Re: [TLS] Murray Kucherawy's No Objection on draft-ietf-tls-external-psk-guidance-04: (with COMMENT)

Russ Housley <housley@vigilsec.com> Wed, 22 December 2021 05:48 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4319A3A0DF6 for <tls@ietfa.amsl.com>; Tue, 21 Dec 2021 21:48:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KbGh-6j-O_tn for <tls@ietfa.amsl.com>; Tue, 21 Dec 2021 21:48:12 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 631E83A0DF9 for <tls@ietf.org>; Tue, 21 Dec 2021 21:48:12 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 52423300C53 for <tls@ietf.org>; Wed, 22 Dec 2021 00:48:15 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id OXYPaakq-fQS for <tls@ietf.org>; Wed, 22 Dec 2021 00:48:13 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 40453300AC4; Wed, 22 Dec 2021 00:48:13 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <163954990839.15753.7839825858788900022@ietfa.amsl.com>
Date: Wed, 22 Dec 2021 00:48:09 -0500
Cc: IESG <iesg@ietf.org>, draft-ietf-tls-external-psk-guidance@ietf.org, tls-chairs@ietf.org, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <94A4DB2D-29D6-4958-87AE-CFA0E455E2BF@vigilsec.com>
References: <163954990839.15753.7839825858788900022@ietfa.amsl.com>
To: Murray Kucherawy <superuser@gmail.com>
X-Mailer: Apple Mail (2.3445.104.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/88OMTw2ITdVfoajNEtTsbjJVYSU>
Subject: Re: [TLS] Murray Kucherawy's No Objection on draft-ietf-tls-external-psk-guidance-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Dec 2021 05:48:14 -0000

> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Thanks to Martin Thomson for his ARTART review.
> 
> A stylistic point: The Abstract is made up of five sentences all of which start
> "This document".  It's a bit of a rigid read.  Maybe something like this?
> 
>   This document provides usage guidance for external Pre-Shared Keys
>   (PSKs) in Transport Layer Security (TLS) 1.3 as defined in RFC 8446.
>   It lists TLS security properties provided by PSKs under
>   certain assumptions, and then demonstrates how violations of these
>   assumptions lead to attacks.  It also discusses PSK use cases
>   and provisioning processes.  Advice for
>   applications to help meet these assumptions is provided.  Finally,
>   it lists the privacy and security properties that are not provided by
>   TLS 1.3 when external PSKs are used.
> 

Thanks.  I swapped two of your sentence so that the two sentences about assumptions are one after the other.

> Section 4.1 contains this, which I can't quite parse:
> 
>   To illustrate the rerouting attack, consider the group of peers who
>   know the PSK be A, B, and C.
> 
> Should there be a "to" after "PSK"?

I suggest:

   To illustrate the rerouting attack, consider three peers, A, B,
   and C, who all know the PSK.  The attack proceeds as follows:

> In Section 8:
> 
>   Each endpoint SHOULD know the identifier of the other endpoint with
>   which its wants to connect and SHOULD compare it with the other
> 
> s/its/it/

Fixed.

Russ