Re: [TLS] Authentication Only Ciphersuites RFC

David Wong <davidwong.crypto@gmail.com> Tue, 26 February 2019 22:53 UTC

Return-Path: <davidwong.crypto@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D80A130F15 for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 14:53:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RkYDqn55rt7c for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 14:53:55 -0800 (PST)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B97A130F14 for <tls@ietf.org>; Tue, 26 Feb 2019 14:53:54 -0800 (PST)
Received: by mail-ed1-x534.google.com with SMTP id f19so2869187eds.12 for <tls@ietf.org>; Tue, 26 Feb 2019 14:53:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=q+Ya8mLgYviaT3xTvcQ9EHkVzzTs14jLd3jrFLHp3Ck=; b=ZcoitvZAANztlF5y22tfCyoQP1wI9rk66n22CuQ68uAeaV0T+djKWKy69saGftko2a 7pW8CSH0OSEYLE8C9fg+1sKIKgAGo5dgsJSwc0Fjfir+2UA7JOsQwDKMZMtHUZcJhREa dJ9L0rBV7s6AVcdF0KsPaWLJ9AIA/4FuxrZoRnOoHj11/rLozr5wACk0orNTS1CtBX1e WJvHXOS+040j8fpDWT3RB+SXngjgUILxJDsDdZaWpvrEQnOvg7eu0vX7ml6jALqLHo/e dm8VbTF25j7UiqZfcfg670X915kEyhIzIDNADcUsA6czxxVbD5C30YUQcp1E/Nu5DswX +DCQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=q+Ya8mLgYviaT3xTvcQ9EHkVzzTs14jLd3jrFLHp3Ck=; b=mVGJHpLm1JN9LZ+MxyqrqcdrFpMvAUAwNZVkDgUX1N9nQD7MYzIryBxd9pWBhg0DFq zJKVsOyC/dQCP06AEKHyqRTCHcGQGSKXzQOn0315nf+KXXTo4g7GSR/4AqrRrwvS1wXg 7VyfnH1cW7KGnx9Cu52d/PsrAhTRq78qwFCF9UeN2fy446CPqvzXFbRbzK6UzRe5ZkIw sFoOYxyYGFXrlNARxY3uHFieEsv1afsMM8oUUeh/QbA8kE3vd4Tl9BhCImPnxLrt0y+v 2gqCeUJLiLYhjQSby2xYRnYUpY4MvUxXXU7Vfilh4cu8opSmVgiZhGa8YXTJ3huTnnEr SCmA==
X-Gm-Message-State: AHQUAuafPevGoLPS4RNZBKQEqLqQOVJm84M7ORc/UXJHgX5iCfyQtunO HcuoXaN7zNgfeLTQFlVQG60ZAg8virlF3IZP/ck3/ltoWos=
X-Google-Smtp-Source: AHgI3IZxiWJUrURuHFi/8AbB5OGs1k17CnL6AEF4uwruVTwGYHsnd7KM9cFvTWKC4ZF42uxUGqFFfIM5Q3lrOeKy1iY=
X-Received: by 2002:a17:906:e9cc:: with SMTP id kb12mr18678446ejb.81.1551221632979; Tue, 26 Feb 2019 14:53:52 -0800 (PST)
MIME-Version: 1.0
References: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com> <20190226220335.0d75968f@computer>
In-Reply-To: <20190226220335.0d75968f@computer>
From: David Wong <davidwong.crypto@gmail.com>
Date: Tue, 26 Feb 2019 23:53:39 +0100
Message-ID: <CAK3aN2rQS4f4XafS7JFF6YPDsKbCEwoRktWfP4M=YNGVTr7_-w@mail.gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wz5vGKc31I-9f_w2UqvudwIaFO8>
Subject: Re: [TLS] Authentication Only Ciphersuites RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Feb 2019 22:54:04 -0000

Shameless plug, but have you looked at constructions like Disco
(https://eprint.iacr.org/2019/180) that target specifically this
issue?

David


On Tue, Feb 26, 2019 at 10:04 PM Hanno Böck <hanno@hboeck.de> wrote:
>
> I think I have raised my concerns before, but I have serious doubts
> there's real need for such ciphersuites.
>
> The reasoning seems to be that performance constrained devices are
> unable to do "normal" TLS. I don't have benchmarks, but it's my
> experience that people vastly overestimate the costs of symmetric
> encryption operations (by far the largest computational cost of TLS is
> the asymmetric handshake). I wonder if the people who believe they need
> an authentication only ciphersuite ever ran tests.
>
> I also see a non-neglegible risk in standardizing such ciphersuites.
> Some implementations will end up adding them and coupled with
> implementation flaws we may end up in a situation where inadvertently
> insecure ciphersuites are chosen.
>
> --
> Hanno Böck
> https://hboeck.de/
>
> mail/jabber: hanno@hboeck.de
> GPG: FE73757FA60E4E21B937579FA5880072BBB51E42
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls