Re: [TLS] External PSK design team // Scope for "Low-entropy PSK" applications

Sean Turner <sean@sn3rd.com> Wed, 22 January 2020 17:24 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07AD8120233 for <tls@ietfa.amsl.com>; Wed, 22 Jan 2020 09:24:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QI7dpQL6hLrh for <tls@ietfa.amsl.com>; Wed, 22 Jan 2020 09:24:02 -0800 (PST)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 397A7120108 for <tls@ietf.org>; Wed, 22 Jan 2020 09:24:00 -0800 (PST)
Received: by mail-qt1-x832.google.com with SMTP id v25so149071qto.7 for <tls@ietf.org>; Wed, 22 Jan 2020 09:24:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=sDXC0sqr8NF9PTmahL4ElcQxsxEv8iYlQc/DipYbmgM=; b=h3XY+D/B5jGu2Ynn2LQUyl5f0LkTy6g3tUDVWa4w+hUmueBlEjQoLc+/CyctNQhFZj E2vsMtLRNULE9WbutX+HOHH6C7i7Wa4cBQi3pyRyrVlPBypkPR4ACgrtwIPmZcUXL8d4 9IbhVOEqmGUVLQ5QisLK1i9eWJE5Gxb9HmCtM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=sDXC0sqr8NF9PTmahL4ElcQxsxEv8iYlQc/DipYbmgM=; b=K0t4X1gCqCgmrkPRxOiu1LjPtHFkdD/hx6M0tlAuPEycgpNHyTp37rZKZZokAufJKf atZreHiI3v79VIxwn9h/emsOERdKl691aqQvvK4F2DoqzPGuzgJeiEzbLRLNHRQ0OAgM zfktiSD9/IpbFgAspSoGfBypSMBBZq/QFSGNbJ9uldDGGDRN6+Y6lpHX5JFD1/pcR41a 2pj0i7XUmeJzDeG+1dQQhXmrXbs3+yYC8yj18DF8kzH2seOJiHXq6AXMXnzDN68nqgqb xP54e8Rn/ZA8nQHPkfRUmHF0y25Sg2bZy5xKE6tWQb0iqlPXM2podetBR3Ur92NY5WhO iRDw==
X-Gm-Message-State: APjAAAWDqFrgo/t/rx2etZrY4EP+5oTnxotE2MkKEKN574wnUYR21maH r8gsup821CMTmZVEki4WWEmV7V0ALzM=
X-Google-Smtp-Source: APXvYqwr8AB1GVBElYfsNmgS5BLT3EiOWoN28UevN/kvXUBP29/A/qvxfFJxJAd0eeK5LA7wXIVAQQ==
X-Received: by 2002:ac8:a83:: with SMTP id d3mr11742444qti.228.1579713839140; Wed, 22 Jan 2020 09:23:59 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id 2sm19084856qkv.98.2020.01.22.09.23.58 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 Jan 2020 09:23:58 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <VI1PR05MB6509A9CD4D51A2E7D4BDD200830D0@VI1PR05MB6509.eurprd05.prod.outlook.com>
Date: Wed, 22 Jan 2020 12:23:57 -0500
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <96B7FA74-983E-4CB5-AD13-D9982A86EAC7@sn3rd.com>
References: <VI1PR05MB6509A9CD4D51A2E7D4BDD200830D0@VI1PR05MB6509.eurprd05.prod.outlook.com>
To: Björn Haase <bjoern.haase@endress.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BujTNVxM_YvKxjGn51aSBaB_yP8>
Subject: Re: [TLS] External PSK design team // Scope for "Low-entropy PSK" applications
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2020 17:24:05 -0000

Hit Björn,

This DT grew out of discussions related to draft-ietf-tls-external-psk-importer.  Ben (our AD) suggested that we start a DT to have a standalone document to describe considerations for how to USE the PSKs to avoid various attacks.  The chairs would prefer to keep this DT focused on that particular topic and not expand it to “low-entropy PSK”.

As the “low-entropy PSK” problem seems wrapped up with the CFRG’s PAKE selection, we think that it would be better addressed after that decision has been taken.  We are not saying you or anyone else cannot work on this topic, but we do not think that we should not consider standing up a DT until the decision has been taken.

Chris, Joe, and Sean

> On Jan 21, 2020, at 11:03, Björn Haase <bjoern.haase@endress.com> wrote:
> 
> A question regarding the scope of the PSK design team:
>  
> In my opinion there is definitely a need for a secure solution for “low-entropy PSK” approaches. It seems that this topic does not seem to be within the scope that Sethi Mohit did have in mind. 
> If this topic would be out of the scope of the PSK design team, would there be another team working on this “Low-entropy PSK” aspect?
>  
> Yours,
>  
> Björn
>  
> Von: Eric Rescorla <ekr@rtfm.com> 
> Gesendet: Dienstag, 21. Januar 2020 15:52
> An: Jonathan Hoyland <jonathan.hoyland@gmail.com>
> Cc: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>; Björn Haase <bjoern.haase@endress.com>; TLS List <tls@ietf.org>
> Betreff: Re: [TLS] External PSK design team
>  
> I am willing to contribute.
>  
> -Ekr
>  
>  
> On Tue, Jan 21, 2020 at 2:50 AM Jonathan Hoyland <jonathan.hoyland@gmail.com> wrote:
> Hi All, 
>  
> This is something I'm very interested in. 
>  
> Definitely want to participate.
>  
> Regards,
> 
> Jonathan
>  
> On Tue, 21 Jan 2020 at 10:04, Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org> wrote:
> I would let CFRG deal with the PAKE selection process: 
> https://mailarchive.ietf.org/arch/msg/cfrg/-a1sW3jK_5avmb98zmFbCNLmpAs 
> and not have this design team spend time and energy on designing PAKEs.
> 
> --Mohit
> 
> On 1/21/20 11:52 AM, Björn Haase wrote:
> > Hello to all,
> >
> > I am also willing to contribute. My concern is that I observe that in some industrial control applications, PSK mechanisms (that actually require high-entropy keys) are (mis)-used in conjunction with TLS, where the PSK is actually of insufficient entropy (maybe derived only from a 4 digit PIN).
> >
> > In order to fix this issue, I'd really appreciate to have an PSK-style TLS operation using a balanced PAKE (note that this could be implemented with virtually no computational overhead in comparison to conventional ECDH session key generation).
> >
> > Yours,
> >
> > Björn.
> >
> >
> >
> > Mit freundlichen Grüßen I Best Regards
> >
> > Dr. Björn Haase
> >
> >
> > Senior Expert Electronics | TGREH Electronics Hardware
> > Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
> > Phone: +49 7156 209 377 | Fax: +49 7156 209 221
> > bjoern.haase@endress.com |  www.conducta.endress.com
> >
> >
> >
> >
> >
> > Endress+Hauser Conducta GmbH+Co.KG
> > Amtsgericht Stuttgart HRA 201908
> > Sitz der Gesellschaft: Gerlingen
> > Persönlich haftende Gesellschafterin:
> > Endress+Hauser Conducta Verwaltungsgesellschaft mbH
> > Sitz der Gesellschaft: Gerlingen
> > Amtsgericht Stuttgart HRA 201929
> > Geschäftsführer: Dr. Manfred Jagiella
> >
> >   
> > Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
> > Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.
> >
> >   
> >
> >
> >
> > Disclaimer:
> >
> > The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.
> >   
> >
> >
> > 
> 
> Mit freundlichen Grüßen I Best Regards 
> 
> Dr. Björn Haase 
> 
> Senior Expert Electronics | TGREH Electronics Hardware
> Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
> Phone: +49 7156 209 377 | Fax: +49 7156 209 221
> bjoern.haase@endress.com |  www.conducta.endress.com 
> 
> Endress+Hauser Conducta GmbH+Co.KG
> Amtsgericht Stuttgart HRA 201908
> Sitz der Gesellschaft: Gerlingen
> Persönlich haftende Gesellschafterin:
> Endress+Hauser Conducta
> Verwaltungsgesellschaft mbH
> Sitz der Gesellschaft: Gerlingen
> Amtsgericht Stuttgart HRA 201929
> Geschäftsführer: Dr. Manfred Jagiella
> 
> Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
> 
> Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis nach.
> 
>  
> 
> Disclaimer: 
> 
> The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged
> material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities
> other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer.
> This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.
> 
>  
> 
> -----Ursprüngliche Nachricht-----
> > Von: TLS <tls-bounces@ietf.org> Im Auftrag von Mohit Sethi M
> > Gesendet: Dienstag, 21. Januar 2020 10:45
> > An: Colm MacCárthaigh <colm@allcosts.net>; Sean Turner <sean@sn3rd.com>
> > Cc: TLS List <tls@ietf.org>
> > Betreff: Re: [TLS] External PSK design team
> >
> > I am certainly interested and willing to contribute. We need some
> > consensus on whether PSKs can be shared with more than 2 parties,
> > whether the parties can switch roles, etc.
> >
> > EMU is going to work on EAP-TLS-PSK and the question of
> > privacy/identities will pop-up there too.
> >
> > --Mohit
> >
> > On 1/21/20 7:33 AM, Colm MacCárthaigh wrote:
> >> Interested, as it happens - this is something I've been working on at Amazon.
> >>
> >> On Mon, Jan 20, 2020 at 8:01 PM Sean Turner <sean@sn3rd.com> wrote:
> >>> At IETF 106, we discussed forming a design team to focus on external PSK management and usage for TLS. The goal of this team would be to produce a document that discusses considerations for using external PSKs, privacy concerns (and possible mitigations) for stable identities, and more developed mitigations for deployment problems such as Selfie. If you have an interest in participating on this design team, please reply to this message and state so by 2359 UTC 31 January 2020.
> >>>
> >>> Cheers,
> >>>
> >>> Joe and Sean
> >>> _______________________________________________
> >>> TLS mailing list
> >>> TLS@ietf.org
> >>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7C5af7f9dcd2f746b6638a08d79e56a7dc%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637151967330246544&amp;sdata=xtt%2F1mxS0XbrTQ8mExdzUP%2F%2BHSJKrXANsVqsX%2F4sUZA%3D&amp;reserved=0
> >>
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7C5af7f9dcd2f746b6638a08d79e56a7dc%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637151967330246544&amp;sdata=xtt%2F1mxS0XbrTQ8mExdzUP%2F%2BHSJKrXANsVqsX%2F4sUZA%3D&amp;reserved=0
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls