Re: [TLS] draft-jay-tls-psk-identity-extension-01

Eric Rescorla <ekr@rtfm.com> Wed, 21 September 2016 20:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A866412BFBD for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 13:37:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j0suEdngZ1XR for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 13:37:10 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9EE312BFBF for <tls@ietf.org>; Wed, 21 Sep 2016 13:37:10 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id i129so74528234ywb.0 for <tls@ietf.org>; Wed, 21 Sep 2016 13:37:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=a9kMBSh4zlEVuJBlfzp9F3rSzlWhzb3Ujbc7swdePFI=; b=Cw2p4XCTkz2NOdSKVvddw3cI5+0BfDmA4yezE6qSqueIfkgGa+lWF4lxFY0/orznUh bbAVsK16DaPEIeyjGzMl3KC0gAsYS2qDmmphC0IycLjo1RaWNzFpOG/ifK1E4hKlygcW 5ZseyQomX9ni51mOLpCThfwNft2nAZHaLe3sANwUCvGqVpqcRp2+w/h0uPlZhQoYupMX 1vfir7JwMfJR44gwC/+D5zgdqIMp5SQGHdc85eU9a+M3cpXt4CNdEUFLrgDnka8tLYFE M4ed7MAQYUqNZplOwiIOsHXBSr8RThgLrVl+yHqKmXKY1LiPMQMJT5GOajK7I6a/QfOC tu8A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=a9kMBSh4zlEVuJBlfzp9F3rSzlWhzb3Ujbc7swdePFI=; b=bK6oXQusIt9ylKSbdSOC1E2pqnLR5H4x2Wx5RTz9KRbYT3nQjGtQf/kr78O37SrAMh zcT82N+dTzdtYg/q/xP0sl69LUzCVAPL4MES7rOFpGRjC3UtwUh1+3PyfWbZ4hqQ1pQ3 VZQ82+JrCgDCXH0M0qSWniRLFZ0OPQa2bm/n3+m1lhPfLalMKD+D/Ui8N2q4iLyYfWXO pjMJDTzXiIfchm3twvK74c4s6EEKT4V9fzgLteHKMXu7/Kgu0SscjgqPMmNAQPnV9kzY SBcvAIqWOxsBXSP4GTvOK0ET2SoKazuR2F/wzd/vC++C7xbxz5WqMzGUg2EpejEBidI3 HHiA==
X-Gm-Message-State: AE9vXwOC94J+J61MaQb/NiPYNjhoUKehpUdoR9DXIQEwrNU2VDb+6ehowZuMZ+zbljkcNAjJxTRpk37q2iUH4Q==
X-Received: by 10.129.125.69 with SMTP id y66mr23937874ywc.234.1474490229913; Wed, 21 Sep 2016 13:37:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Wed, 21 Sep 2016 13:36:29 -0700 (PDT)
In-Reply-To: <1474489991.30494.5.camel@infradead.org>
References: <1474098807.2070.10.camel@gmail.com> <1474270465.144982.206.camel@infradead.org> <FDFEA8C9B9B6BD4685DCC959079C81F5E18F6DA9@BLREML509-MBX.china.huawei.com> <1474485375.24595.250.camel@infradead.org> <20160921200022.GA14520@LK-Perkele-V2.elisa-laajakaista.fi> <1474489991.30494.5.camel@infradead.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Sep 2016 13:36:29 -0700
Message-ID: <CABcZeBMM0cjfLTtCe5akd1Ya+Fu1tDG6raJAxDC5NVT878LeLA@mail.gmail.com>
To: David Woodhouse <dwmw2@infradead.org>
Content-Type: multipart/alternative; boundary="001a1149417e61657c053d0a823b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IuL0myeiZTrl1lY8xWXfaWFnLlc>
Cc: "jayaraghavendran@gmail.com" <jayaraghavendran@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Subject: Re: [TLS] draft-jay-tls-psk-identity-extension-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2016 20:37:13 -0000

On Wed, Sep 21, 2016 at 1:33 PM, David Woodhouse <dwmw2@infradead.org>
wrote:

> On Wed, 2016-09-21 at 23:00 +0300, Ilari Liusvaara wrote:
> > On Wed, Sep 21, 2016 at 08:16:15PM +0100, David Woodhouse wrote:
> > >
> > > On Wed, 2016-09-21 at 17:46 +0000, Raja ashok wrote:
> > >
> > > >
> > > > [ashok] : I feel sending the selected ID is better, otherwise while
> > > > process "server hello" msg, client has to maintain the PSK ID list in
> > > > the same order in which it sent. Already there was a discussion in
> > > > TLS1.3 group for sending selected ID instead of index.
> > > There is also discussion of supporting only a *single* PSK identity in
> > > TLSv1.3. If that happens, is there a real need for the extension to
> > > permit more than one identity in TLS <= 1.2.
> > Is the intended usecase some "IoT"/"embedded" devices? If so, I think
> > this is *extremely* bad idea.
> >
> > Those things tend to have very long lifespans, so one shouldn't put
> > one out except with cutting-edge stuff. Anything less, and there is
> > substantial risk of it going bad during lifetime.
> >
> > It would be possible to retrofit an extension to do multiple identites
> > at once into TLS 1.3 even if baseline TLS 1.3 allows only one, altough
> > implementing it probably will not be pleasant.[1]
>
> Typically I would expect that a given IoT client would still support
> only one form of PSK, and offer one identifier. The update model would
> be that the server accepts *either* the old or the new keys, and
> clients are slowly upgraded to offer the latter. But still only one at
> a time?
>
> > [1] E.g. altering hello_finished to be a list, one entry for each
> > identity, or omitting it entierely for "implicit finished with the
> > used 0-RTT key before ServerHello" trick I outlined earlier.
> >
> > (Neither is probably pleasant to implement... The latter is probably
> > easier if the library architecture is suitable).
>
> I had also suggested including a hello_finished only for the first
> (preferred) PSK identity. If the server doesn't want that one, it can
> send a HelloRetryRequest with a PreSharedKeyExtension indicating which
> PSK identity it *does* want.
>

I don't see how this is appreciably easier than just having the client
offer one and then
the server HRR.

-Ekr


>
> Or did I miss a reason why that wasn't sufficient and *each*
> ClientHello needed to be validated? I confess I've only been looking at
> this for the last day or so.
>
> --
> dwmw2
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>