Re: [TLS] Universal PSKs

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 18 June 2018 10:05 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F1E7130DD1 for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 03:05:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26q531KRan1X for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 03:05:42 -0700 (PDT)
Received: from mail-wm0-f51.google.com (mail-wm0-f51.google.com [74.125.82.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DD891277C8 for <tls@ietf.org>; Mon, 18 Jun 2018 03:05:42 -0700 (PDT)
Received: by mail-wm0-f51.google.com with SMTP id o13-v6so12998225wmf.4 for <tls@ietf.org>; Mon, 18 Jun 2018 03:05:42 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=lzmJOn8JXJwt7p0I4/LGvbCnCWVyxousB1DBHbWPvS4=; b=TKjWIl7FEVPmOu8gV2Ip0Zu+TPF13To46kV6H0bDj5Pkj4vMs0iNw2Cx6TG+wzcuAI BsyeWPOf7nmE5BrD65BWwqq03o91mK6uSq/xs3DZp7i7xJbShf1UVnDq32kevdPo43k7 WbxAzbczPCahjI5BWk69hZ4Hy7v/3xv1Wuj3t7QFqNXrZsLXvd6RLmuyAqkxIxb39mMM sbhHz/EvPI7uSnL0DjFAuObOUk/oDXTyC6LRaB0hstwgp+oZNlmSJYGvTXtbIhmN1Q15 UyK+DRqg1fs0cisDiGkS62thyFCwH01UkfpiRqyo0nTWxbG/s8E+aV3zqiUUxRYqZZVc zGcg==
X-Gm-Message-State: APt69E0hdBwa45+0yz8mkBV5EK3BhD9UWm4WwCd0eYGMpn808G8S3o2N VUfpxLPawURp4kVBitCwcbUhkkt/cmU=
X-Google-Smtp-Source: ADUXVKLx4hn3THgvQ6zw0hhOlC9H7laM8HhC3GSDIku5h7vTJzbC3iqMMUTgXY7rSL9oXt1sDsZ/Pg==
X-Received: by 2002:a1c:852:: with SMTP id 79-v6mr7933158wmi.115.1529316340824; Mon, 18 Jun 2018 03:05:40 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id e81-v6sm9931470wmi.28.2018.06.18.03.05.39 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Mon, 18 Jun 2018 03:05:39 -0700 (PDT)
Message-ID: <abbd8c989ed0e52bdff91805e6c0ca4003ba3a9a.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Matt Caswell <matt@openssl.org>, tls@ietf.org
Date: Mon, 18 Jun 2018 12:05:39 +0200
In-Reply-To: <b32ca412-971f-9fbb-f936-1b9d03ff6842@openssl.org>
References: <CAF8qwaB3GH8WbXD=snEwjA==Jx02gtWejyNTXXO6nVW0Cp1YHA@mail.gmail.com> <7e5945f3c6bf9d8168a862f45bc00100cded1802.camel@redhat.com> <b32ca412-971f-9fbb-f936-1b9d03ff6842@openssl.org>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.28.2 (3.28.2-1.fc28)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ocbkuv_QNxmFOFWE9xkWaRrZ4j8>
Subject: Re: [TLS] Universal PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jun 2018 10:05:44 -0000

On Fri, 2018-06-15 at 13:00 +0100, Matt Caswell wrote:
> 
> On 15/06/18 12:37, Nikos Mavrogiannopoulos wrote:
> > It feels that's this is too little too late. Implementations which
> > support PSKs will switch to TLS1.3 irrespective of this proposal.
> > If
> > this proposal takes on, we will have some implementations which
> > support
> > universal PSKs and others which don't leading to interoperability
> > problems which we wouldn't have otherwise.
> 
> I'm not sure how many TLS1.3 implementations there are out there that
> also have TLS1.2 PSK support. OpenSSL is one of them. We have APIs
> for TLS1.2 PSKs and different APIs for TLS1.3 PSKs. Currently
> applications
> using the old APIs can still expect those PSKs to work in TLS1.3. In
> light of this proposal we are considering removing our TLS1.2 ->
> TLS1.3
> PSK code and instead restricting applications using TLS1.2 PSK APIs
> to
> only TLS1.2 until this is resolved (although unfortunately that would
> mean removing it from our upcoming LTS release).

In gnutls [0] we have the same APIs for PSK under TLS1.2 and TLS1.3 and
the transition is quite smooth, but in contrast to David's algorithm,
we  select a PSK before selecting the ciphersuite in order to make that
work. The problem I see is that PSKs are restricted to SHA256 KDF and
thus AES128 which is somewhat ugly but we can live with it until we
provide a better way to mark a specific PRF in our key files.

regards,
Nikos

[0]. https://nikmav.blogspot.com/2018/05/gnutls-and-tls-13.html (PSK
key exchange)