Re: [TLS] integrity only ciphersuites

Bill Frantz <frantz@pwpconsult.com> Tue, 21 August 2018 13:31 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FFBB129385 for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 06:31:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.619
X-Spam-Level:
X-Spam-Status: No, score=-2.619 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ul1FxbixtgUQ for <tls@ietfa.amsl.com>; Tue, 21 Aug 2018 06:31:21 -0700 (PDT)
Received: from elasmtp-mealy.atl.sa.earthlink.net (elasmtp-mealy.atl.sa.earthlink.net [209.86.89.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C030130E23 for <tls@ietf.org>; Tue, 21 Aug 2018 06:31:20 -0700 (PDT)
Received: from [174.192.23.50] (helo=Williams-MacBook-Pro.local) by elasmtp-mealy.atl.sa.earthlink.net with esmtpa (Exim 4) (envelope-from <frantz@pwpconsult.com>) id 1fs6kh-000AXz-Ik for tls@ietf.org; Tue, 21 Aug 2018 09:31:19 -0400
Date: Tue, 21 Aug 2018 06:31:19 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <BYAPR08MB39449E1BD3CFAD93B18613F6DA320@BYAPR08MB3944.namprd08.prod.outlook.com>
Message-ID: <r480Ps-10136i-D9B191E161B14ED0BEAAAE3249DA2F09@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.4.3 (480)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec7961fd2ac72f5ded4d6c723f7997fcbf37350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.192.23.50
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/deNMnRGPwPqlanCQIMoYiSgLkhY>
Subject: Re: [TLS] integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 13:31:23 -0000

One area where there is a need for an integrity and 
authentication only suite is in amateur radio systems. In 
amateur radio, any encoding scheme which hides the meaning of a 
message is against the FCC regulations. However, remote control 
by radio could benefit from both integrity and authentication. 
The FCC regulations recognize this need and permit encryption of 
messages controlling amateur radio satellites.

Amateur radio digital protocols include some state of the art 
error detection and correction techniques, providing a kind of 
integrity, but they do not provide authentication. Amateurs have 
gotten by with a combination of very primitive authentication 
techniques and legal action after tracking attackers with radio 
direction finding.

While I'm not sure that this application area is important 
enough to be addressed by the TLS working group, if there are 
other application areas with similar needs, then perhaps these 
needs should be addressed.

Cheers - Bill

--------------------------------------------------------------
Bill Frantz        | There are now so many exceptions to the
408-356-8506       | Fourth Amendment that it operates only by
www.pwpconsult.com | accident.  -  William Hugh Murray