Re: [TLS] integrity only ciphersuites

Judson Wilson <wilson.judson@gmail.com> Mon, 20 August 2018 23:39 UTC

Return-Path: <wilson.judson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2AFF130E3D for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 16:39:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ry7t3Wfcg_Qr for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 16:39:26 -0700 (PDT)
Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10C1A130E3A for <tls@ietf.org>; Mon, 20 Aug 2018 16:39:26 -0700 (PDT)
Received: by mail-ed1-x532.google.com with SMTP id o8-v6so9521251edt.13 for <tls@ietf.org>; Mon, 20 Aug 2018 16:39:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1GZxptpQ6iO41ZGYm2Ii8gMDx4PcT7YG7YzLq6UF6MM=; b=U4DDGFr8pREqOihb/CN0EFMKzsGwaeLNd5r3H7U6x6tGaMdm9TZkXBVpPUB+I2MrVM yZJEJGue1gsn1WajM8Gw148TUVlaR78ICb5WjjY2a39BRzvYKGZoBZb4iSyUhQQCGP/X w5yw49PKpRjbSh+3eAkEKpUQKTxK7sZo9XkZSMRGt6l5In4RagGgdQ2O2IE9oLpsL7Yr LdsJJrIYxQS9uxigz+K1uhtx/9s+G+aG3vqXG9005uZwx7DounlqN31FNK2mqCuBum+m s7BOaMHPwOdRrNHgLmg+BH9WFlQDIxbY2Ma/eibp9GQdmMTPkxIRMeuHqNbeH0AikC00 b53g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1GZxptpQ6iO41ZGYm2Ii8gMDx4PcT7YG7YzLq6UF6MM=; b=blxCARgAwn+VLOBDqsLdbLQ00b6L92cCOn6QForxP3WRE1ZCbAcBR+zyjWySCn5g7S 8laIImruXk4GYQmc3NmGIyOE8F9XWjwPF+bx1l2rFosT6MNodG6OFOr0nGgAo/G4RNTB HLziSSzQ+DC8R5kNa/P2AicgM3uC7RjJ4uHT37CgfN5L52xLdaKTB0U4rqAFnBKWOclz 5d6g+28iNeFnVUOus1tWlOfkwhSTrhDw/U75vIjgOC8m90GkUpsHaRXtcWm/V3Q7aktr oIZL17cYGxjl8atx0G/rLCAyXw5dzTN2mrzBUlWehyUH2Er6uRUbZ6k1NFyGg2/jgz9S 9FzA==
X-Gm-Message-State: AOUpUlGTVIjVKHWNtLIknEOWDtIr8NeU5DCXIXFle7xHyIaJSmiuDdxm 5fT1JVa0Be+n94z/GBtgkZ9iRwMaSHlZ2h9+5l8=
X-Google-Smtp-Source: AA+uWPwlaHHrEFFZeF3gHTWF5QREUE5wJSrYpj5rl2t0Cybhn5/8Y0TuWWtg4bcoTgjPyN5MbjuYbFlrMoug3gUpqIY=
X-Received: by 2002:a50:b6e3:: with SMTP id f32-v6mr57614369ede.147.1534808364516; Mon, 20 Aug 2018 16:39:24 -0700 (PDT)
MIME-Version: 1.0
References: <E29465D4-E4C5-466F-9E3F-240E258DC7C2@cisco.com> <CABcZeBNpgnfBerkutLB0jKA4vF_FrpXNHnEeKQhAOFm-y=xJsA@mail.gmail.com> <7E9735B9-79F4-4E0B-8701-676048893CB4@cisco.com>
In-Reply-To: <7E9735B9-79F4-4E0B-8701-676048893CB4@cisco.com>
From: Judson Wilson <wilson.judson@gmail.com>
Date: Mon, 20 Aug 2018 16:39:12 -0700
Message-ID: <CAB=4g8KT7j5HSP0orXsGMg+0fvJUS6BdQKw2YZR0-8oBTzPt0A@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>, "Nancy Cam-Winget (ncamwing)" <ncamwing=40cisco.com@dmarc.ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005d8b710573e66bed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t-MulgKqPEz01Ru1PP1NOKVn7k0>
Subject: Re: [TLS] integrity only ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Aug 2018 23:39:29 -0000

How are these devices authenticating?


On Mon, Aug 20, 2018 at 4:14 PM Nancy Cam-Winget (ncamwing) <ncamwing=
40cisco.com@dmarc.ietf.org> wrote:

> Hi Eric,
>
> Thanks for the prompt feedback!  Please see further comments/questions
> below:
>
>
>
> *From: *Eric Rescorla <ekr@rtfm.com>
> *Date: *Monday, August 20, 2018 at 13:58
> *To: *"ncamwing@cisco.com" <ncamwing@cisco.com>
> *Cc: *"tls@ietf.org" <tls@ietf.org>
>
>
> *Subject: *Re: [TLS] integrity only ciphersuites
>
>
>
>
>
>
>
> On Mon, Aug 20, 2018 at 1:48 PM, Nancy Cam-Winget (ncamwing) <
> ncamwing=40cisco.com@dmarc.ietf.org> wrote:
>
> All,
>
> A couple IoT consortiums are trying to embrace the improvements made to
> TLS 1.3 and as they define their new security constructs would like to
> adopt the latest protocols, in this case TLS 1.3.   To that extent, they
> have a strong need for mutual authentication, but integrity only (no
> confidentiality) requirements.
>
>
>
>
>
> In following the new IANA rules, we have posted the draft
> https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-00
> to document request for registrations of HMAC based cipher selections with
> TLS 1.3…..and are soliciting feedback from the WG on the draft and its path
> forward.
>
>
>
> Nancy,
>
>
>
> As you say, you don't need WG approval for code point registration as long
> as you don't want Recommended status.
>
>
>
> With that said, I don't think this document makes a very strong case for
> these cipher suites. Essentially you say:
>
>
>
>    1. We don't need confidentiality
>
> 2. Code footprint is important
>
>
>
> Generally, I'm not very enthusiastic about argument (1). It's often the
> case that applications superficially need integrity but actually rely on
> confidentiality in some way (the obvious case is that HTTP Cookies are an
> authentication mechanism, but because they are a bearer token, you actually
> need confidentiatilty). It's much easier to just always supply
> confidentiality than to try to reason about when it is or is not needed.
>
> [NCW] We are working diligently in several IoT based consortiums to begin
> to define security around those protocols as many today do not afford any
> protection at all.  At minimum, we want to ensure there is mutual
> authentication and authorization as well as message integrity.  As we cite
> in the draft, many “things” perform repetitive tasks that want to
> communicate motion, speed or other machine control functions that are not
> deemed to be private.
>
> I can see your point/belief that it is much easier to include
> confidentiality, but some chipsets today especially at those levels (and
> cost) are not constructed with those provisions today, though they do have
> HMAC capabilities.
>
>
>
> The second argument is that you are trying to keep code size down. It's
> true that not having AES is cheaper than having AES, but it's possible to
> have very lightweight AES stacks (see for instance:
> https://github.com/01org/tinycrypt).
>
> [NCW] So, it is not just about code size, but overall hardware
> availability and cost….
>
>
>
> So, overall, this doesn't seem very compelling..
>
>
>
> -Ekr
>
>
>
>
>
>
>
>
>
> Warm regards, Nancy (and Jack)
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>