Re: [TLS] The future of external PSK in TLS 1.3
Rob Sayre <sayrer@gmail.com> Wed, 30 September 2020 08:19 UTC
Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A98963A12DF for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 01:19:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6TMZFXWhcDan for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 01:19:58 -0700 (PDT)
Received: from mail-io1-xd31.google.com (mail-io1-xd31.google.com [IPv6:2607:f8b0:4864:20::d31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F5BD3A12E3 for <tls@ietf.org>; Wed, 30 Sep 2020 01:19:58 -0700 (PDT)
Received: by mail-io1-xd31.google.com with SMTP id z13so879036iom.8 for <tls@ietf.org>; Wed, 30 Sep 2020 01:19:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jC0slccOjlKDWNXAnoKYC0ZHcdhNjtE1VgkPT12eiOg=; b=PRJT+eQ9gVjUT2A41VT1TfeyXuDT0yFX5yoGh2NYyCvKm2tuk4llZmt4UsXpj1A7VK 6kTN0l3tbpajGwhegEqGozMEC/avJOpQIycApWigBp6jSzXn0PNW93bzM/vTP8tPakTD UEt3VnBE3XWwnGW9PaHkmQeg1AKMzjhhfULjACH+x9Q8tuD6IsLuNiaxcidc57Pr9Wvz qUwxh8LeT/5ANFA6lvFyY2Rvmr0PtjMo72SDV1qeyfzCV5jbCPmlXN12LDYpgkMAOFbI fYp1KCTZN0CPbhZE3KqMpaBUhe6uFFBayoeRaY9TwfILGkzNqaKgXs2hi7xpawKDQ6ZS Hk1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jC0slccOjlKDWNXAnoKYC0ZHcdhNjtE1VgkPT12eiOg=; b=nEyTeRrXECmL48SRKt/RjQ/qOaguPerRLXY7GaEcSAXcjS15MglkYgF5N+p77L8D8L iQLdrjQ6vX3bQHb1q4OG+ow/kTfIVpJoV5cDAM/S+vTm8k//6Ipuj4iDyE5bdGAAvSpv 4r0unokWTQlnX8VlT7Y0aBbmIbcjwOGySIUvoFV4XTkWyBI40KR2tCDL6j/FnZ1uY/l6 Yofhfygkh9zPXUe/UJAw2ZbqyyermjD3jp7kU1o2YDYv+sRa3q3VRGMsps5ZvRItFQ3P nUwC83B8a4KOWqqdICWC4KGSsMcU2eHCY5n905KWhFIaRfKSU/jfsM8OHLMR+rpyh3ny s/ow==
X-Gm-Message-State: AOAM530cNI9n3ZiMlCXnLg3Ww7C0zVVTKSqRCr1Cxxwq+/qZTyj47xS2 OeDZMR9pPPGi/eSSy5VrOIkNqaBdSZFWo9TUb3I=
X-Google-Smtp-Source: ABdhPJwbL5zzd8dCGejcP2rs57sykzAmcbc0xiibn+4urTyfXFSqtV3x4XVuZ+xem9PIz45LlTyaw19OT34LQaY6yvw=
X-Received: by 2002:a5d:8b46:: with SMTP id c6mr892066iot.69.1601453997631; Wed, 30 Sep 2020 01:19:57 -0700 (PDT)
MIME-Version: 1.0
References: <a4d46445-945d-d5fb-7d64-8688bf5abcab@gmx.net> <436AC97A-6929-4818-B288-A8053D073579@ll.mit.edu> <CACsn0c=5gsp0ivVmB-prBMXg=Ot9mo8YVzFgt-bW3G6osveggg@mail.gmail.com> <AM0PR08MB37165FF80D05A52A9D754E90FA330@AM0PR08MB3716.eurprd08.prod.outlook.com>
In-Reply-To: <AM0PR08MB37165FF80D05A52A9D754E90FA330@AM0PR08MB3716.eurprd08.prod.outlook.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 30 Sep 2020 01:19:44 -0700
Message-ID: <CAChr6Swm6vWR3YswYz3mK1V-0Gh-pAHTrPBCegJkOcW2cuZLdQ@mail.gmail.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Cc: Watson Ladd <watsonbladd@gmail.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a7312405b0839054"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NG7Qm9YTzEzoqFJlXQVce3v2PBw>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2020 08:20:00 -0000
On Wed, Sep 30, 2020 at 12:32 AM Hannes Tschofenig < Hannes.Tschofenig@arm.com> wrote: > Hi Watson, > > through Arm I deal with customers who use microcontrollers that have all > sorts of limitations. > One way to solve this is to name it something other than "TLS", even if it shares some code and/or ideas. thanks, Rob
- Re: [TLS] The future of external PSK in TLS 1.3 Peter Gutmann
- [TLS] The future of external PSK in TLS 1.3 John Mattsson
- Re: [TLS] The future of external PSK in TLS 1.3 Filippo Valsorda
- Re: [TLS] The future of external PSK in TLS 1.3 Viktor Dukhovni
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Filippo Valsorda
- Re: [TLS] The future of external PSK in TLS 1.3 David Woodhouse
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Salz, Rich
- Re: [TLS] The future of external PSK in TLS 1.3 David Benjamin
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 David Benjamin
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Lanlan Pan
- Re: [TLS] The future of external PSK in TLS 1.3 Peter Gutmann
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Filippo Valsorda
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Salz, Rich
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Watson Ladd
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Rob Sayre
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Watson Ladd
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Salz, Rich
- Re: [TLS] The future of external PSK in TLS 1.3 Rob Sayre