Re: [TLS] on sharing PSKs between TLS 1.2 and TLS 1.3

Eric Rescorla <ekr@rtfm.com> Fri, 20 July 2018 11:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98650130E31 for <tls@ietfa.amsl.com>; Fri, 20 Jul 2018 04:06:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iLuTZaFZ2uAs for <tls@ietfa.amsl.com>; Fri, 20 Jul 2018 04:06:12 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66C51130DD6 for <tls@ietf.org>; Fri, 20 Jul 2018 04:06:12 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id p6-v6so10795328ljc.5 for <tls@ietf.org>; Fri, 20 Jul 2018 04:06:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=FIcSIdE76Sh47ymU0PWpfwMRh4dGlwyupaj9ExgQD5g=; b=Q20k4J/Bk0R/Wgf03guxvrl/445sF3ExKcuLsh6ToIzW3QFSINnEpHaRVM1/kSMJBi SFxz1/GfVwCuzLg2kN9kW0BQkluMv5yPVzw/eqDG8SKgDz6M0oCu3qC4C4BQ7IfcErmj /D3tw/E06EqDopXeaXSfYGCxlloSEMrts+rlLqv2dOWLOoWu69vNsL3nfP6VDVK/FFxx oQATbx4LnYtWN3VbYYzNcM31JKrBx9fx9s6rJlyFMGDHljPzmxax20279tLiNvXm85NQ N/RNZgNpgEiamMm1qhvT6clv+z1ChIHSNAgNgB43mSXoWy4odEdyf5pCYzO77YfshUOL c+nw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=FIcSIdE76Sh47ymU0PWpfwMRh4dGlwyupaj9ExgQD5g=; b=Hm8VM58a5Uk3wvRmc8T+TBmh7/AyOMpOQdGataNcgiGdf63pTdze2+ERVyZKFXRx79 tlpAM8+M0rvDuufDBPTmhtU2PS+tz6eTfMEN42O680A1Ruy0TRNmI5UIZTDVF8x26uB1 Pbbgb9LXS+jcQC0nadiE6CjhvqMiAPjgjgTo83rSYDmWnPv7vupIrRxsQA7rS2NTN4OT RhZ1T5gF46BrHIV39FcljU4V/R51UiqokznQxEc2QAkc7F0D7vrOlWo9Q8MUO3kqX6wr 3o6pyZHFa+e504kgdF7t6kOWuXiSSMVomvxKTJpvstvFIcf9BMEs1QKEMEOA+DwIGf2V 0Eqg==
X-Gm-Message-State: AOUpUlE3clvlzcoX7x8PE+BDjyzRVo0nwYAOZ4sVDU6bF4aNZLIzwmx5 yzCP95TiFRJOzR3eVz9adV6WQw7HK4YFp8/RNclY1w==
X-Google-Smtp-Source: AAOMgpfu+tdIq+HXMR0gjUEASD/YELnMUnlfoPOXkO2gVjxEuHoqM7NuofLidzzyKAndADmB7pXlmqIqRepV5Kmd0Nc=
X-Received: by 2002:a2e:458b:: with SMTP id s133-v6mr1284778lja.151.1532084770732; Fri, 20 Jul 2018 04:06:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Fri, 20 Jul 2018 04:05:30 -0700 (PDT)
In-Reply-To: <20180720104318.GA27223@LK-Perkele-VII>
References: <20180719230009.GD14551@akamai.com> <ce4cb23be8939e57574062e17c4f204f7145d020.camel@redhat.com> <CABcZeBN4tdHZ_fzqqEJNR46BP5bxiy6gWa17xxhfj9YXVAR0rw@mail.gmail.com> <444e453f-14d7-b0c7-3cb5-18a6d4af9cd1@openssl.org> <20180720104318.GA27223@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 20 Jul 2018 04:05:30 -0700
Message-ID: <CABcZeBOkfaMTVa9G6-A=BRKfzqu628wVPHGEFEHbC9LfaTQWow@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Matt Caswell <matt@openssl.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000086901d05716c48a1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0BNflQ5SW29ANHq0IyrosX11P4Q>
Subject: Re: [TLS] on sharing PSKs between TLS 1.2 and TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jul 2018 11:06:15 -0000

On Fri, Jul 20, 2018 at 3:43 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Jul 20, 2018 at 10:43:48AM +0100, Matt Caswell wrote:
> >
> >
> > On 20/07/18 10:38, Eric Rescorla wrote:
> > > The issue is not cross-protocol attacks; it's the reuse of PSKs with
> > > different KDFs, which we don't have any analysis for and which the TLS
> > > 1.3 document prohibits.
> >
> > Can you supply the reference for that prohibition?
> >
>
> Section 'Pre-Shared Key Extension'. In practicular, the paragraph
> starting "Each PSK is associated with a single Hash algorithm." That
> one prohibits using PSK associated with a hash with another hash.
> However, I did not find prohibition of using PSKs from prior versions
> of TLS using SHA-256 as the associated hash (as that is the default).
>

Right. There's no such text. However, the TLS 1.2 SHA-256 KDF isn't HKDF
(and of course the TLS 1.0 KDF isn't even SHA-256), so we're kind of in an
unclear area.

-Ekr


>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>