Re: [TLS] Binder key labels for imported PSKs

Rob Sayre <sayrer@gmail.com> Wed, 06 November 2019 02:08 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B739A120236 for <tls@ietfa.amsl.com>; Tue, 5 Nov 2019 18:08:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wxz7Oy-ZcuYf for <tls@ietfa.amsl.com>; Tue, 5 Nov 2019 18:08:32 -0800 (PST)
Received: from mail-io1-xd34.google.com (mail-io1-xd34.google.com [IPv6:2607:f8b0:4864:20::d34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08A5F120274 for <tls@ietf.org>; Tue, 5 Nov 2019 18:08:32 -0800 (PST)
Received: by mail-io1-xd34.google.com with SMTP id x21so9555694iol.2 for <tls@ietf.org>; Tue, 05 Nov 2019 18:08:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=FYw3/tSZRqK52Z+Kr17HG+jI1eZy3Bkc1MKij1Iby1Y=; b=oeoIZAbn9kRdFqHy/E2yOlcCk4tE7aIH0J1CpIMGTG8TKfzY0HfgkNXpn1er5LiyEi 4vDjgmjIoz+Ir7Er902y1crQGmIhNLnFL19ayyNjVZmGl6vijIH4dyMilyD3MsWI0rLD ZmVrx3iqTLBSsrJaerTBb7Z6JRV95b7tI9ie9ZR6/IKbb0EbFZbvK9jkx9cXhqOA7obG WElPzLyZM853ekReK3Wnb1MJk8wATLJJEFIleKWPYVfPuwGEsX7xQpbjvImhHMAj2O+T r01dE3gxIiB7xwP/uNoWdofh83W7gOWxJj5yEl853MJouscg5J10U6wUTyGP9RC2+KjK B3sQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=FYw3/tSZRqK52Z+Kr17HG+jI1eZy3Bkc1MKij1Iby1Y=; b=cYPbmmg2Ml3kPzxbb4cfY/sQ1REZPiv8mXNecCfzrTs3zqGy+Xoh2mRyW6x+3J4od6 GHhMO2CGus1it3NgMD98EYyc4zkLoPoESgcyySq8NQyALtbgOqKMWLvjEbg1w4U0YXnK 5L2N4ZevisvZdTrqz8dnDZZZTOHzNKcoXMlnRRF2yCfh+pfJhKn7fs94iWYoJJnP97pU 7bvGAAXsrvF/8QlJtkEUoAi7pQV3JTivkOYXLiCF78k7ueaQ5MB6FciJtu6P8MQSI7My tvZSL46rvXjvUHfeH4iLA6YOTz48z+yJ5IkUZ8XIPbtZ58MCFIY36FIvglf2pWN7rMku mHBg==
X-Gm-Message-State: APjAAAVHyD1/awMT7Zy0HqFOoXUjmFRFoJ5CdLWdhgvqibqjCPh4qz06 esy2BsL5FF6WxVzKez2aqby0WrKJWS2Oz1Ru5AA=
X-Google-Smtp-Source: APXvYqwHmlDfUjK+mbQ/JxOIVrjjHkVJOynYsiQ+lCPBNb0ypO0XZWMfHUo5ikp97uxoguq1rsPB7SG4ArPHHvpdPd0=
X-Received: by 2002:a6b:400e:: with SMTP id k14mr7235468ioa.254.1573006111186; Tue, 05 Nov 2019 18:08:31 -0800 (PST)
MIME-Version: 1.0
References: <be3e3ff3-9561-46a2-a849-382abc847b2a@www.fastmail.com> <7675f5ef-c394-4ec5-b0c4-ca59e7b0e2b7@www.fastmail.com> <CACykbs3NDNfeavzwvYFKH+x8wq4Jj=9GCaH3L86AQ5THoA3VsA@mail.gmail.com> <83b19d14-e03f-467a-9119-148bed049509@www.fastmail.com> <aa48ba79-9411-4722-a3cc-6c16496ada45@www.fastmail.com> <433349D9-6B30-47C8-8036-EC3738E2A33F@sn3rd.com> <AC0D4727-6EAD-447B-8F73-B5D6AA124490@akamai.com>
In-Reply-To: <AC0D4727-6EAD-447B-8F73-B5D6AA124490@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 05 Nov 2019 18:08:17 -0800
Message-ID: <CAChr6Sy+_0CY_gsQ50848cjb+jhXUkJRG4HYa5kYpxPgmAK1JQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007ca7c10596a40650"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OL1_K5q0xSbAeufkrGMvzmyf3ck>
Subject: Re: [TLS] Binder key labels for imported PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2019 02:08:35 -0000

On Tue, Nov 5, 2019 at 6:03 PM Salz, Rich <rsalz@akamai.com> wrote:

> > Do people agree that we want to prevent PSK Importers from being
> confused with standard OOB PSKs and that we should do this by changing the
> label used in the computation of the PSK binder key?
>
> Obviously.
>

For the slower folks on the list, such as myself, could someone explain why
confusing these two types of PSKs would be bad?

thanks,
Rob