Re: [TLS] EXTERNAL: Re: Authentication Only Ciphersuites RFC

Jack Visoky <jmvisoky@ra.rockwell.com> Mon, 04 March 2019 21:49 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9262813119D for <tls@ietfa.amsl.com>; Mon, 4 Mar 2019 13:49:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EFa1Ckihl8UE for <tls@ietfa.amsl.com>; Mon, 4 Mar 2019 13:49:07 -0800 (PST)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-eopbgr800057.outbound.protection.outlook.com [40.107.80.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D70A1311B6 for <tls@ietf.org>; Mon, 4 Mar 2019 13:49:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dkwQeccabPPzrYC5ksU5Kqo/U+8+pcfsCQGTOOVSFfA=; b=FzNezNiWtTf2TjdRK1jodsaIZ5+y0UPQhl1PyFbmZGhzoTA9sQw/10UoOMhMESjLZy1EcQzxB9XTxbSnsL0bM8+WYlfDLN3qI/ORrmgSDwusvpuSXxnyExp/tQ06aOUOb0vA91qZFOhW1M2P1E5PhneTX17atppfcsrTSBpwAHI=
Received: from BN6PR2201MB1092.namprd22.prod.outlook.com (10.174.88.29) by BN6PR2201MB1362.namprd22.prod.outlook.com (10.174.82.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1665.15; Mon, 4 Mar 2019 21:49:02 +0000
Received: from BN6PR2201MB1092.namprd22.prod.outlook.com ([fe80::dd5e:b340:8fa8:b113]) by BN6PR2201MB1092.namprd22.prod.outlook.com ([fe80::dd5e:b340:8fa8:b113%5]) with mapi id 15.20.1665.019; Mon, 4 Mar 2019 21:49:02 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: John Mattsson <john.mattsson@ericsson.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC
Thread-Index: AQHUzpc5W2pxSTaBS0OsWyhr6Jy/M6X1b+OAgAAUgPCABG6XgIACFzEw
Date: Mon, 04 Mar 2019 21:49:01 +0000
Message-ID: <BN6PR2201MB1092C3DFF3470D7A74BDA08A99710@BN6PR2201MB1092.namprd22.prod.outlook.com>
References: <C75F0D18-90FB-46F2-80EB-850DF3C76607@ericsson.com> <EB6FED0C-59C9-474F-817E-F85EB5835CB4@ericsson.com> <BN6PR2201MB1092D75139ECFF6B2070169F99750@BN6PR2201MB1092.namprd22.prod.outlook.com> <84C5E2AD-7BD2-48AF-BCE7-311DD54CEDBB@ericsson.com>
In-Reply-To: <84C5E2AD-7BD2-48AF-BCE7-311DD54CEDBB@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=jmvisoky@ra.rockwell.com;
x-originating-ip: [205.175.250.243]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 632ff8d8-0cd2-45d4-94f3-08d6a0eb3713
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN6PR2201MB1362;
x-ms-traffictypediagnostic: BN6PR2201MB1362:
x-ms-exchange-purlcount: 4
x-microsoft-exchange-diagnostics: 1;BN6PR2201MB1362;23:j+phUPn3qmj+06FOECaaKJ6jQF14kXozw+gqVpXdxbo4CHgfOCzhfyYBLPDTv6egnUHeYow8psCRoXIDjp07hAoBzvlbrEguuztp1TT+BRWIp74wnUxivpiPnk7qgKnq9fvHsHFTbnfgirqizkTIk6DNe+T7SrDSkcPbtrbFHJdGHcXgE0aIrB1Q4sXMq/ompZouRICOCvF8cGCbykoO0PQmOCSUu+fnDGlHU7DCgLpHkoeYhPNfuertnULKU/nvMt1RYnJYhmgkDTWmL+eRyWip8SOjpNktRX/gbKfy3k40otJ/JKHmpntpZBZHsP/rEswrKuK8q2pv5a2LgWI3RggeC3u7MH24FZh+zkgkjFBDcTks10qPnXKe4Mc/VwuSvEM1nXVbxyoXd/AgmAyMpL8O9tgqHOCvQOdt43+AoOHyWOP88DGye+axKMrcI+5uOLS85namRW6bAsowp+kLgGH64JMn4Q/QC91geBQrWjqV5XVYP7L5fhJTMV9ZEbq7tTFYD70blOC6tCnWZ48qomeUVL1CfaScvsMXLGS2yENgu8vsBhd+U37ndPlYhEeUIHF/lx/EeFwh1oDBEYK6Svi/Abz7iJdLANBk/qE7pUtwJx41FR8Z3kBJQNpPb4CGJNN8iFJtJgdtFvi+P9J2Y+48Wo2cAwEt9pS+LZYF/9NRUQO3Q3f0ePb4OMYp+rWQxQwahVWM3ufS8zbClU9hoW8ZkbDKmy5UGXp7p78bDEQlrQ+hFJnn8AYfHkvHMDTl+hgSWwuZ5a4eBuYB5vHn2x+IIF3SdO4vm76LmNaxKHUTwTKsKsoH5jAT+rgh0kw6CuS0eq7NxnsZbISUGjREw6R1PXPR9livxTLWgExNgzYOqM6iI6QaSY+zzzJPtM/aAYJwSLGLLCxaOnLNgUs4H0JoPtWmqmkThIcfPhY0RT0yJ79BWfvv5hmA1Nk7NbiRY+lhOl0YNfP42zVbWh83S5p2LspGgbKlaxHzIe+rmgadKWZpuAeRJMQSMmDMptw9o8WHhgmdkaYyV8nRit20UXhxeBIB1bArogyKG7OYTj0iVUSHfX9qN7vqS1VqcSQB4AqYAA2HVJC4hbDecuUXLjhk0C6Hq2JL1AGzuwT76nGnsEoMnUZ98QgpMn3B5rmAjNyZApXXdSTAcILr8aiep7+4Ug/XfH/POQSyYasdn3F0WcUpCTC2k0Kznu/kq7CpCV/TBr2VxThH8h31gSHOLihSjTxMhbucOQDsoPuuVhD+BelK5GZAIuL3UR8qGNLjkhDg68jU4FsMCjsvG5QjURvedeILhnzqkNbzAkYg8LM1u6tBuTAYawp1I4b2BEcJC7HFkOKNJwMZWEseQIAV/JoEnXNFeazKS4sE80oMOeKqnwg3Zjw3FM0luFUpAFDVzHKu56ub4ZX8xqmUTd2qWRDYKzqEwNrcbmMXKKazhANpeYa2MPtXAsUT2zdrDkHvU02R+AnmRzQqG1VPMQuaMcDwljKT6t1Da9hVCms83ss=
x-microsoft-antispam-prvs: <BN6PR2201MB136252D2802CAD983726269E99710@BN6PR2201MB1362.namprd22.prod.outlook.com>
x-forefront-prvs: 09669DB681
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(979002)(39860400002)(376002)(136003)(396003)(366004)(346002)(189003)(199004)(790700001)(3846002)(6116002)(33656002)(8676002)(81156014)(81166006)(93886005)(6246003)(9326002)(606006)(52536013)(55016002)(486006)(74316002)(446003)(66574012)(14454004)(7736002)(9686003)(476003)(11346002)(6436002)(236005)(54896002)(6306002)(186003)(97736004)(8936002)(229853002)(68736007)(76176011)(53936002)(86362001)(99286004)(25786009)(6916009)(5660300002)(316002)(106356001)(2906002)(966005)(53546011)(4326008)(14444005)(5024004)(256004)(71200400001)(71190400001)(6506007)(478600001)(66066001)(102836004)(7696005)(26005)(105586002)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:BN6PR2201MB1362; H:BN6PR2201MB1092.namprd22.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ra.rockwell.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: 2mJevt4wq2kVwaEOF/uFV/HSgfY2W8bgP8Hml+ctqkPqtyX6oa+XDTNb02vUh7RPjREHRF51vj5nPYFsfJalJ78jxjrf8cd3l28QTaQL4qtp62uCjgbGXIYWaz0RrqwPBrWTus5QZt7yyMnCMHrnpjoIz9vMov7WO641cRwO5cmbdpe8nx4zwdqiJiLQ1YfsMmKREzm/pn39OiMt1emXBurvaT/oOsAtXBvsfRe/zmQ+DC4hRq3ebTTz9n/rQ12SwF5ueY2GlI1gbq8IG0DEdiU5/paxIefxGs8fMhlkTWt78hsYgdnTOvSzToKRrfFp64b3RTpVH3BQKG17IzK7nqRjbBd+Hq238x5DuxHVMVHB3S21K0XGsewVrYZSl2tOJA7YxVlfRwMmXFDrswGvtl0rmByizaNoEa8Eek6NFOc=
Content-Type: multipart/alternative; boundary="_000_BN6PR2201MB1092C3DFF3470D7A74BDA08A99710BN6PR2201MB1092_"
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 632ff8d8-0cd2-45d4-94f3-08d6a0eb3713
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Mar 2019 21:49:01.8690 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR2201MB1362
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3Xra34Y4c3WVPcR7LrCi8QHWBVA>
Subject: Re: [TLS] EXTERNAL: Re: Authentication Only Ciphersuites RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2019 21:49:13 -0000

Hi John,

OK I will add an update to the draft which further emphasizes that these cipher suites are strictly to be used when confidentiality is not a concern.

Yes good catch on the tag length for SHA-384, I’ll also update that to 48, that appears to be a typo.

Thanks,

--Jack

From: John Mattsson <john.mattsson@ericsson.com>
Sent: Sunday, March 3, 2019 7:51 AM
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: tls@ietf.org
Subject: Re: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC

Hi Jack,

>I’d expect that there are cases where authenticated encryption would be just as performant, but I’m sure there are cases where just SHA-256 HMAC is more performant.

This is what I would expect for the current cipher suites with GCM and CCM.  Newer AEAD algorithms such as AEGIS (in the CEASAR final portfolio) would probably have lower latency in all cases except when there is hardware acceleration for SHA but not AES.

> Should we put added emphasis on the idea that this is only to be used if confidentiality is not a concern?

That would be appreciated, I guess the main reason to use these cipher suites would be deployments that want visibility for various reasons.

(The tag length for SHA-384 is probably meant to be 48 bytes. Is there any reason to have such HUGE tags?)

Cheers,
John

From: Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>>
Date: Thursday, 28 February 2019 at 19:20
To: John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>>
Cc: "TLS@ietf.org<mailto:TLS@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: RE: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC

Hi John,

Messages in this category of communications range in size from a couple of bytes to around a hundred or so (I suppose there could be even larger messages but that would be pretty uncommon).  Platforms range quite a bit, but I would say some flavor of ARM is pretty common, with either no OS or some variant of realtime OS.  As I mentioned before there’s also a non-trivial amount of products with some sort of hardware cryptographic acceleration.  Given the large number of platforms and communication conditions I’d expect that there are cases where authenticated encryption would be just as performant, but I’m sure there are cases where just SHA-256 HMAC is more performant.

In the draft we talk about the dual conditions of needing low latency but having a weak need for confidentiality.  The thought was that when both these conditions are present then the authentication only communications makes sense.  I would not support usage of these ciphersuites in a case where latency was important but confidentiality was also needed.  We’ve described a few of these cases within the draft, but I don’t think an exhaustive enumeration of cases would be possible.  What are you thinking?  Should we put added emphasis on the idea that this is only to be used if confidentiality is not a concern?

Thanks,

--Jack

From: John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>>
Sent: Thursday, February 28, 2019 10:56 AM
To: Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>>
Cc: tls@ietf.org<mailto:tls@ietf.org>
Subject: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC


[Use caution with links & attachments]


Hi,

I dislike having a document (even a internet-draft with non-recommended cipher suites) that kind of implies that confidentially needs to be disabled for low latency. Especially as the suggested cipher suites would increase latency in a lot of cases. Anybody googling (or DuckDuckGoing) “TLS” and “low latency” is now likely to find this document…

Irrespectively of what happens with this document, I suggest either:


  *   Removing any claims about low latency.
  *   Describe exactly which cases the suggested cipher suites provide significantly lower latency.

(The numbers I posted yesterday for aes128gcmv1 was accidently taken from Cortex-A57, the correct numbers for Cortex-A5 are [186.11, 193.94, 203.11], but that is still likely a little bit faster than HMAC-SHA-256).

Cheers,
John

From: John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>>
Date: Wednesday, 27 February 2019 at 13:23
To: Tony Putman <Tony.Putman@dyson.com<mailto:Tony.Putman@dyson.com>>, Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>>
Cc: "TLS@ietf.org<mailto:TLS@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] Authentication Only Ciphersuites RFC

Hi,

The document repeats the requirement of low latency several times. It would be interesting to know which platforms/networks/deployments you have in mind. My understanding is that HMAC-SHA-256 only have better latency than AES on a little bit longer messages where the larger block size matters. Short messages are common in many IoT deployments. Looking e.g. at the benchmarks at https://bench.cr.yp.to for "armeabi; Cortex-A5 (417fc051)" on 64 byte messages, SHA-256 alone requires significantly more cycles than AES-GCM for 64 byte messages.

Cycles/byte for 64 bytes
86.14     86.73     93.59     sha256

Cycles/byte for 64+0 encrypt
24.20     24.20     24.34     aes128gcmv1

On more constrained processors such as the Cortex-M0, AES128-CCM also seems to have lower latency than HMAC-SHA-256 on short messages (37677 cycles vs. 48924 cycles) https://github.com/ctz/cifra. On longer messages, HMAC-SHA-256 likely have lower latency (https://csrc.nist.gov/csrc/media/events/lightweight-cryptography-workshop-2015/documents/presentations/session7-vincent.pdf). Note that this pdf shows timing for SHA-256, not HMAC-SHA-256.

Increasing the tag size from 8 bytes (CCM_8) or 16 (GCM) to 32 or 64 may also increase the latency as these additional bytes have to be transmitted.

/John

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Tony Putman <Tony.Putman@dyson.com<mailto:Tony.Putman@dyson.com>>
Date: Wednesday, 27 February 2019 at 11:17
To: Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>>
Cc: "TLS@ietf.org<mailto:TLS@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] Authentication Only Ciphersuites RFC

I take no position on whether this is a good idea or not. Regarding the draft itself, I was expecting to see a clear definition of the integrity check computation in terms of an AEAD-Encrypt computation.. Something along the lines of:
  AEAD-Encrypt-HMAC(write_key, nonce, additional_data, plaintext) =
    plaintext || HMAC(write_key, nonce || additional_data || plaintext)

In particular, AIUI, nonce must be included to prevent replay attacks. Also include N_MIN = N_MAX = 8 bytes.

-- Tony

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Jack Visoky
Sent: 26 February 2019 20:54
To: tls@ietf.org<mailto:tls@ietf.org>
Subject: [External Mail] [TLS] Authentication Only Ciphersuites RFC


TLS Colleagues,

If you recall we discussed a draft for authentication only ciphersuites over email back in August of 2018.  We've since made some updates to that draft.  We also have gotten IANA assignments to the authentication only ciphersuites for TLS 1.3 and have updated the draft to reflect the new assignments.

To that extent, as the IoT community is looking to adopt these ciphersuites, we would like to solicit review of the draft:



    https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-02



and request that it be published as informational draft given that the IoT forums are looking to adopt its use and the draft can serve as the guide for use and interoperability.

Thanks and Best Regards,

--Jack (and Nancy)



Dyson Technology Limited, company number 01959090, Tetbury Hill, Malmesbury, SN16 0RP, UK.
This message is intended solely for the addressee and may contain confidential information. If you have received this message in error, please immediately and permanently delete it, and do not use, copy or disclose the information contained in this message or in any attachment.
Dyson may monitor email traffic data and content for security & training.