Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk

Russ Housley <housley@vigilsec.com> Fri, 31 May 2019 22:11 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46CD21200FF for <tls@ietfa.amsl.com>; Fri, 31 May 2019 15:11:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m4nxbayeq-gF for <tls@ietfa.amsl.com>; Fri, 31 May 2019 15:11:12 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7B9F12004D for <tls@ietf.org>; Fri, 31 May 2019 15:11:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id A002D300AAB for <tls@ietf.org>; Fri, 31 May 2019 17:51:53 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id jFSiOiQti9OW for <tls@ietf.org>; Fri, 31 May 2019 17:51:52 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id 4165E3000D6; Fri, 31 May 2019 17:51:52 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CB9CD480-7D41-4126-8F59-F25118044D09@geoffk.org>
Date: Fri, 31 May 2019 18:11:08 -0400
Cc: Hugo Krawczyk <hugo@ee.technion.ac.il>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <25104BB6-CC8A-4575-A308-0B712A855320@vigilsec.com>
References: <CAOgPGoBA8KykyHmLxqSEp51jyXO673Wb==O9KVx+U23k3h1=Tg@mail.gmail.com> <CAOgPGoDArfcX09bXVT58VgsyXspG76Cm9TNaBUmGgaqUB=ULUA@mail.gmail.com> <m28sv03b6y.fsf@localhost.localdomain> <171CD4CD-BB93-4F96-AD75-97EBA3540A92@vigilsec.com> <CADi0yUPMBX2qeKqRX5t3sRQP2cYDoWgLTu5E9E5Qbnv5ocozWA@mail.gmail.com> <CB9CD480-7D41-4126-8F59-F25118044D09@geoffk.org>
To: Geoff Keating <geoffk@geoffk.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JEHt2mJ06c45XTeyHpecGFd6hcg>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 May 2019 22:11:13 -0000


> On May 31, 2019, at 5:31 PM, Geoff Keating <geoffk@geoffk.org> wrote:
> 
> 
> 
>> On 21 May 2019, at 2:08 pm, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
>> 
>> A clarification on the text suggest below by Russ.
>> 
>> The way I see it, the external PSK as used in draft-ietf-tls-tls13-cert-with-extern-psk is not intended as a means of authentication but as a way of regaining forward secrecy in case the (EC)DHE mechanism is ever broken (e.g., by cryptanalysis or by a quantum computer).
> 
> It’s a bit problematic if the expected use of the draft is with quantum-resistant certificates, because TLS doesn’t support those yet.

That is not the way I read Hugo's note, and that is certainly not called for by this draft.  Quite the opposite.

Russ