Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk

"Salz, Rich" <rsalz@akamai.com> Tue, 21 May 2019 14:11 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A129120158 for <tls@ietfa.amsl.com>; Tue, 21 May 2019 07:11:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tNQRlVcw3p94 for <tls@ietfa.amsl.com>; Tue, 21 May 2019 07:11:31 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22C2F120157 for <tls@ietf.org>; Tue, 21 May 2019 07:11:31 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x4LE2h3C020783; Tue, 21 May 2019 15:11:29 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=UcoxRxHOGhmcPwCWI/KAMtnPIT7l28f86eV9QMxOU9w=; b=ovGwy80EtW+JnD0zL7KfSjXXyuE6/qaQgIWuWzJbS369RGrUzTuEsUN0btVE4okV1X6s YRMtuYV4ycJKVtlCARN5dl2JTmzW6V+ez4qILpl3c1b/Tq+638Tq5sHRUsg68ZaZ/dRE B/uqS/Nj7lsnKfOTxFBK/Y3HDCz60SZgx8A36EPTavXt2qAbL6pUeWUPcTJ5v/yATioz S58hOHtzl/h0H0ddgF2W1hDMn+vhXsM/1xlIjogApjRp9mc7JybZThD7XYv7tcYfmMqJ igS2LQQBvV0W/YMA4N41NZf/9L1BpZWu76DJ7Ac+ex3Yx5UnQOJVIJnm4hjfK6dRRuXI Ng==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2skw3hvm26-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 May 2019 15:11:29 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x4LE2Xm3012385; Tue, 21 May 2019 10:11:28 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.30]) by prod-mail-ppoint1.akamai.com with ESMTP id 2sjdcvm13q-5 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 21 May 2019 10:11:28 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 21 May 2019 07:11:22 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1473.003; Tue, 21 May 2019 09:11:22 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Michael StJohns <msj@nthpermutation.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk
Thread-Index: AQHVCyEWGyDDTpoLN0uov+yfvYZJUqZ0v6sAgAAF6ACAABViAIAAA+GAgADZyoA=
Date: Tue, 21 May 2019 14:11:21 +0000
Message-ID: <39577FA2-8F08-49AB-A436-BB05F6034EC5@akamai.com>
References: <CAOgPGoBA8KykyHmLxqSEp51jyXO673Wb==O9KVx+U23k3h1=Tg@mail.gmail.com> <CAOgPGoDArfcX09bXVT58VgsyXspG76Cm9TNaBUmGgaqUB=ULUA@mail.gmail.com> <623BD5EA-1D76-494C-B87D-55FD1156EBD6@vigilsec.com> <71EB9B8A-C410-4A35-A0FE-3E2BE89E7C65@ll.mit.edu> <a58e25b3-dda2-007d-23e5-45441bce0d9b@nthpermutation.com> <18193F45-9A43-432C-AE7C-009B0F237598@ll.mit.edu>
In-Reply-To: <18193F45-9A43-432C-AE7C-009B0F237598@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.19.0.190512
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.37.44]
Content-Type: multipart/alternative; boundary="_000_39577FA28F0849ABA436BB05F6034EC5akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-05-21_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1905210088
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-05-21_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1905210088
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7SEhm1uQ1DvH8PdDP6jH1B9v5HM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 May 2019 14:11:33 -0000

  *   I don’t think I get it. There’s a ton of submissions at NIST PQC, most came with some formal proofs. I can’t believe none of them is good enough. Anything from that pool should be better than nothing…?

We want to wait until NIST decides and not jump the gun.

  *   Also, if you do have a running KDC, why would you want/need TLS 1.3 ECDHE in addition to it?

I believe this is KDC as a generic term, not Kerberos.  Many enterprises have a way to distribute keys to entities.