Re: [TLS] EXTERNAL: Re: integrity only ciphersuites

Judson Wilson <wilson.judson@gmail.com> Tue, 21 August 2018 00:17 UTC

Return-Path: <wilson.judson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 396B5130DF7 for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 17:17:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HqIvWeGTStVv for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 17:17:29 -0700 (PDT)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0E3B124D68 for <tls@ietf.org>; Mon, 20 Aug 2018 17:17:28 -0700 (PDT)
Received: by mail-ed1-x535.google.com with SMTP id h1-v6so9575447eds.1 for <tls@ietf.org>; Mon, 20 Aug 2018 17:17:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=aotuRepht0VpauLNSjXQdyuRinSyZn/Xx3bMKlAmGIQ=; b=SfCYqCxCOtiH5/7osF67Tb+d1HvCfUMvVLLpJwxAuzudVieywud/acjRjor3EhQkH0 r4c1JLbPOSYRwhT45NDTtqt+qrQS46pNFR4b6R6cb9MQ8rJHeVUAmz36aSfcH6matL8q y1e7SjVE5XzzmEZVHMe6mN48rx7VGqs2qKCL1yxqcl8q5y6rhLsOnprzhW3juW7NFwL6 /zTKHPCKKVsosCSVLIA28hmsKOAyokR1BaZ2gm11F46AqSaJOs/+wBy7Nd0PmU+J0f8Z Q9U7t8K2prj/iY2UACyUdEnJYyElQsxki71/S25Imfzd+JN6dDN6ZitwuqwAX7iNJC8i fHEA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=aotuRepht0VpauLNSjXQdyuRinSyZn/Xx3bMKlAmGIQ=; b=d91byY4X05MvPXtz0Gnp+OnKrRJzlPr5AA7izzk3gzhaxfJkoV15dhSjgkJN7R111M XUh9e5ny8d/oTO2Q2MnV4/416AOmD8BwFII32GzvWOjqW/wmI7toJ/WIekrfTRWcMumE bvSX5VKduLt4STQyySOUI+gqxwdHsxMuKCAmB6c4kp2PckGHMU6wO60w8qsegXj4IIY8 CyeYM5qEbUwy/FJlmhAQFNLcaITUJEx0W77arlG4QE53RWjeUFJMs+lzGAZTwy2BxxWp Me74clIwXlykj7u4HuONrkLYAQT7+zZjnDWTl4vH2+FKcPPHGjtIG8e2sduW67qE8bCT k8Fg==
X-Gm-Message-State: AOUpUlGx+2Rz8CFmrVUK8fUABuTgml48znAQYJScKGFaKD+xbJrDO9bD 4nx+spdccnyaSyNUIJ4mw8FWnnaX1yeKUgGmRUd+EA==
X-Google-Smtp-Source: AA+uWPz802a9rXP8VXToO5FPFVmbt+KajuESOoUYV14QH0u2YlkDaWHxMneXyh4HNyBtZ7QbZf1KyQdNx7aSgnKUBYQ=
X-Received: by 2002:aa7:d307:: with SMTP id p7-v6mr60346391edq.143.1534810647212; Mon, 20 Aug 2018 17:17:27 -0700 (PDT)
MIME-Version: 1.0
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <CABcZeBNpgnfBerkutLB0jKA4vF_FrpXNHnEeKQhAOFm-y=xJsA@mail.gmail.com> <DM5PR2201MB1433AABB629D610944E470D899320@DM5PR2201MB1433.namprd22.prod.outlook.com> <CAPt1N1my2Jv_ErJidY-hYnYPi4czPkM2gabYR_rjcidr5474xA@mail.gmail.com> <201808202359.w7KNxH0X003083@orthanc.ca>
In-Reply-To: <201808202359.w7KNxH0X003083@orthanc.ca>
From: Judson Wilson <wilson.judson@gmail.com>
Date: Mon, 20 Aug 2018 17:17:15 -0700
Message-ID: <CAB=4g8J19fVbQsPg8XUAVktfxVsM=07uFqxBBBO08XZQrVD2EQ@mail.gmail.com>
To: Lyndon Nerenberg <lyndon@orthanc.ca>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006cb8e40573e6f3ac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oNTEkL0aJ-DKBbg9dxi-ah1_I_c>
Subject: Re: [TLS] EXTERNAL: Re: integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 00:17:31 -0000

FWIW HAM might require public key signing rather than MACs, since MACs are
meaningless without a key.


On Mon, Aug 20, 2018 at 5:02 PM Lyndon Nerenberg <lyndon@orthanc.ca> wrote:

> There is one other -- admittedly esoteric! -- place where a NULL
> cipher would he useful: Amateur Radio applications.
>
> By law, we are forbidden from transmitting encrypted traffic, yet
> there are use cases where integrity protection in the absence of
> data content protection would be of benefit.
>
> A very common case is controlling a remote repeater site.  Using
> data integrity coupled with a client X.509 certificate means I can
> restrict access to the "control" service at the site.  It's fine
> if people see the traffic in flight, since they won't be able to
> authenticate to do a replay or issue their own commands.
>
> This is a distinct improvement over existing control schemes, which
> typically use DTMF touch tone commands that anyone can trivially
> figure out.
>
> As I said, a very niche case.  It has been done before, using IPsec
> AH, but that's extremely heavy weight, and a pain to configure and
> maintain.  It also requires a full-on IP fabric, whereas TLS can
> be implemented directly on top of AX.25 sessions, which represent
> the vast majority of amateur radio packet data links (which I
> acknowledge puts this outside the realm of the Internet, and therefore
> the IETF).
>
> --lyndon  (VE7TFX)
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>