Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Jack Visoky <jmvisoky@ra.rockwell.com> Fri, 12 February 2021 01:30 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E46E3A102B for <tls@ietfa.amsl.com>; Thu, 11 Feb 2021 17:30:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7dIWwtqB2OvO for <tls@ietfa.amsl.com>; Thu, 11 Feb 2021 17:30:34 -0800 (PST)
Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2056.outbound.protection.outlook.com [40.107.243.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F2633A1022 for <TLS@ietf.org>; Thu, 11 Feb 2021 17:30:34 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mr2NyYP2a2fa7utzsxV4vW01Q5EzKxYuK6qwYw6qyRpbJLbVVBNmgqeChgLXoPZSzuOz+zq0UVqvo3c3rNOKId4EOEV3tPQm1PRtjmWcobDeviqtf80MxjA7ztM6kvp+eOmOnViBpuip5fSdT+9VKQdtlJnygaJsN4LBw4akVS7PMLrxcyD1qGRvIB4r6Mbj58AjwoKCfhQdGJnW1g1YeqPwpXH9OfHYsrzPJYFkW+nYHnrg/Lg6bYKritWe5eJh0MKzi4XnMZ8hYYjWCloM4HzKpryoe5UiTpqU3RdQnSr9TmjhVXMgIdThucP4OBV3smjD46Vmrru7ZwH4doqMJA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YpJpmJntS7uZ56o4hKawtAYx2yXF9cT2Zc2ZT/Ywct8=; b=RS3fxGx3LmGPJaXODvBPfsVzq2f5B2mE9yJ4FCrKfOpvCzdqX7SHTYbv4wD4dWuZUM8WRDHrPqm/1N1a7tIZk75+KMcEu6oAAqQ3hHxTT8+cdAvh6DjD+0kD1SveEKNrZgWkSbvTFhF3FHMOeMmtvxpUKLUkglHIOydTAroqOh+vLAWh65Dbv4bvnxDR067mqJPZzByQ/MeHgfQAhxaMiro2tElwbTkU4zrbtnrdep4kaJhhX/ynhbrecx6EMdGFTt8620Qk5Ukc2sHcpwcxEYnrBOeEYrjswPB4S3jmqNEXQLPpLZXEKMKAvX/4njGgnTN6mUM286h4kcmgO+zN3w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ra.rockwell.com; dmarc=pass action=none header.from=ra.rockwell.com; dkim=pass header.d=ra.rockwell.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YpJpmJntS7uZ56o4hKawtAYx2yXF9cT2Zc2ZT/Ywct8=; b=j5F3t2+m2KascO1fQ/jaqtxdJM8mo5WWzhWTLujVkwplY8jw74NVjgXLlx9bo1gKXhga68lPQ6Hl3mG1S7mqrpWprguaetAoRRc9FqsKosOTafrqDpqy/kOXdZ86GBOLDUc54ZpeEa+1MEgSUJVTpOinyV97D3yGCqayCJcqS1s=
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com (2603:10b6:4:34::17) by DM5PR2201MB1033.namprd22.prod.outlook.com (2603:10b6:4:34::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.20; Fri, 12 Feb 2021 01:30:31 +0000
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::b5:9927:99e6:834b]) by DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::b5:9927:99e6:834b%5]) with mapi id 15.20.3825.030; Fri, 12 Feb 2021 01:30:31 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
Thread-Index: AQHXAF0eKpj0DQqHFUiRZYRt05ITUapTNmQAgAAbzvCAAAuGgIAAKy/wgAAM8QCAACVJ0A==
Date: Fri, 12 Feb 2021 01:30:30 +0000
Message-ID: <DM5PR2201MB164349729C339E5B6B15DF97998B9@DM5PR2201MB1643.namprd22.prod.outlook.com>
References: <D553EA7A-1B49-4A7F-8992-FEEFC4B7C176@ericsson.com> <CABcZeBMvZyuZKoKykR=sXADDP2Pez6yT+FCGg=10++sNj+LC-A@mail.gmail.com> <DM5PR2201MB1643321F09407F251ADC8CFB998C9@DM5PR2201MB1643.namprd22.prod.outlook.com> <CABcZeBPjTKRE52QsZxAm9NWk_4rrNx583njJ4W-TggTm3SXDyQ@mail.gmail.com> <DM5PR2201MB16431ECC2B24202905CFF810998C9@DM5PR2201MB1643.namprd22.prod.outlook.com> <CABcZeBN-mqj1Ejq8FJLp-4KmTgHC_Wc3gK0N-8RX3Fos+XZtVg@mail.gmail.com>
In-Reply-To: <CABcZeBN-mqj1Ejq8FJLp-4KmTgHC_Wc3gK0N-8RX3Fos+XZtVg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-dg-ref: PG1ldGE+PGF0IG5tPSJib2R5Lmh0bWwiIHA9ImM6XHVzZXJzXGptdmlzb2sxXGFwcGRhdGFccm9hbWluZ1wwOWQ4NDliNi0zMmQzLTRhNDAtODVlZS02Yjg0YmEyOWUzNWJcbXNnc1xtc2ctZTM0ZmYyMDgtNmNkMS0xMWViLTk2ZTMtNTRiZjY0MmYyMmIwXGFtZS10ZXN0XGUzNGZmMjA5LTZjZDEtMTFlYi05NmUzLTU0YmY2NDJmMjJiMGJvZHkuaHRtbCIgc3o9Ijk1MzEiIHQ9IjEzMjU3NTY3MDI5MzEwMjY1NyIgaD0iUm55UkgwUDFSRTJGS3N0QlFuS1BFeWVJMlBjPSIgaWQ9IiIgYmw9IjAiIGJvPSIxIi8+PC9tZXRhPg==
x-dg-rorf: true
authentication-results: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=ra.rockwell.com;
x-originating-ip: [2600:1702:19a0:f0c0:f43e:fc97:a18e:420b]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: dab10434-6566-4b58-2f58-08d8cef5c92a
x-ms-traffictypediagnostic: DM5PR2201MB1033:
x-microsoft-antispam-prvs: <DM5PR2201MB1033EBDF030DA836E432D7B9998B9@DM5PR2201MB1033.namprd22.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM5PR2201MB1643.namprd22.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(366004)(396003)(346002)(376002)(39860400002)(86362001)(478600001)(33656002)(52536014)(9686003)(6916009)(6506007)(71200400001)(186003)(7696005)(66556008)(5660300002)(76116006)(316002)(54906003)(8936002)(53546011)(66946007)(4326008)(66446008)(64756008)(966005)(2906002)(83380400001)(66476007)(8676002)(166002)(55016002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_DM5PR2201MB164349729C339E5B6B15DF97998B9DM5PR2201MB1643_"
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM5PR2201MB1643.namprd22.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: dab10434-6566-4b58-2f58-08d8cef5c92a
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Feb 2021 01:30:30.9310 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: eFXph/imjv7i6wFk+tH/6rPeUIfkuveiqmKy4JOAbAew8NGS/MbQ0WSh138CA2JUWxqb3f62Kkq+Lx1P1CGU5d0RZphjH0H0wg6oD2fBgBc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR2201MB1033
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uJukzvlvGXzd27gb2zJmeMdZPKw>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Feb 2021 01:30:38 -0000

Yes agreed, and also when you put this into a product there’s usually a whole bunch more considerations than just the raw numbers of how fast the hardware can execute a given crypto primitive. However I wanted to find an example that was public information since companies are often loath to share details of their hardware designs. Despite the imperfect example hopefully the point was not lost that it’s not uncommon for SHA-256 HMAC to run faster than AES-GCM.

Thanks,

--Jack

From: Eric Rescorla <ekr@rtfm.com>
Sent: Thursday, February 11, 2021 6:12 PM
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; TLS@ietf.org
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites



On Thu, Feb 11, 2021 at 3:08 PM Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>> wrote:
Hi Eric,

I don’t have numbers offhand but I will say that many platforms I have experience with have some sort of HW support, and might include things like DMA. In these cases ChaCha20-Poly1305 is way behind in terms of performance (which is expected as I believe it was mainly targeted to software-only implementations).

I’ll anticipate that someone might ask if GCM is not better that SHA-256 with hardware support, and of course I will have to say it depends on the platform. For some cases it will be, and others it will not. Here is a link to some performance numbers which show SHA-256 is faster than GCM https://www.ti.com/lit/an/swra667/swra667.pdf?ts=1613069390182<https://urldefense.com/v3/__https:/www.ti.com/lit/an/swra667/swra667.pdf?ts=1613069390182__;!!JhrIYaSK6lFZ!-6S_R_nnK8VCShKHEDM4SzTQUP6OhRI_3xs9gT162qITF1bi4gMu5gPOGAsjoGT_zMvL$>. In other cases GCM may not be supported on a platform but SHA256 is, of course that’s kind of a strawman but it could occur.

I doubt it covers the whole difference, but I'd note that SHA-256 is not the right comparison point, because what you need here is HMAC, which requires nested SHA invocations. This is especially relevant if you have to go back and forth to the hardware each time.

-Ekr

Note I am not endorsing this platform or affiliated with it in any way, just want to give an example. And it really is just an example, sorry to repeat again but I just want to drive home the point that YMMV on things like this.

Thanks,

--Jack


From: Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>>
Sent: Thursday, February 11, 2021 2:51 PM
To: Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:40ericsson.com@dmarc.ietf.org>>; TLS@ietf.org<mailto:TLS@ietf.org>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites



On Thu, Feb 11, 2021 at 11:13 AM Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>> wrote:
Hi John, Eric,

Thanks for the input. We will certainly make some changes to the draft regarding the inspection case. However, I can’t support removing the performance/latency information completely, as I have heard from those who have this very concern. That said, we will edit the language to make it clear that this is not true in all cases.

Well, the draft just claims that there are latency concerns, but doesn't present details. If you want to make this case, it would be helpful to present performance numbers that show that these ciphersuites are substantially faster than the alternative algorithms (in particular ChaCha20/Poly1305) which is quite fast on many low end platforms.

-Ekr