Re: [TLS] Authentication Only Ciphersuites RFC

Hanno Böck <hanno@hboeck.de> Tue, 26 February 2019 21:03 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE4411288BD for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 13:03:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0W5hTQIsHIj4 for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 13:03:39 -0800 (PST)
Received: from zucker2.schokokeks.org (zucker2.schokokeks.org [178.63.68.90]) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D56812941A for <tls@ietf.org>; Tue, 26 Feb 2019 13:03:38 -0800 (PST)
Received: from computer ([2a02:8109:83c0:4bfd:dc27:39b2:705d:72e7]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1.3, 256bits, TLS_AES_256_GCM_SHA384) by zucker.schokokeks.org with ESMTPSA id 00000000000000C7.000000005C75A9A8.000077BE; Tue, 26 Feb 2019 22:03:36 +0100
Date: Tue, 26 Feb 2019 22:03:35 +0100
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20190226220335.0d75968f@computer>
In-Reply-To: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com>
References: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com>
X-Mailer: Claws Mail 3.17.3 (GTK+ 2.24.32; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cWrwVF2kw7oh2bTkQVedFRZZ0es>
Subject: Re: [TLS] Authentication Only Ciphersuites RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Feb 2019 21:03:42 -0000

I think I have raised my concerns before, but I have serious doubts
there's real need for such ciphersuites.

The reasoning seems to be that performance constrained devices are
unable to do "normal" TLS. I don't have benchmarks, but it's my
experience that people vastly overestimate the costs of symmetric
encryption operations (by far the largest computational cost of TLS is
the asymmetric handshake). I wonder if the people who believe they need
an authentication only ciphersuite ever ran tests.

I also see a non-neglegible risk in standardizing such ciphersuites.
Some implementations will end up adding them and coupled with
implementation flaws we may end up in a situation where inadvertently
insecure ciphersuites are chosen.

-- 
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42