Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 12 December 2023 22:50 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4691C14F61A for <tls@ietfa.amsl.com>; Tue, 12 Dec 2023 14:50:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VlqW11myV4xw for <tls@ietfa.amsl.com>; Tue, 12 Dec 2023 14:50:09 -0800 (PST)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04on2101.outbound.protection.outlook.com [40.107.7.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F892C14F60E for <tls@ietf.org>; Tue, 12 Dec 2023 14:50:08 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=b86rK27Gcd+rvV2TYn869swTqnBa8sifqO0u9cZrCFyAUhyaXk5XtE8O0xhKovubWoEdNgDTZ3Y7bzG6ztGjS50nJQWVOezj0AtLh0JGvaJ4cwn5ikHjNwIT1XZpl34m/GZyaGK0JPO+tgGcrrw381Gg3YN5wABqeM1TLeIjQ3ylojxaplk+4P0J3kyVvAPYBQnNjPpSsMZzQufMu8lHog2zKlESnfSDqtNQcfhtEyM7aVkmI+mkPt2iRejOHQ1uioqpUVA71NfSYRVZCJOPeOuEbt4ge0BxsLz5bgyGkm/R3HClxiddp0QGKxqJDF+XgSN26rQfGiBqSY/sFyjPuw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=KTV22kT8RmK0OnicLpDHtZZfYEe+KwhuhZtECQPYaPA=; b=Ei4uP/mToLnKUj/Z8Xe2Pe+2HbfHhaD1AuORNYf4bUI7xjqYdMIETSNe6x7DslOBiopSfrwXNPjzGmxf81a2W2z1FKwR+pgimK1FwxJWHI2k3++kzxJSCp9sYKXzypBVRO4pb7cTEeOAvpRpwZDkOdzOpMQL4ufbknjf38OtOvIXTQbi7+sD6Cf7Bd3wu/D7r/Fs8KDQMnOCHvKIHfAdSFrtxypTopRtL760yuMu/WnlmL7ufqBnCMUCidD9fB8iWuT4RE60yQXQnbGAzymuOPPjsQQD8EqnOB2RLZySzVy9nFZ4fBuVtg3VCTvXAJLCHUIoYubTZf8fBbizt9d/Dw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KTV22kT8RmK0OnicLpDHtZZfYEe+KwhuhZtECQPYaPA=; b=t1R0fZTWnHL3wSJDIVw62Ce7RLAzqmS5VmcOkU2Em76hdjj6tkh/EGwXa41I1Jc+rRBcKoj5cT2BuR4o5zP0LBsBWO6olKvnCNIY0R1C8/GR4us4ha+x7ehra3+asJ5vOieALEl8bMQ/C+kSl8uwXcy8th55Rade7mh4gAqoJm2/3CHT049JUjgCFKXfp+txshcjaIFURcTB29oIj3+K20xRS+NDRCGCNpPmrD6L2V0Ouh4RqtmybdTvi+irjsqoD6FpA2oQD0KsMrbSeTUR8PMTAnCK+tF86MgA4aAuyTzCND1/hXk9WeiUcgTMkqIN8KuCIO5UGGQC87k8rEabdA==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by AS8PR02MB8640.eurprd02.prod.outlook.com (2603:10a6:20b:561::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7068.33; Tue, 12 Dec 2023 22:50:03 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::d7cb:f7b5:ad53:c139]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::d7cb:f7b5:ad53:c139%5]) with mapi id 15.20.7068.033; Tue, 12 Dec 2023 22:50:02 +0000
Message-ID: <1715a368-6204-49e1-98d8-3396c561455a@cs.tcd.ie>
Date: Tue, 12 Dec 2023 22:50:00 +0000
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: Russ Housley <housley@vigilsec.com>
Cc: John Mattsson <john.mattsson@ericsson.com>, IETF TLS <tls@ietf.org>
References: <CAOgPGoCV9VQD+hqtorrRGi8+2V6dHfKr_ifAwUzECLVzJE=ZHQ@mail.gmail.com> <aacbbdc4-fb28-22cd-1fbd-a1c6b844f2ee@lounge.org> <GVXPR07MB967852472870E05C04FB70F68984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <4BB96C09-1EDD-4D58-8491-86623E93369F@vigilsec.com> <a3d5a39d-8d8d-4bb7-9a4e-92894e6f281c@cs.tcd.ie> <8A7C29FE-345B-4C3F-B741-AE3A8A5A30FD@vigilsec.com> <50307193-29a4-406b-b13e-9401b76ba7f5@cs.tcd.ie> <4719A40F-A0E3-4B98-A1C9-B208E2E2BB5C@vigilsec.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Autocrypt: addr=stephen.farrell@cs.tcd.ie; keydata= xjMEY9GzphYJKwYBBAHaRw8BAQdAo6JvjmSbxHdQWPZdvciQYsHhM1NxQBU398Mmimoy4p7N M1N0ZXBoZW4gRmFycmVsbCAoMjU1MTkpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPsKQ BBMWCAA4FiEEMG54R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwMFCwkIBwIGFQoJCAsCBBYC AwECHgECF4AACgkQ5Njp+ZeoM93bogEA25ElRyX0wwg+kGEN1AoL60MoZfvQZ/VtmXY6IC5j +csBAIBpkL5ySuzJK2zLNZn9qQGht8IaUcA7cvDcLvS2uHUEzjgEY9GzphIKKwYBBAGXVQEF AQEHQILCPWOwW36e8D3pY8GmvvtItIT+A5uV80ist+WokVsQAwEIB8J4BBgWCAAgFiEEMG54 R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwwACgkQ5Njp+ZeoM92bcAEA8R+8cpqRUIS+SoAN iO05xE6O/wEx8/e88BqzAYki3SoBAOQdwiPX+MQrAxkWD8xxOsdMOAtxYKpkD1n8aPJUw6QJ
In-Reply-To: <4719A40F-A0E3-4B98-A1C9-B208E2E2BB5C@vigilsec.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------hqoHLntTa0TtAtYZ009XReQj"
X-ClientProxiedBy: DUZPR01CA0127.eurprd01.prod.exchangelabs.com (2603:10a6:10:4bc::13) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: DB7PR02MB5113:EE_|AS8PR02MB8640:EE_
X-MS-Office365-Filtering-Correlation-Id: 279e39c5-860b-4b09-7789-08dbfb64acfe
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376002)(346002)(136003)(39860400002)(396003)(366004)(230922051799003)(230173577357003)(230273577357003)(451199024)(1800799012)(186009)(64100799003)(38100700002)(316002)(66556008)(54906003)(66476007)(786003)(6916009)(478600001)(45080400002)(6486002)(966005)(6512007)(2616005)(66946007)(36756003)(83380400001)(21480400003)(6506007)(86362001)(53546011)(41300700001)(31696002)(33964004)(2906002)(31686004)(5660300002)(44832011)(235185007)(66899024)(8936002)(8676002)(4326008)(45980500001)(43740500002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 1A2l96LrG3PUHy5B3YrzWzqmd+XbscGzz/s2AycgP5PVktrK+9lCytf0NVupYfr7LjECaoGUTHwPPUhyIS1M62hItfqwKF76pGhWSf9ncpjmVbvMRdUJD6Ex8jgbMtyRio23oW+34FEXc+grK9VPk03rPAL72FIw4RFBUsFhQT1l+VOy/fuMX9nwEz2Bqa0BHxJog2OOyd3jfUGNuctce3peIuzrH7yqjR2BNTiaXFwmgoqdnia6IMSleOX3JMyw8kMlhTXzrguJbYFDunSwIOB/1uC+lnLMrA2Eu17fvb/rKjUVVa+8ZjuN6nD3Ic7H8N2tEh9LeCYKyyozUysYZ+8aj81Be43huI4h51+9XgKe2Of9ga9TKSB77U021FowJOVwcYpQIrCe5vrKYM1ejkxcLBduxPmvjVZm/9tWF35jFwR+FygHnKAvw02OODMxOzcECiNb2+/SCKmKJHFXSN2EzvA9+RRRzAkROKhF/ziKxsFI/ghd3oRhLTsbxBzz5GS5Xph7RTjANeqeEZpk8r5lHIqKoif+p67n1xjtmC2GYBw/147XMol2zmiWaM6g/fgcq4/8buQcSzp8k3LY1BnW24z8D0egwayUTzwFs0bRLRXFH66sh9UF/JItu1A7ATPyYz7SBlkDk8jIIV5tkyMBF00MIJ9ZrQogrbM9iSDfnB1GljLzj2jSyBeXXUyH7fXK+TfPuGl7Cba3oiEOcpuVjSGIp+kjJNb62JSaKzkhXSPEbY/HguXuxoNhIO3PIaADmzw3pxen3yELtNmqqjVswRqA6AhQANEYlVyrQIKGBjAsHCnCWSx8/+bZrKplr/zAImnXP2wNXxwhLZNilr/sGMU/S3gCxxWEDTN0/8DQ7BHnxuhnCiRAuu9AB3yBqMieXlLaJzWvjqE/weuJwr+0rzp4z7hX+ay/oavSY+FByo0ZqBQBO68gR0RHof9FGEQu8aft7mSySr70f0OoJ3rra6FdjfEq7juzat8bmLqInq+LzajkJ4s5eQGasbFGRnBoed4JNUybROvD7nUkkYHQmrqjZwSWxuw2LrBuNCpFyO5ctMV9SFy2wh08H7x57F2zF9TJFsDdaFKGbU5oKi0gHTKmwpg0VHSOTsSoPY13ZBeTozZzmg5527J83hLiWCPtvfptN/tyXnfpeWfRnEBr8pObbajT4W2J8g3TzW+5+u/w7wbr6nELwvxU3EbttYqkJmmdvo2fSK3VeKMPosMc7bXLYYONGxvduuyHNVxMyF7ijgwYY/EhGc0E7He5bPFqqAm2SbpRHoV0uUSfzUPNfw2/ESMeQr2l0JJMi96utuqhEPH4pXIwB4IuD2VPUgILxXO/lzgTKY1YyYdiCtENVcUVUbdoGQh1iy1NRvEYMKOXfG1g139qiTcnQaovZjsKNoitkgr7nKX3GhyXiYRf892KXykfZJSdUbE8RDwtAtP4b32MiiD5MCrfChj2/CHq1G96I5C8iRS9Fzv4lY4fnpVhd8OOpsydrGNNWvufpZ98p/fsIhReHSxM35aZtVJsbQnzMH2Uqlxqx3c9Yu2OXnAGGWT9TXKjQXI3TBp/1b5u8Kx5/r4o2GRsOSvEHGaaCUm7g5Tp5DedVNp0C2R9igS7Da5poAkHykgZ9fjszICKUQa9Op+R1sdV3SFl
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: 279e39c5-860b-4b09-7789-08dbfb64acfe
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Dec 2023 22:50:02.6241 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: WX5bnJ9idO7kB7Kzqe8S7RGa27laYra4rpRJ3+LFpgI751r+y3m2fnVjM9BhcEzN
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR02MB8640
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NKcwv8yhdcndVzoCPcc8kOMvI3I>
Subject: Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Dec 2023 22:50:13 -0000

Hiya,

On 12/12/2023 17:08, Russ Housley wrote:
> Stephen:
> 
> I've been thinking about your point.  Some people want to use RFC
> 8773 to protect data that is transmitted today and recorded from the
> future invention of a quantum computer.  To do this, the handshake
> includes the identifier for the external PSK, and an observer can get
> tracking data by watching which clients and servers have the same
> external PSK.  This tracking data does not need the same long-term
> protection as the TLS protected content.  So, the high-level guidance
> in the proposed text seems appropriate.  That is, rotation of the
> external PSK identity or the use of the Encrypted Client Hello
> extension.  I think you are correct, the "with algorithms that a
> secure against a CRQC" should be dropped.

Right, I think that means that ECH as-is can be used, but in the face
of a CRQC, ECH as-is won't protect against the leakage about which
John was concerned.

If one is worried about a future CRQC, then using ECH as-is should be
fine and protects for now against that leakage. (One might even add a
bit of text recommending that this extension only be present in the
inner CH whenever ECH is in use?)

Using some future PQ version of ECH can't be done yet, and figuring
out how a PQ-version of ECH would work and not involve too-large a CH
is another day's work.

Cheers,
S.



> 
> Russ
> 
> 
>> On Dec 6, 2023, at 4:21 PM, Stephen Farrell
>> <stephen.farrell@cs.tcd.ie> wrote:
>> 
>> 
>> Hiya,
>> 
>> On 06/12/2023 21:06, Russ Housley wrote:
>>> Stephen: Maybe.  ECH would need to be updated to use PQC
>>> algorithms to get that protection. Ill add that point: Appendix
>>> E.6 of [RFC8446] discusses identity-exposure attacks on PSKs.
>>> Also, Appendix C.4 of [I-D.ietf-tls-rfc8446bis] discusses 
>>> tracking prevention.  The guidance in these sections remain
>>> relevant. If an external PSK identity is used for multiple
>>> connections, then an observer will generally be able track
>>> clients and/or servers across connections.  The rotation of the
>>> external PSK identity or the use of the Encrypted Client Hello
>>> extension [I-D.ietf-tls-esni] with algorithms that a secure
>>> against a CRQC can mitigate this risk.
>> 
>> That'd be a fairly giant outer client hello though if you include 
>> real PSK stuff in the inner CH, more or less any PQ hybrid scheme 
>> and the phoney/GREASE PSK stuff in the outer CH. I dunno if it'd be
>> feasible to use in practice, which would seem telling in terms of
>> promotion from experimental. I think someone would need to check 
>> the numbers and/or maybe figure out if the phoney/GREASE outer PSK 
>> stuff can be safely omitted in this context, and then write down 
>> how to do that.
>> 
>> I suspect that could end up with something that'd work ok, but
>> it'd need some work, and that's in addition to saying how to do the
>> PQ thing for ECH, which'd involve a number of design decisions I
>> think, and might in itself be a bit of an experiment.
>> 
>> So I don't think a quick bit of text about ECH solves the problem 
>> John raised in this context, or, at least, it'd be a non-trivial 
>> solution, and maybe more that you'd want if starting with with the 
>> goal in the subject line? (Not trying to be negative, just not at 
>> all sure.)
>> 
>> Cheers, S.
>> 
>>> Russ
>>>> On Dec 6, 2023, at 4:00 PM, Stephen Farrell
>>>> <stephen.farrell@cs.tcd.ie> wrote:
>>>> 
>>>> 
>>>> Hiya,
>>>> 
>>>>> (3) The privacy considerations already talk about Appendix
>>>>> E.6 of [RFC8446].  I am please to add a pointer to ECH, but I
>>>>> do not think that ECH use should not be mandated.
>>>> 
>>>> While I'm a fan of ECH, does it actually do the trick here? If
>>>> the adversary has a CRQC then we'd need an updated ECH that's
>>>> not vulnerable in that scenario, and we don't have that now.
>>>> (And it might be hard to get to, given MTU sizes.)
>>>> 
>>>> Cheers, S.
>>>> 
>>>>> I suggest: Appendix E.6 of [RFC8446] discusses
>>>>> identity-exposure attacks on PSKs.  Also, Appendix C.4 of
>>>>> [I-D.ietf-tls-rfc8446bis] discusses tracking prevention.  The
>>>>> guidance in these sections remain relevant. If an external
>>>>> PSK identity is used for multiple connections, then an
>>>>> observer will generally be able track clients and/or servers 
>>>>> across connections.  The rotation of the external PSK
>>>>> identity or the use of the Encrypted Client Hello extension
>>>>> [I-D.ietf-tls-esni] can mitigate this risk. Russ
>>>>>> On Dec 6, 2023, at 11:51 AM, John Mattsson 
>>>>>> <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote: Hi, I
>>>>>> am quite convinced that the security properties are not
>>>>>> worse than a mixture of PSK authentication, PSK key
>>>>>> exchange, (EC)DHE key exchange, and signature
>>>>>> authentication. In some cases, this is very good. You get
>>>>>> the quantum-resistance of the PSK together with the PFS of
>>>>>> ECDHE, and the entity authentication and security policies
>>>>>> of certificates. In other cases, it is not so good as the
>>>>>> reuse of a PSK identifier enables tracking and potentially
>>>>>> identification of both the client and the server. I don’t
>>>>>> think that such a field enabling tracking belongs in modern
>>>>>> TLS, but reuse of a PSK identifier is already in RFC 8446 
>>>>>> so this document does theoretically not make the worst-case
>>>>>> worse. If RFC 8773 is updated. I think the following things
>>>>>> should be updated: - The title and abstract only talks
>>>>>> about PSK authentication. The key exchange is likely more
>>>>>> important to make quantum-resistant than the
>>>>>> authentication. I think the title and abstract should talk
>>>>>> about PSK key exchange. - I think the paywalled references
>>>>>> should be removed. I think paywalled references are both a
>>>>>> cybersecurity risk and a democracy problem [1]. I don’t
>>>>>> think they belong in RFCs unless absolutely necessary. RFC
>>>>>> 8446bis recently removed all paywalled references. - The 
>>>>>> document should refer to section C.4 of RFC8446bis that
>>>>>> now includes a short discussion on that reuse of an PSK
>>>>>> identifier enables tracking. I think RFC8773bis should have
>>>>>> a warning early that the privacy properties are much worse
>>>>>> than the normal certificate-based authentication. This
>>>>>> could be completely solved by mandating ECH. Alternatively,
>>>>>> it could be solved by sending the PSK identifier after
>>>>>> flight #1 when things are encrypted. 3GPP specified the use
>>>>>> of server certificate authentication combined with PSK
>>>>>> authentication and key exchange for TLS 1.2. As that mode
>>>>>> was not available in RFC 8446, 3GPP does not specify this 
>>>>>> mode for TLS 1.3 but there have recently been discussions
>>>>>> in 3GPP about adding RFC 8773. I think the really bad
>>>>>> privacy properties of PSK in TLS 1.3 is a significant
>>>>>> problem for 3GPP. The bad privacy properties of TLS 1.3
>>>>>> with PSK have also been discussed several times in EMU WG.
>>>>>> I think a mode that sends the PSK identifier encrypted
>>>>>> would make a lot more sense for standard track. I am not
>>>>>> supportive of standard track unless the tracking problem is
>>>>>> solved. If the privacy problems are solved, I am however
>>>>>> very supportive. Adding an extra roundtrip is a small price
>>>>>> to pay for privacy. Adding a field (psk identifier) that
>>>>>> can be used for tracking to current certificate-based TLS
>>>>>> is making privacy worse. I don’t think that is a good idea
>>>>>> or worthy of standards track. Cheers, John Preuß Mattsson 
>>>>>> [1] 
>>>>>> https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/W2VOzy0wz_E/m/6pgf5tFaAAAJ
>>>>>>
>>>>>>
>>>>>> 
From: TLS <tls-bounces@ietf.org <mailto:tls-bounces@ietf.org>> on
>>>>>> behalf of Dan Harkins <dharkins@lounge.org 
>>>>>> <mailto:dharkins@lounge.org>> Date: Wednesday, 6 December
>>>>>> 2023 at 14:50 To: TLS@ietf.org <mailto:TLS@ietf.org>
>>>>>> <tls@ietf.org <mailto:tls@ietf.org>> Subject: Re: [TLS]
>>>>>> Call to Move RFC 8773 from Experimental to Standards Track 
>>>>>> Hi, I approve of this transition to standards track and I
>>>>>> am implementing this as well. regards, Dan. On 11/29/23
>>>>>> 7:51 AM, Joseph Salowey wrote:
>>>>>>> RFC 8773 (TLS 1.3 Extension for Certificate-Based
>>>>>>> Authentication with an External Pre-Shared Key) was
>>>>>>> originally published as experimental due to lack of
>>>>>>> implementations. As part of implementation work for the
>>>>>>> EMU workitem draft-ietf-emu-bootstrapped-tls which uses
>>>>>>> RFC 8773 there is ongoing implementation work. Since the
>>>>>>> implementation status of RFC 8773 is changing, this is a
>>>>>>> consensus call to move RFC 8773 to standards track as
>>>>>>> reflected in
>>>>>>> [RFC8773bis](https://datatracker.ietf.org/doc/draft-ietf-tls-8773bis).
>>>>>>>
>>>>
>>>>>>> 
This will also help avoid downref for the EMU draft.  Please indicate
>>>>>>> if you approve of or object to this transition to
>>>>>>> standards track status by December 15, 2023. Thanks, Joe,
>>>>>>> Sean, and Deirdre 
>>>>>>> _______________________________________________ TLS
>>>>>>> mailing list TLS@ietf.org <mailto:TLS@ietf.org>
>>>>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>>> -- "The object of life is not to be on the side of the
>>>>>> majority, but to escape finding oneself in the ranks of the
>>>>>> insane." -- Marcus Aurelius 
>>>>>> _______________________________________________ TLS mailing
>>>>>> list TLS@ietf.org <mailto:TLS@ietf.org>
>>>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>>> _______________________________________________ TLS mailing
>>>>>> list TLS@ietf.org <mailto:TLS@ietf.org>
>>>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>> _______________________________________________ TLS mailing
>>>>> list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>>>> <OpenPGP_0xE4D8E9F997A833DD.asc>
>> <OpenPGP_0xE4D8E9F997A833DD.asc>
>