Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 09 February 2021 00:43 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 669C23A0D28 for <tls@ietfa.amsl.com>; Mon, 8 Feb 2021 16:43:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.917
X-Spam-Level:
X-Spam-Status: No, score=-1.917 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OPR0TwVd4yde for <tls@ietfa.amsl.com>; Mon, 8 Feb 2021 16:43:02 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39F923A0D27 for <tls@ietf.org>; Mon, 8 Feb 2021 16:43:01 -0800 (PST)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2241.outbound.protection.outlook.com [104.47.71.241]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-93-B6Df1QRPMvyftQ6NMnaiAQ-1; Tue, 09 Feb 2021 11:41:17 +1100
X-MC-Unique: B6Df1QRPMvyftQ6NMnaiAQ-1
Received: from HK0PR01CA0069.apcprd01.prod.exchangelabs.com (2603:1096:203:a6::33) by ME2PR01MB4339.ausprd01.prod.outlook.com (2603:10c6:220:4a::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.20; Tue, 9 Feb 2021 00:41:15 +0000
Received: from HK2APC01FT022.eop-APC01.prod.protection.outlook.com (2603:1096:203:a6:cafe::31) by HK0PR01CA0069.outlook.office365.com (2603:1096:203:a6::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.19 via Frontend Transport; Tue, 9 Feb 2021 00:41:15 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-tdc-c.UoA.auckland.ac.nz (130.216.95.208) by HK2APC01FT022.mail.protection.outlook.com (10.152.248.185) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3784.11 via Frontend Transport; Tue, 9 Feb 2021 00:41:13 +0000
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-c.UoA.auckland.ac.nz (10.6.3.4) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 9 Feb 2021 13:41:12 +1300
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::c123:782b:aed6:3e56]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::c123:782b:aed6:3e56%14]) with mapi id 15.00.1497.010; Tue, 9 Feb 2021 13:41:12 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ben Schwartz <bemasc=40google.com@dmarc.ietf.org>, Jack Visoky <jmvisoky=40ra.rockwell.com@dmarc.ietf.org>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
Thread-Index: AQHW/A+hvskV2oGjC0OPVbFF4p3KzqpNvHiAgAFDyWw=
Date: Tue, 09 Feb 2021 00:41:11 +0000
Message-ID: <1612831271487.22543@cs.auckland.ac.nz>
References: <CA+_8xu03uCNW+TAgbkL2f0pfredw21Kam5c6UdAGbdQE6a+d_w@mail.gmail.com> <DM5PR2201MB1643A9CE6A15BC5C5B8FA4B399B29@DM5PR2201MB1643.namprd22.prod.outlook.com>, <CAHbrMsA5wyaAfsHrOjQmw89KhZAQCvut4aw=temu5d+TOsby4Q@mail.gmail.com>
In-Reply-To: <CAHbrMsA5wyaAfsHrOjQmw89KhZAQCvut4aw=temu5d+TOsby4Q@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: bfd6c6e4-1c0d-47de-9a95-08d8cc93675e
X-MS-TrafficTypeDiagnostic: ME2PR01MB4339:
X-Microsoft-Antispam-PRVS: <ME2PR01MB43390501F07870F9F75CE673EE8E9@ME2PR01MB4339.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:5516
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-c.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(346002)(396003)(39860400002)(136003)(376002)(36840700001)(46966006)(4326008)(8936002)(356005)(82740400003)(86362001)(2906002)(7636003)(478600001)(4744005)(110136005)(186003)(36860700001)(336012)(2616005)(316002)(70586007)(786003)(8676002)(36906005)(47076005)(82310400003)(70206006)(5660300002)(26005); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Feb 2021 00:41:13.5938 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: bfd6c6e4-1c0d-47de-9a95-08d8cc93675e
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-c.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: HK2APC01FT022.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: ME2PR01MB4339
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CAU17A13 smtp.mailfrom=pgut001@cs.auckland.ac.nz
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_qAqiX4yIan7hyiigz7i4wVr4R8>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2021 00:43:04 -0000

Ben Schwartz <bemasc=40google.com@dmarc.ietf.org> writes:

>If you are updating the text, I would recommend removing the claim about
>performance.  In general, the ciphersuites specified in the text are likely
>to be slower than popular AEAD ciphersuites like AES-GCM.

Uhh... when is AES-GCM faster than SHA2, except on systems with hardware
support for AES-GCM and no hardware support for SHA2?

Peter.