Re: [TLS] EXTERNAL: Re: Authentication Only Ciphersuites RFC

Jack Visoky <jmvisoky@ra.rockwell.com> Tue, 26 February 2019 21:26 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C05ED12D7F8 for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 13:26:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5xf4Vg4_7wE2 for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 13:26:47 -0800 (PST)
Received: from NAM03-CO1-obe.outbound.protection.outlook.com (mail-eopbgr790087.outbound.protection.outlook.com [40.107.79.87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8BB8A12941A for <tls@ietf.org>; Tue, 26 Feb 2019 13:26:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QKKgI8CSfCZAblVTlWsLG5F0ymPCH7EKLKnTbZ7K8yI=; b=VbiTOTfIdxUNUftTIJW5SDd+E1wwCZtnblBeU/73vLk4YFzrrDd+MTbQ+avlp5pmhRBwzoDZ6xMwGLNbx5abOeixfDL6rAieaj9H3SWoL/+u0+JgSa9gxRlwYJh8W9TPwrhwsl2IgiPOM87M/xiWrIsiHYzUZGDcCWzmPNtXTwM=
Received: from BN6PR2201MB1092.namprd22.prod.outlook.com (10.174.88.29) by BN6PR2201MB1553.namprd22.prod.outlook.com (10.174.82.9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1643.15; Tue, 26 Feb 2019 21:26:45 +0000
Received: from BN6PR2201MB1092.namprd22.prod.outlook.com ([fe80::dd5e:b340:8fa8:b113]) by BN6PR2201MB1092.namprd22.prod.outlook.com ([fe80::dd5e:b340:8fa8:b113%5]) with mapi id 15.20.1643.019; Tue, 26 Feb 2019 21:26:45 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC
Thread-Index: AdTOFIIaiE+qoBOKQdSotuuQ5A30qAAAjqKAAAB8szA=
Date: Tue, 26 Feb 2019 21:26:45 +0000
Message-ID: <BN6PR2201MB1092253ADEAB76CD72B8976D997B0@BN6PR2201MB1092.namprd22.prod.outlook.com>
References: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com> <20190226220335.0d75968f@computer>
In-Reply-To: <20190226220335.0d75968f@computer>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=jmvisoky@ra.rockwell.com;
x-originating-ip: [205.175.250.243]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 7f971054-12c8-4e6b-d35f-08d69c311bf6
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN6PR2201MB1553;
x-ms-traffictypediagnostic: BN6PR2201MB1553:
x-ms-exchange-purlcount: 2
x-microsoft-exchange-diagnostics: 1;BN6PR2201MB1553;23:HGAYnVz4UDMirmMkxim3M/9zY9bTewAhI2ere/T4zzmyENTkwCiXKXKnHHsyb1HtExM37eelUBXRduEY4xGa4d1hHQcNMFAuSjHoiGYrod4lAu4GYhbeXB0P991JqnWmX55jUu+kSYwPcLl5FcqDu0hMVw0P4z7yPjg6hyz5uv6MMadwwfLK4JEpI0NSMQ6ubJtTz+h3FCIyuuDcanzSxiQWy8UQ7COdwDmHYBeOO27oEgPchqtGsiYk4P3vj2+58eiznFmXdWWhLxaptSs82ilN768wwgjEJuztxbefCRyW4ddn83EbA1nEjibezc6QIDrm9+131i08XDOF+P/iVb4GPBFdtkZV2u98OOcegpKs8gVm2B6kLMTXnr4gBsVLh1N/7nn5SW6aV8QbHvgCuRDWgVsifBesjL6LD+IJYRPu0q29A6b0w4qYz7Mqq+m8FrnNnwaozyNOLCS8CGD4DAzuXgu3rw1D66FqECqti2b7/rB4pft+DMOk4w1vDEnCWx3VMgg3KGNVw6Gleeh1ZzaWRd6tM4jG7yQCIRBaKIdi2Nh6fhnr0nkS1iayUUuMY2WOhPcxcFqswgFrWwbJmgWLPW2dHNXSZvT180ZT3s6AUCodYx1dlu+Hy3g+7SZPTV4ZSaKTb95eIIP/57GB27jjUC4CaJrXBXIQ6C1aTH9w5nOKMHhnNo4DUSRe4oHNS6RseW94bV0yT71vVH7gl3dX3EaRCEbapYft/gL42fXWIkxa/qMs3tw2Q9Y3ElzapIbTiHaCYlIj5g3k9vYqjBe4CzF1NnGJKlr4SYc3lot6BgwdUa4XqvnWYHbLOUdk9L5pA/ZOkb3R21fJ/Ap0EfVOLT764tsl3Ui0Ny0F4fMqMzKtIumy2ZtKx3qeOGz4fCzcdKuG87m23lnB1nlUiN6DnJTRnoKsQCtAkUMEetrTyW0ClO91CRp3SXOdd23Gtua+UgDGzyMUzIukWY17hBHyhgMdEKcfUiXLAhvQcIC7OZdhCKRABYa/fEi6DQ1CYJF6JCuDYMZKpQTiDSv1rRpwqDCaK5rpSeQV1RgWMLtdzlS3nxtepbsc0g7smP+rcSJdKQupNaYwu0JR+jBXoN/GKeJM57CAWQuIKN/rkd7P33wnDteB0le1ei5kSCSUf2oHGtFG9xsKQrXJeq9DgolS0WL1RFTAocSy/LbYJKcujJHEVCGjDVMShDSDSDa2Ncgp98j13L1HpD7Ib8nisDcJ0DfxAbZGJIBa6OUEZehNql94bI+C2Q/yrSDiGIjG/FSx7VI9r/QTUnvHiBcwZ5ylgoMLUO3GpE+eGO91phx+K0MEb0MqBP97OUAteCICVSaUpkVABOVbMIbNo4MJCg==
x-microsoft-antispam-prvs: <BN6PR2201MB1553F639592CC3A4005B6FBD997B0@BN6PR2201MB1553.namprd22.prod.outlook.com>
x-forefront-prvs: 096029FF66
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(136003)(366004)(39860400002)(376002)(346002)(189003)(199004)(13464003)(54094003)(6436002)(26005)(7736002)(53936002)(446003)(55016002)(74316002)(71200400001)(9686003)(6306002)(53546011)(6506007)(102836004)(476003)(186003)(14444005)(76176011)(86362001)(25786009)(229853002)(71190400001)(305945005)(52536013)(5024004)(486006)(11346002)(6246003)(256004)(5660300002)(316002)(2906002)(97736004)(7696005)(110136005)(966005)(66574012)(105586002)(106356001)(99286004)(3846002)(6116002)(81166006)(81156014)(478600001)(68736007)(2501003)(14454004)(33656002)(8676002)(8936002)(66066001); DIR:OUT; SFP:1101; SCL:1; SRVR:BN6PR2201MB1553; H:BN6PR2201MB1092.namprd22.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ra.rockwell.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: /VQiundTs3McbWPA+QNTos/d81WOOQ9/245BIgehvzbSFbtBVK2L16bM//aDaLiERGKCKlDuzHJ9qb15ndcEUQuRJiMqn7MKR3QL9Qyj/2/RAC+v5w7Tb4J0USd0hQfTv9vXE/gzq7nx7X0AHb8za4zwxHDY/VxJ9dfED3Ha/QQH1CD1CvLmPJ7Xsn7Jlsb5FmLYFK4yy1i6tFgY7XKv2ZPYInAkJigLEogFn84gs9YTfkaeTVhZvPuvfpBPEkW40vUjB2t+E8t86J0WDzZNGmeqSfcE9vJfuuKKoAF0yrrQE/2XN/zzTVV314kw9On2E/BOx6WrxHVzl6EEP5BhEyqo6HZzG22kPKBJIk9XrP3GMReUyNClSMy1NSWMqQYdaffeXHz75p8A42VKPme5XDnlx0sljTnwOZbe79OS9VI=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7f971054-12c8-4e6b-d35f-08d69c311bf6
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Feb 2019 21:26:45.3473 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR2201MB1553
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WoS49v4NeH_qeBm5kTjLMr4prMw>
Subject: Re: [TLS] EXTERNAL: Re: Authentication Only Ciphersuites RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Feb 2019 21:26:51 -0000

Hi Hanno,

We have done tests on this and it there is a difference.  For some industries (industrial automation) throughput is very sensitive so what might appear as a small difference can actually be quite significant.  On that same note, yes you are absolutely correct that the asymmetric handshake is far more computationally expensive.  However, this generally happens at the start of a connection where timing is less sensitive.  Once the application I/O is actually being sent/received is when the performance really becomes sensitive. 

Point taken that the ciphersuites could be used within an application where it isn't appropriate, however this would have to be weighed against the benefit of industries adopting TLS 1.3 and securing the many IoT applications that desire this.  This probably goes without saying but of course the best line of defense is to properly design, build, and configure the implementation.  I recognize that doesn't completely obviate your point but it does seem relevant.

Thanks,

--Jack

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Hanno Böck
Sent: Tuesday, February 26, 2019 4:04 PM
To: tls@ietf.org
Subject: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC

[Use caution with links & attachments]



I think I have raised my concerns before, but I have serious doubts there's real need for such ciphersuites.

The reasoning seems to be that performance constrained devices are unable to do "normal" TLS. I don't have benchmarks, but it's my experience that people vastly overestimate the costs of symmetric encryption operations (by far the largest computational cost of TLS is the asymmetric handshake). I wonder if the people who believe they need an authentication only ciphersuite ever ran tests.

I also see a non-neglegible risk in standardizing such ciphersuites.
Some implementations will end up adding them and coupled with implementation flaws we may end up in a situation where inadvertently insecure ciphersuites are chosen.

--
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls