Re: [TLS] EXTERNAL: Re: integrity only ciphersuites

Judson Wilson <wilson.judson@gmail.com> Tue, 21 August 2018 05:41 UTC

Return-Path: <wilson.judson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBFA2130E2D for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 22:41:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vzF-tlClEaKZ for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 22:41:40 -0700 (PDT)
Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FE37130EAC for <tls@ietf.org>; Mon, 20 Aug 2018 22:41:34 -0700 (PDT)
Received: by mail-ed1-x532.google.com with SMTP id e6-v6so9873293edr.2 for <tls@ietf.org>; Mon, 20 Aug 2018 22:41:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=exUrf1P93h5DytD3fao4o5YxuCYXQD0MFharklpOMp0=; b=ayAAlmh5EbilGdvU99yKDkP+q9XBQpBq7qx0Tklgi7Ma8YmD5/DiHemGq2JqEB+wNY SkHlDnkQWlaruxbgnbmVVHDuQ7sL+USAusuXLhyJ+6HpJVE2dlsfcpQASvJI30KvTNGt XNYuGvo081JoHB0adKGpX1QoYPm9LT3+9K/lFSPRJ7sx7J10Fqdpp/KHxSSD7QC3ngWB ccLtuIEuTasefn01AlETV4Ef+qc5BVuWT9VYd6vfwXAkgOHu53QfcPgsFIyPisVVclBI SSS+mdhdidhwQVAa4Axe+d266iZrHzmPDp8Zx4uBukIKSwZ47A53ovcD/81fN2c8kpx7 J2Fw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=exUrf1P93h5DytD3fao4o5YxuCYXQD0MFharklpOMp0=; b=q2aDeZWIPAwjdX1UOsGebohQlznqgjFHtp970SKqZ/bvdkHzaFOaH/7xHZDzBlQnRN yksXcFa33sw502a9IBf/BfAJ5BhbkktCruEZkMjAFcRydNJm/RwMune4RPRpDazCc4Iy ZUil2RasluywFwy1D021nXJJj+YWvZjXZKip2IWkQFWyY+z+8yVzYbOWw9brgRTceAGw WnCUjBjW+OStojmgK1OO2HAKWgPYCS5U3u8y4oIYpQ3PxBdrGPkc1wpRfSXUlzrHwLMa 3oBqtFEIWyjoRbcHTVttLLaGMHemU2+451bTxBHkPhMUNCtpd5txDJq1RFoRgbXGl4eB fiNg==
X-Gm-Message-State: APzg51BsNCt0lsFgCxitkZgKivbQ0C08dYKn8xYIzFQII3rA+/Pw5QPP IKHZ0WsyRldMHM5QvmNSArFDLDsxe8NDv6QLYWA=
X-Google-Smtp-Source: ANB0VdZ4WcMpr59sX2BKJiHfBeL6vNzbHLRyrvhIBmX6kOz5IIk9ai5PJZOQq8QpPHvstmk4btf0ZiACtbpIFU+9la8=
X-Received: by 2002:a50:cd9d:: with SMTP id p29-v6mr556971edi.159.1534830092638; Mon, 20 Aug 2018 22:41:32 -0700 (PDT)
MIME-Version: 1.0
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <CABcZeBNpgnfBerkutLB0jKA4vF_FrpXNHnEeKQhAOFm-y=xJsA@mail.gmail.com> <DM5PR2201MB1433AABB629D610944E470D899320@DM5PR2201MB1433.namprd22.prod.outlook.com> <CAPt1N1my2Jv_ErJidY-hYnYPi4czPkM2gabYR_rjcidr5474xA@mail.gmail.com> <201808202359.w7KNxH0X003083@orthanc.ca> <1534825202885.58630@cs.auckland.ac.nz>
In-Reply-To: <1534825202885.58630@cs.auckland.ac.nz>
From: Judson Wilson <wilson.judson@gmail.com>
Date: Mon, 20 Aug 2018 22:41:20 -0700
Message-ID: <CAB=4g8J1uW2hpqXSOb2vJYDrf82rDx2pbTEAFrAR7ENJ19bQcw@mail.gmail.com>
To: Lyndon Nerenberg <lyndon@orthanc.ca>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000765cba0573eb7a63"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pifKIMh_QdrDvCKkVHNgKlgTXrg>
Subject: Re: [TLS] EXTERNAL: Re: integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2018 05:41:44 -0000

Inventing your own null cipher security opens up the door for replay,
withhold and reorder styles of attacks.


On Mon, Aug 20, 2018 at 9:20 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Lyndon Nerenberg <lyndon@orthanc.ca> writes:
>
> >By law, we are forbidden from transmitting encrypted traffic, yet there
> are
> >use cases where integrity protection in the absence of data content
> >protection would be of benefit.
>
> I've worked a lot with a set of authentication-only channels that can't be
> encrypted but need strong integrity/authenticity protection.  The way to
> deal
> with this is signed/MAC'd messages, not NULL-cipher TLS.
>
> Peter.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>