Re: [TLS] WGLC for draft-ietf-tls-external-psk-importer

Rob Sayre <sayrer@gmail.com> Mon, 24 February 2020 22:27 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C38173A148A for <tls@ietfa.amsl.com>; Mon, 24 Feb 2020 14:27:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l8pn23Pcf4SZ for <tls@ietfa.amsl.com>; Mon, 24 Feb 2020 14:27:18 -0800 (PST)
Received: from mail-io1-xd32.google.com (mail-io1-xd32.google.com [IPv6:2607:f8b0:4864:20::d32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A98D3A1489 for <tls@ietf.org>; Mon, 24 Feb 2020 14:27:18 -0800 (PST)
Received: by mail-io1-xd32.google.com with SMTP id m25so11975232ioo.8 for <tls@ietf.org>; Mon, 24 Feb 2020 14:27:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yj30CCE6u1zfDE/WoIAyYNlo4e+gxaihOaPZ2pfFHA0=; b=tVge+pQ7GmHqkJECy+gbxUDsds3ml3F+MCZn7AXaIuojJve1iif8vUJnLPh7Yed/l3 yocCIkBTidsD0m30UcuqmpcsY+sIQLmrpL5jOl+yNLeT928SR4+lVSpNFvrV7eQrI1s1 hpfQYqhgQuVzv4o56bbHwWASKPrCBYvgvzw6RaLtK2VD752FUm0kc/zA7X8/9g33sY5q V7yX5qTG7rI2QJeZaGSAydUREjLTIpjzaRENz33XiD6yCJYAmRCH58SV2iON//7m6rf0 pOcEMvGMQBwQUuKtQdSe3Pt7tZ5kb1KgTuVXkbyxBtiK7Ke2AdnfUPKVBv+LCIdcUIDA p96A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yj30CCE6u1zfDE/WoIAyYNlo4e+gxaihOaPZ2pfFHA0=; b=SxPxtO1Sqlr1FcoJ+Py8zel+JC+jkvFe8pipKL24ddG+vRsLoloucMD1TrCCojFlrn ZfncVfwQuYVc4R4u3fmh1WY5xEFpxvFnATKOjaxOi74fsK9+nzSAufRBbKiZ+auTYfl+ xdygbtR63VUUjMsHjJt77PzjBt6mq1et7OzQ5M8PuVnoOtmm+OWkZHiD26aiHyrshDm3 MThDje/iYkyMzoYRlV6YInVOmPYHScfwhsQvGogaDBffhwc0qZz3nNY/vpqxBzBeBBT3 nVTqfA7ltBOV0JGzkWw8gHnIdUicPHELrHzP+kF0HEzXEz40MVe5gz8pFy8Dg5KLohc+ PDmA==
X-Gm-Message-State: APjAAAUXkM6JvGecHkEkIt4kE8tE46kQFSsJbNuQlwY2M0oJSQTPwHvM 2xBFmz0212nz7bFu2Q/dHkPcvfKdBOWRVqHHKQdVMj3a
X-Google-Smtp-Source: APXvYqzMU/dwRSolLAW3JDPzbZTHKzVr3MaG5sfrgdgUvvg4X63CaKIb7TC4cNJKFXtsE6NWfYjXH6ubkfX1S30/gLs=
X-Received: by 2002:a02:c886:: with SMTP id m6mr1742340jao.53.1582583237064; Mon, 24 Feb 2020 14:27:17 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoBnSsDDaWWRHjkdjVRWw_DtxFYSQS7G-NyeSUfTzmYbAw@mail.gmail.com> <CAChr6SyA05VTB1n5Dcc2WNP6rrpsvDGXuPQxDxM9-=3JiYYPLQ@mail.gmail.com> <CABcZeBOPaGZ1ZKWpXkhC05v3HcbSLNuXYD_Lzw0S6iaBQY0a9A@mail.gmail.com> <CAChr6Sz7EqMbHNzcvbwdXkWB1JbQQig3RXCrzG6zascJL__t2Q@mail.gmail.com> <8887946c-8509-483c-9c62-de5393fb9eaf@www.fastmail.com>
In-Reply-To: <8887946c-8509-483c-9c62-de5393fb9eaf@www.fastmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 24 Feb 2020 14:27:05 -0800
Message-ID: <CAChr6SzxDiyj7TavUnG+kq7LBao7pXstrM==8BHCTTdiNvMAhQ@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ac3f59059f59dfdd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SN2_RBckBVDkHrjc1w6uPqrhmzU>
Subject: Re: [TLS] WGLC for draft-ietf-tls-external-psk-importer
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Feb 2020 22:27:20 -0000

On Mon, Feb 24, 2020 at 12:50 PM Christopher Wood <caw@heapingbits.net>
wrote:

> On Fri, Feb 21, 2020, at 1:15 PM, Rob Sayre wrote:
> >
> >
> > On Fri, Feb 21, 2020 at 8:35 AM Eric Rescorla <ekr@rtfm.com> wrote:
> > >
> > >
> > > On Thu, Feb 20, 2020 at 7:08 PM Rob Sayre <sayrer@gmail.com> wrote:
> > >> Hi,
> > >>
> > >> I'm not sure how violations of these requirements would result in
> poor interoperability:
> > >>
> > >>  Clients which import external keys TLS MUST NOT use these keys for
> > >>  any other purpose. Moreover, each external PSK MUST be associated
> > >>  with at most one hash function.
> > >>
> > >> These seem like aspirational security goals. It would be better to
> describe the consequences of violating these conditions.
> > >
> > > I don't agree. They are requirements in order to be able to make the
> assertions we want to make about the security of the protocol.
> > >
> > > This is consistent with the following text of RFC 2119 S 6
> > > ".. or to limit behavior which has potential for causing harm (e.g.,
> limiting retransmisssions) "
> > >
> > > I don't think it would be unreasonable.to explain the reason for
> these, though this is already a requirement of 8446 S 4.2.11 (though
> without justification).
> >
> > I think that interpretation of 2119 is a stretch, but your idea to add
> > an explanation while keeping the 2119 terms addresses my concern. At
> > the very least, the draft should note this is already a requirement of
> > 8446.
>
> That seems perfectly reasonable! We can point to the security
> considerations to clarify the "single hash function" requirement, and we
> can note cross protocol attack deterrence for the other claim. Would that
> suffice? If not, can you please recommend text?
>

That sounds fine. If I have nits with what's written, I'll suggest text.

thanks,
Rob