Re: [TLS] draft-ietf-tls-tls13-26 is vulnerable to externally set PSK identity enumeration

Lanlan Pan <abbypan@gmail.com> Sun, 18 March 2018 15:24 UTC

Return-Path: <abbypan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2EFA4126BF7 for <tls@ietfa.amsl.com>; Sun, 18 Mar 2018 08:24:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zt2Mom_JweHP for <tls@ietfa.amsl.com>; Sun, 18 Mar 2018 08:24:16 -0700 (PDT)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78FD0126E01 for <tls@ietf.org>; Sun, 18 Mar 2018 08:24:14 -0700 (PDT)
Received: by mail-wm0-x231.google.com with SMTP id n3so11118047wmd.1 for <tls@ietf.org>; Sun, 18 Mar 2018 08:24:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UGMst1spkcacwNhU1oDi/rPMtfq7wOGEun2m7IFPGtA=; b=WEPKoK1xQ3j0c6W5uk4teejIp47b0D2UD1hHTRNlWhmYYb30V9evt+dKazDl3SSlnn 4iybwwnZ5WTafpLfw/c3r4nQZ6B/K1nMwIFHiPA052qdKh3APAuU5mYhNqLYwFjAVOM2 wBMqbyqSO0i59YOy99TZv3Jr0h595pdxom2KSfCBAYj9d7o6Zk5vWRtV+hiN7em1XrCK Mh/rmfvf0+8uKJ7RcIsjr0cdlQTFQsMKB5RgKYSsWAOIFaBaWxSxQfKEtKljWzJugyGR OMX4pyzz76p6SdBnaTnGnmq8igARCU5f38SJLU8rt3gkyEPeU0glx84SxMPR5aQtj6CZ BrbA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UGMst1spkcacwNhU1oDi/rPMtfq7wOGEun2m7IFPGtA=; b=YvxGKVgf0FMYeOYSUYiTlORt6J34f50DPz9go1DpY61lKtEH8qTooYjnOudcwnLP27 abvxaoynTHHFBZY3cLHLBWIt/mpNEgMYtQDbiVehKBLaTW0C/fKh7bm+eS2+kKL6bVSt wjWmrSIi67cJgSTrwj2U51jRmwHAJKMBPhVuCLGZ/Jij9pXBeLDMCu8Bw0V1NckJSylT QxVdTw/ZqzVU8lPpY0cmnIlm3U6yOXrzAAokdFQgs1SHqLSgyEetx3FoFSvhtcjWJmCu pNB27rpS2lc/LMhq/jekOTAcM/PPHMfaZGC6k+TJ/EMTO3OYdhbUmae5BnL1NPd9OgK8 ZBWg==
X-Gm-Message-State: AElRT7FzE+qCZXGoA6zEM1pUg0DF3ei3mzrqKOgDST778cKxL6rFWxUC WuUvkJU9Q2IB/gwzoEY+WHDtE+LDIUpmXYyXttg=
X-Google-Smtp-Source: AG47ELsgTfe5uh/lsks22FdCrA7LOFW08B6SUOcu+mZPE7/sUdAbww7gWNyal18VFuc7bKaCivjtte11fsNoIsF/80o=
X-Received: by 10.80.195.6 with SMTP id a6mr10185530edb.178.1521386653055; Sun, 18 Mar 2018 08:24:13 -0700 (PDT)
MIME-Version: 1.0
References: <6112806.hxzZ6NivhB@pintsize.usersys.redhat.com> <20180313151848.GA26250@LK-Perkele-VII> <3060420.fu6fxUo7fv@pintsize.usersys.redhat.com> <20180314020207.GY55987@kduck.kaduk.org>
In-Reply-To: <20180314020207.GY55987@kduck.kaduk.org>
From: Lanlan Pan <abbypan@gmail.com>
Date: Sun, 18 Mar 2018 15:24:02 +0000
Message-ID: <CANLjSvVbrJLVX8L2jx2KVAygeZiWzQtQO4Njeq6chr_EtKD9UQ@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: Hubert Kario <hkario@redhat.com>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1cd1aa057e920567b16f8b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LXelUgXu4VYiNyUK2NI1MSBwFwc>
Subject: Re: [TLS] draft-ietf-tls-tls13-26 is vulnerable to externally set PSK identity enumeration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Mar 2018 15:24:18 -0000

Benjamin Kaduk <kaduk@mit.edu>于2018年3月14日周三 上午10:02写道:

> It seems like we get ourselves in trouble by allowing multiple
> external PSKs to be present.  If we allowed at most one external
> PSK in a given ClientHello, then aborting the handshake on binder
> failure would be the correct choice, as discovering a valid identity
> would require discovering a valid key/password as well.
>
> Disallowing multiple external PSKs would make migration scenarios a
> little more annoying, but perhaps not fatally so.
>

what about each external PSK's survival time ?

It seems should be updated in period.


>
> -Ben(jamin)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
-- 
致礼  Best Regards

潘蓝兰  Pan Lanlan