Re: [TLS] Universal PSKs

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 18 June 2018 09:47 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECAC8130DCC for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 02:47:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.696
X-Spam-Level:
X-Spam-Status: No, score=-2.696 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.795, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JK_R4L1JlTXj for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 02:47:28 -0700 (PDT)
Received: from mail-wr0-f172.google.com (mail-wr0-f172.google.com [209.85.128.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A9891277C8 for <tls@ietf.org>; Mon, 18 Jun 2018 02:47:28 -0700 (PDT)
Received: by mail-wr0-f172.google.com with SMTP id o12-v6so16079290wrm.12 for <tls@ietf.org>; Mon, 18 Jun 2018 02:47:28 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=9dGimUyyzBLhxTdwMTYufFAX4sUQtjVekrJDDoXcyEc=; b=SEJoGbUiSYbqRiVOt4qVI9S06oobPJYiA7C0hrPyRoyYDPsK9AnZBZ/Q1yjlntfI6h l9WAx7ontC28URmTnpmcQ58TNqJW92eB1UFKheHUw3R+1lmFa9BKM8V2J9SFBwGGmlee odEf0xA+tWxTikCDTmOPIXauLpwNTLcb1143JrGMNU5KK/H70u099ZN+rViO1NAjocSw e/GWn/cyX7zWDpRxixBjQgyJKnnFIu/MoSjcK3XEKStx7BR/kO2k6umH72QzgQso3hnl XZ/+AEYxHLqC16Bn9S28oJkblNO3402JqAcBhxMMQN+4Wf2bIiJi7c1qF9llGgeGgbNs VJkQ==
X-Gm-Message-State: APt69E05Jz5Kou2nhu4s3jDQGj1rMhFamZbpiOLgQhA0fVf9tIJkYlnX Wfh2E+4qIESARjb6HkhIRA0v6H7v26o=
X-Google-Smtp-Source: ADUXVKJuvS/pSRdfBY2tjf/PtYSmWu7Op2Ukna3Q8LmSA7FTBxoEm3P7b9Eq4Ojk+xkmtJeVoqrClQ==
X-Received: by 2002:adf:ae8b:: with SMTP id y11-v6mr10465926wrc.234.1529315246998; Mon, 18 Jun 2018 02:47:26 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id w67-v6sm7727368wmw.0.2018.06.18.02.47.25 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Mon, 18 Jun 2018 02:47:26 -0700 (PDT)
Message-ID: <3a8d1eab6bbf042c396da1085427f49da8d4c2f4.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 18 Jun 2018 11:47:25 +0200
In-Reply-To: <7BE4BC91-5324-42A6-8AB7-084439ED9527@akamai.com>
References: <CAF8qwaB3GH8WbXD=snEwjA==Jx02gtWejyNTXXO6nVW0Cp1YHA@mail.gmail.com> <2132206.KQKFhKinhY@pintsize.usersys.redhat.com> <7BE4BC91-5324-42A6-8AB7-084439ED9527@akamai.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.28.2 (3.28.2-1.fc28)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H3SmFRdjACLYqUDDFfG4jz_yrvM>
Subject: Re: [TLS] Universal PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jun 2018 09:47:34 -0000

On Fri, 2018-06-15 at 14:24 +0000, Salz, Rich wrote:
> >    that's not workable.
> 
>   
> It's not great, however
>   
> >    the reason why implementations chose to use old API to provision
> > TLS 1.3 PSKs 
> 
>     was to make the upgrade process as smooth as possible, disabling
> TLS 1.3 is 
>     quite antithetical to that
>   
> Disabling TLS 1.3 for those using 1.2 PSK's is unlikely to affect
> most uses, and seems the only way forward.
> 
> Do you have an alternative solution?

TLS 1.3 provides a solution. These secrets under TLS1.3 are restricted
to using the SHA256 PRF. That's how we have implemented it in gnutls.

regards,
Nikos