Re: [TLS] I-D Action: draft-ietf-tls-external-psk-guidance-00.txt

Sean Turner <sean@sn3rd.com> Fri, 03 July 2020 03:00 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FEFE3A0B97 for <tls@ietfa.amsl.com>; Thu, 2 Jul 2020 20:00:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NVZKm6RJdXaI for <tls@ietfa.amsl.com>; Thu, 2 Jul 2020 20:00:40 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AFA393A0B98 for <tls@ietf.org>; Thu, 2 Jul 2020 20:00:40 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id e12so22930147qtr.9 for <tls@ietf.org>; Thu, 02 Jul 2020 20:00:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=8vEQI3oFIv6V30oSBETW0tpvcnL3sRr4JxKHlbIt2sY=; b=Hk37Jt9yT4NKbKsrvy5YGxhLiMjC3ae98dbeGYHZbDxG2CgyKtn1Y9YO0XAlimBROR em68tzRNDSJ40egS9aNS3jbc/nRCf4eeq2YxfL+bTA5ydnx6Pk6p9U1cpveNgF9OkqAU fg0PbBUZVBndP/IiWu9Ib5Xb+rds8tSZsgFmg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=8vEQI3oFIv6V30oSBETW0tpvcnL3sRr4JxKHlbIt2sY=; b=Pl7qhc/galjKNYdhC02lTzXYAuK/CuVez8grBbBSO0EsKsMb1sXir/GF8rTmE2JEEU CJJDOL96sUj6qjZMzvJkdAA9JCxo1dqSQDnF/WUKjUpiJqZxh4MjgCudOJ8wiZgZsQ2R CJBAaTGQcaY77v6HBgKfBoHVKl9ZESEpxRMi1iG4TaFT6PhdycMcj1b27+HVfbAqe04R 8i/X6h5UrIE1YDBRoznUV58WqM7RU3zuWBmpntyfQk2YH8cjuxFV0H4j0WKDtpDl93We dRxTNbn4go2pf/YRZds+qoKAMu6z6xzb5MyYGEUeM3n9UzQX1/jpZ2PUTFNwIQktSOyH H9dg==
X-Gm-Message-State: AOAM531QIAmMM4ZK9ySAbMfP2xEjcZNj1nQ009N1xrn6cLQ0nIbnkB8y jD5KVu17wbLdE8xrR00t/NmvvTpGCVI=
X-Google-Smtp-Source: ABdhPJyezWWH9NjUv+i0t4ScrKTj3YBvY+JRzbmgwvIMuEZtmA2T1E07QZPO7NcSTee+LmKn37wiBA==
X-Received: by 2002:ac8:f8b:: with SMTP id b11mr35154346qtk.361.1593745239286; Thu, 02 Jul 2020 20:00:39 -0700 (PDT)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id f65sm9750574qtd.61.2020.07.02.20.00.38 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Jul 2020 20:00:38 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Thu, 02 Jul 2020 23:00:37 -0400
References: <159245090001.15841.1005352632597031983@ietfa.amsl.com> <50D6989E-E267-4865-9AA7-9554AADEEE17@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <50D6989E-E267-4865-9AA7-9554AADEEE17@sn3rd.com>
Message-Id: <1A25C3BB-7497-475C-9FB6-C43851A0D395@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R-Q9FHrRMHwryjuI97ePyHs9-SQ>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-external-psk-guidance-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2020 03:00:42 -0000

Just a reminder to please have a look at this draft.

spt

> On Jun 19, 2020, at 23:39, Sean Turner <sean@sn3rd.com> wrote:
> 
> Thanks to Chris for uploading the WG version of the draft.
> 
> If you have some time over the next couple of weeks please take the time to review this draft. The intent is to issue a WGLC after IETF 108 barring any discontent prior that.
> 
> spt
> 
>> On Jun 17, 2020, at 23:28, internet-drafts@ietf.org wrote:
>> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Transport Layer Security WG of the IETF.
>> 
>>       Title           : Guidance for External PSK Usage in TLS
>>       Authors         : Russ Housley
>>                         Jonathan Hoyland
>>                         Mohit Sethi
>>                         Christopher A. Wood
>> 	Filename        : draft-ietf-tls-external-psk-guidance-00.txt
>> 	Pages           : 12
>> 	Date            : 2020-06-17
>> 
>> Abstract:
>>  This document provides usage guidance for external Pre-Shared Keys
>>  (PSKs) in TLS.  It lists TLS security properties provided by PSKs
>>  under certain assumptions and demonstrates how violations of these
>>  assumptions lead to attacks.  This document also discusses PSK use
>>  cases, provisioning processes, and TLS stack implementation support
>>  in the context of these assumptions.  It provides advice for
>>  applications in various use cases to help meet these assumptions.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-external-psk-guidance/
>> 
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tls-external-psk-guidance-00
>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-external-psk-guidance-00
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>