Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Jack Visoky <jmvisoky@ra.rockwell.com> Fri, 05 February 2021 22:37 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB9E03A0CD3 for <tls@ietfa.amsl.com>; Fri, 5 Feb 2021 14:37:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MynE-12nnf_O for <tls@ietfa.amsl.com>; Fri, 5 Feb 2021 14:37:39 -0800 (PST)
Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2064.outbound.protection.outlook.com [40.107.244.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65E293A0CD2 for <tls@ietf.org>; Fri, 5 Feb 2021 14:37:39 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EKD0TtWa6lHrkT7bi64/h4jNIukLKsZbtKZ+napdUOffDCpSy9Uhw/ekU3/vt7AwJgCHgs8SMnD1x1QrRG2gPzzd80uGxZVGuAbgWV98/3UCyG1qb54K3cqEX6UzDM5NZ8Q0r2xETSDiMh1y2+p3DY23utmQU5m4BNeT5R9zzW9GkBTbqWDX7pR+j+HV9CqGpZJGoOlxntwJrormTydnEdELXzQKs0JctwIIhhRKmjYBn5zdektSl6ogjS2wDmnPYe2ZqmVu+SdfV0ku7GEOumNvNQnWHCOicfWQMHRXOQsWQ8bpna+wOqIt7sVTry1Lw388FAYPH3kj2lwKOx8bjA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tlYsKrEWoft4HJHGdB46LVFji1JMqTCBn1ZPVHgEJOM=; b=myYB59wlNXbczkfvNXZamsZ8aCykaDxKWBDVA5gKxA1MWXXhuT0V4pphyEwJWR6KRE1CoBsTvNeQFnj6ru+iRCgtZYYjQDV/WIRwAfv2fD+iN1bUa8CZ1lm2YEemMB8FhB9S4tUHlXVlyuLBRodm4N/mP1HF8m6Ikkr+uUUguA86jOh+A9E8LUlFF9qfZNcg6fJtKjSi0JCtSj7SzywxCxDCS5ytAPGAE2P/LDv65VcrexHdZ4sfGhhFC3Mkx5mL1+o0zDGZMVk+oH3jIJJjvhOTbHLPtovEqIjx0GPAKHtw6zuPmw1Yvlp3Afk70jp7+G3j1VW5tXmdRbjqDIra8Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ra.rockwell.com; dmarc=pass action=none header.from=ra.rockwell.com; dkim=pass header.d=ra.rockwell.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tlYsKrEWoft4HJHGdB46LVFji1JMqTCBn1ZPVHgEJOM=; b=s5PxT/I5e8YoyhIBQ+vtj3tCPrLd9lAXmqbFGBQIvZ78exzkhTp0vWmQGUua7By30fhy8HlbKYxPtGlEQL6ARiuG+GB0hI3SI+68+g1hGYsawHVdBSObw24BLCe7XiUucMrhedvRFuD9ndiprrbvfQSmwR8LWSwFxJAYUQdZoes=
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com (2603:10b6:4:34::17) by DM6PR22MB1898.namprd22.prod.outlook.com (2603:10b6:5:25f::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3784.11; Fri, 5 Feb 2021 22:37:36 +0000
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::7898:4f49:aaaf:f9e2]) by DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::7898:4f49:aaaf:f9e2%6]) with mapi id 15.20.3784.017; Fri, 5 Feb 2021 22:37:36 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: "research@bensmyth.com" <research@bensmyth.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
Thread-Index: AQHW+wE3huDmMJ6r1kGGgyEbw2a4D6pKKEMQ
Date: Fri, 05 Feb 2021 22:37:35 +0000
Message-ID: <DM5PR2201MB1643A9CE6A15BC5C5B8FA4B399B29@DM5PR2201MB1643.namprd22.prod.outlook.com>
References: <CA+_8xu03uCNW+TAgbkL2f0pfredw21Kam5c6UdAGbdQE6a+d_w@mail.gmail.com>
In-Reply-To: <CA+_8xu03uCNW+TAgbkL2f0pfredw21Kam5c6UdAGbdQE6a+d_w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-dg-ref: PG1ldGE+PGF0IG5tPSJib2R5Lmh0bWwiIHA9ImM6XHVzZXJzXGptdmlzb2sxXGFwcGRhdGFccm9hbWluZ1wwOWQ4NDliNi0zMmQzLTRhNDAtODVlZS02Yjg0YmEyOWUzNWJcbXNnc1xtc2ctYmNiZTBhZGQtNjgwMi0xMWViLTk2ZTAtNTRiZjY0MmYyMmIwXGFtZS10ZXN0XGJjYmUwYWRmLTY4MDItMTFlYi05NmUwLTU0YmY2NDJmMjJiMGJvZHkuaHRtbCIgc3o9Ijc1OTMiIHQ9IjEzMjU3MDM4MjU0MTA0NTc2MSIgaD0iWTBSaWhQalpvK1FnU01XckFSaEdTUi9mTTU4PSIgaWQ9IiIgYmw9IjAiIGJvPSIxIi8+PC9tZXRhPg==
x-dg-rorf: true
authentication-results: bensmyth.com; dkim=none (message not signed) header.d=none;bensmyth.com; dmarc=none action=none header.from=ra.rockwell.com;
x-originating-ip: [2600:1702:19a0:f0c0:e40b:fb32:e6a6:acb5]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 6f1d4279-e8b4-41f5-69c4-08d8ca26a32d
x-ms-traffictypediagnostic: DM6PR22MB1898:
x-microsoft-antispam-prvs: <DM6PR22MB189825B5BC5AC714BA6E223199B29@DM6PR22MB1898.namprd22.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM5PR2201MB1643.namprd22.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(376002)(366004)(136003)(39860400002)(346002)(66946007)(9326002)(71200400001)(64756008)(9686003)(110136005)(478600001)(83380400001)(4326008)(66476007)(66556008)(166002)(66574015)(186003)(316002)(6506007)(8676002)(66446008)(8936002)(5660300002)(76116006)(55016002)(33656002)(53546011)(52536014)(2906002)(86362001)(7696005)(491001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_DM5PR2201MB1643A9CE6A15BC5C5B8FA4B399B29DM5PR2201MB1643_"
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM5PR2201MB1643.namprd22.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6f1d4279-e8b4-41f5-69c4-08d8ca26a32d
X-MS-Exchange-CrossTenant-originalarrivaltime: 05 Feb 2021 22:37:36.7436 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: dLbwMDi971gtII5wI8cPGYEqSBdcnR3ngHKeFmwfbQ5yRKs8Q+nUjod9IzyhG99p2/B6QdWUbZFyLu4/jPIWWjiwpnGAOOpHAFY/ddMtcq8=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR22MB1898
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OWQfLZueHIXoIijhEgqG1_QMZyo>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Feb 2021 22:37:42 -0000

Hi Ben,

Thanks for the feedback, I think you have some good insights. I agree that there are cases where mutual authentication is not required, we’ll update to reflect that. Same for PSKs, on thinking about this there doesn’t seem to be a good reason why PSKs cannot be used. We’ll make some updates to the draft and post them.

Thanks!

--Jack


From: Ben Smyth <research@bensmyth.com>
Sent: Thursday, February 4, 2021 9:22 AM
To: <tls@ietf.org> <tls@ietf.org>
Cc: ncamwing@cisco.com; Jack Visoky <jmvisoky@ra.rockwell.com>
Subject: EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites


[Use caution with links & attachments]


Internet-Draft "TLS 1.3 Authentication and Integrity only Cipher Suites" (https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-08<https://urldefense.com/v3/__https:/tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-08__;!!JhrIYaSK6lFZ!4VGEXZ1YyVlF7PaLHd9fzg61-tgLBvP9317XM7khFlKZVYOSILmLuTHQR6G95fWDR-k2$>) highlights TLS use cases with authentication and integrity needs, without any need for confidentiality. The draft promotes mutual authentication, but this seems unnecessary, as I'll discuss. I'm also unclear why certificate-based authentication is mandated, as I'll also discuss. Let me first summarise application scenarios.

The need to couple authentication and integrity seems clear: Neither makes sense without the other. (There's little sense in authenticating an interlocutor, without knowing whether they are communicating thereafter.) Equally, the case for dropping confidentiality seems clear: Some applications, including use cases given, simply do not require confidentiality. (It's worth noting that traffic analysis can anyhow defeat confidentiality, albeit, I'm unsure of the specifics.)

The need for mutual authentication is unclear to me and seemingly unsubstantiated by use cases. For example, in the weather reporting use case, only the weather reporter need authenticate, a node seeking the report need not. Although some use cases may require mutual authentication, others seemingly do not. Given that unilateral authentication reduces computational and communication burden, whilst eradicating a class of private keys, can the draft be generalised to permit unilateral or mutual authentication?

Actually, as it stands, the draft does not appear to provide mutual authentication, since TLS only provides unilateral authentication of a server by default. To ensure mutual authentication, the draft must mandate a server sending a CertificateRequest message, and a client responding with Certificate and CertificateVerify messages (rather than merely a Certificate message that does not contain a certificate). (For PSK-based key exchange, a client must include extension post_handshake_auth in their ClientHello message and a server must send a CertificateRequest after the handshake completes, but this mode isn't currently supported by the draft.)

The draft mandates that "PSK data MUST NOT be sent in the handshake [due to the lack of confidentiality]," yet a standard ClientHello message sends PSK data (listing pre-shared key identifiers and key exchange modes for each) in the clear, as does a standard ServerHello message (a server-selected identifier is included). It's only a standard EncryptedExtensions message that protects handshake data, yet I can't find any PSK data that would be protected. Is PSK-based authentication viable?

(I suspect a server could even securely issue a NewSessionTicket message, since such messages don't contain any particularly sensitive information, perhaps with the exception of the ticket_nonce, but even that shouldn't be sensitive, given that it merely ensures distinct pre-shared keys. That said, I haven't thought through the details.)

I appreciate the work by Nancy and Jack on this draft, which covers useful application scenarios beyond the scope of the TLS 1.3 specification.


Best regards,

Ben