Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Rob Sayre <sayrer@gmail.com> Thu, 11 February 2021 01:25 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C3AF3A0DD2 for <tls@ietfa.amsl.com>; Wed, 10 Feb 2021 17:25:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dkm1nDUeCjli for <tls@ietfa.amsl.com>; Wed, 10 Feb 2021 17:25:35 -0800 (PST)
Received: from mail-io1-xd34.google.com (mail-io1-xd34.google.com [IPv6:2607:f8b0:4864:20::d34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61AD83A0DCC for <TLS@ietf.org>; Wed, 10 Feb 2021 17:25:35 -0800 (PST)
Received: by mail-io1-xd34.google.com with SMTP id s24so4054377iob.6 for <TLS@ietf.org>; Wed, 10 Feb 2021 17:25:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=DdGtcPeJmH/tPNJFmgVdzebOl3MuDH9MmOyDZYfCP0g=; b=OYCVhjiXawfpgC9G9kmLObkLE92zYBQmmmqN12t6WgevjuSRxRyzhBV2ZnIChhdVSI 3c71Pro50JvfP8UWYW87/VknkfEtlFeTBS6Y0k3TzJEw/KJ06+b+UDWAEAPmQMeZVNLR XQxveIJy/x39yEP5ApTMKM9yG2TIYd0RkTfG0mgikKSxZebxyXvtQlovAM6D6KM1hbMM zJSVaToS3RtEN76AImIW54ngm7n52f44Vw0UlCTu0l4fKGYPX+/icOgu+4/d13/lM0hm e/AVdwGDeDptAsySxumLHP70U07IRUR8fsICXQmTDU5cQoN378JD8ub41G78+qphrmBL oR1A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=DdGtcPeJmH/tPNJFmgVdzebOl3MuDH9MmOyDZYfCP0g=; b=a2A/lWvSDg4Y9W51n/lvGyErRC6I2hUgHQ5N5V1T26wpy/xdHD6y2FvD47qjtxKPcA shWkGH8J4vTmHTmFoml4IjFPFtdxCum941UYML49vy57qnk7kKVWga5B++taTtc9ZGjL HsJZScnquoURLLWpB/jhA8itGHqutO+oj2b6Gy1MUwCZWUtYDMh9xesWD1e1h/HS/16r 6v8RGVBiHF9qXCM2S8xebURRIC1mFLfnsdkfKqJsFEh8F0yyZvMfaAG77JDbQuqBre8E Ojk/ydY6UYM3ZoXm7qsQ/lsM385srMeLdkhFSdKxHMrfEtQNxR+3cFE3XHQX+61Zgdul pCYg==
X-Gm-Message-State: AOAM531ROmwpsh2HaiHprJXeZyOUPQ93cH7qLAmNEUuPGOhT7NFMnDUw 4VUwCiF4LRi/8Qiu5FAeA2IdCr1HdCeA0qL4ZaQ=
X-Google-Smtp-Source: ABdhPJx1r1H8tFZorq27KehLDLAB2DvNM3RtPKJxmaRTzmRZ0+LcRt+M8PPHgcQQ8ixf79Zl1tMns68NbbDF/IQrg44=
X-Received: by 2002:a05:6602:21c6:: with SMTP id c6mr3370160ioc.94.1613006733344; Wed, 10 Feb 2021 17:25:33 -0800 (PST)
MIME-Version: 1.0
References: <378F0459-19FB-4A38-83E0-85024AF42237@ericsson.com>
In-Reply-To: <378F0459-19FB-4A38-83E0-85024AF42237@ericsson.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 10 Feb 2021 17:25:22 -0800
Message-ID: <CAChr6Sz2xgMDxENBE3_bY0FKZd3Zw4FTxwbn9qNNP8YFSO7X3w@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005c82d805bb0565c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/haQWIYprK7sDZyowWAfHi5jf1OI>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Feb 2021 01:25:37 -0000

I also do not support this draft. Don't all of these proposals come with
claims about efficiency and latency? It's getting old. Sorry if that sounds
cynical.

thanks,
Rob

On Wed, Feb 10, 2021 at 1:15 AM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Hi,
>
> - The draft has a lot of claims regarding benefits:
>
>   "strong requirement for low latency."
>   "minimize the cryptographic algorithms are prioritized"
>   "important for latency to be very low."
>   "pay more for a sensor with encryption capability"
>   "come with a small runtime memory footprint and reduced processing
> power, the need to minimize"
>    the number of cryptographic algorithms used is prioritized."
>
>   I don't think this draft should be published as long as it gives the
> idea that sacrificing confidentiality has significant benefits for latency,
> memory, processing power, and cost. This is in general not the case.
>
>   The two cipher suites TLS_SHA256_SHA256 and TLS_SHA384_SHA384  defined
> by the draft causes much more message expansion (32 and 48 bytes tags
> instead of 16 or 8 bytes) than the already registered cipher suites for TLS
> 1.3. In many IoT radio systems with small frames this will leads to
> significantly increased latency. I think that needs to be mentioned.
>
>
> - The draft has ridiculous amount of sentences saying that confidentiality
> is not strictly needed.
>
>   "do not require confidentiality"
>   "privacy is not strictly needed"
>   "no strong requirement for confidentiality"
>   "no requirement to encrypt messages"
>   "no need for confidentiality"
>   "reduced need for confidentiality"
>   "confidentiality requirements are relaxed"
>   "do not require confidential communications"
>   "does not convey private information"
>   "without requiring the communication to/from the robotic arm to be
> encrypted"
>   "doesn't grant the attacker information that can be exploited"
>   "no confidentiality requirements"
>
>   It would be more honest if the draft simply stated that "the are use
> cases that require visibility". If visibility is not a requirement for the
> use cases, I think IETF could help you to standardize SHA-2 only cipher
> suites offering confidentiality.
>
>
> - The draft mentions that the security considerations regarding
> confidentiality and privacy does not hold. The draft does not mention that
> it breaks one of the stated security properties of TLS 1.3, namely
> "Protection of endpoint identities". This is actually quite problematic.
> EAP-TLS 1.3 relied on this stated TLS 1.3 property to be true.
>
> John
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>