/y0zeBlwECPoUUETDbj7GX/m+I/kFeI2Eo vrHXztgx9smUjU+bzPAsCUCskw1tDzoagLGe14LFb8FRxC9hJ3bVLIFvv O2rk26jGkUy0gfmh7IEfIQMpexCvBweKvVT+BD0BEqM2fRXMjB9MjdJDH MbX8Xl/Tx+QY2Q27xTUGWY4FLcStKZR8qXGICzc0sg0I0qsmFYnIntopo s3MKvtCMb0dgdD/9qNQaDbO/ulzE/z4mBkLZj5lJLvZs5r0v/Gpvi23cN A==;
X-IronPort-AV: E=Sophos;i="5.53,268,1531742400"; d="scan'208";a="27331558"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 21 Aug 2018 16:20:18 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 21 Aug 2018 16:20:18 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1263.000; Tue, 21 Aug 2018 16:20:18 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Lyndon Nerenberg <lyndon@orthanc.ca>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] EXTERNAL: Re: integrity only ciphersuites
Thread-Index: AQHUONfupVOaCaGCyEKJBjZS2fPC0aTIiMGAgAERjmI=
Date: Tue, 21 Aug 2018 04:20:17 +0000
Message-ID: <1534825202885.58630@cs.auckland.ac.nz>
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <CABcZeBNpgnfBerkutLB0jKA4vF_FrpXNHnEeKQhAOFm-y=xJsA@mail.gmail.com> <DM5PR2201MB1433AABB629D610944E470D899320@DM5PR2201MB1433.namprd22.prod.outlook.com> <CAPt1N1my2Jv_ErJidY-hYnYPi4czPkM2gabYR_rjcidr5474xA@mail.gmail.com>, <201808202359.w7KNxH0X003083@orthanc.ca>
In-Reply-To: <201808202359.w7KNxH0X003083@orthanc.ca>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XZRyyzYPcC2HO8J5TIVr0_KpOxs>
Subject: Re: [TLS] EXTERNAL: Re: integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 04:20:24 -0000

Lyndon Nerenberg <lyndon@orthanc.ca> writes:

>By law, we are forbidden from transmitting encrypted traffic, yet there are
>use cases where integrity protection in the absence of data content
>protection would be of benefit.

I've worked a lot with a set of authentication-only channels that can't be
encrypted but need strong integrity/authenticity protection.  The way to deal
with this is signed/MAC'd messages, not NULL-cipher TLS.

Peter.