Re: [TLS] External PSK design team

Björn Haase <bjoern.haase@endress.com> Tue, 21 January 2020 10:40 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FEA412088D for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 02:40:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.979
X-Spam-Level:
X-Spam-Status: No, score=-0.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=l5SpwRJa; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=uXFGU8Ko
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xGOoOeeKxqlh for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 02:40:14 -0800 (PST)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on0605.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe0e::605]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D1D7120857 for <tls@ietf.org>; Tue, 21 Jan 2020 02:40:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JWWqXj49UvzlFPWZPScqmLT7nMk381hP1GDnlPWnU60=; b=l5SpwRJanplFW/wODuGMaXl950WVclzn15IlFoSBWUP3CIWyu9SSFl1vI/0aN8g0mgLzk2t9IGFAZsYK2mUQMIp4cRcWLtDYjdjhvcJPehgMJG1G13tcd4cRywimps9omQMm8CvY61R3+gshb3zvxusbCO7zq7NPQ4n7x5JMLoQ=
Received: from AM3PR05CA0092.eurprd05.prod.outlook.com (2603:10a6:207:1::18) by DB6PR0502MB2919.eurprd05.prod.outlook.com (2603:10a6:4:9d::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2644.18; Tue, 21 Jan 2020 10:40:11 +0000
Received: from DB5EUR03FT026.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e0a::207) by AM3PR05CA0092.outlook.office365.com (2603:10a6:207:1::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2644.19 via Frontend Transport; Tue, 21 Jan 2020 10:40:11 +0000
Authentication-Results: spf=pass (sender IP is 52.233.195.251) smtp.mailfrom=endress.com; ietf.org; dkim=fail (body hash did not verify) header.d=endress.com;ietf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 52.233.195.251 as permitted sender) receiver=protection.outlook.com; client-ip=52.233.195.251; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (52.233.195.251) by DB5EUR03FT026.mail.protection.outlook.com (10.152.20.159) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2644.23 via Frontend Transport; Tue, 21 Jan 2020 10:40:11 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Tue, 21 Jan 2020 11:40:10 +0100
Received: from EUR05-AM6-obe.outbound.protection.outlook.com ([104.47.18.107]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Tue, 21 Jan 2020 11:40:09 +0100
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RD/EZGdlEJEYWcgzb4eqN9vzpbXmtoAy/7i8PfYsyhNBHQXuZxBeuOY74297XmddV+lkYjumWe0BmL3Z4XYqi3ZdCrytNjnTKePf/2oU0jPDFttqKLUAS+lmPtxmk0KFRxe59+IrugTIvIYTsFPJtMjexyZAdCn6yTSUtfQlgjfcxYmZ7S/UUwWAnW2d1Vx+oulvDGKWHeeSYZ/clKQdMVlPvXDr+7dp9pjtPE9xdHC1grCcqFoRVEdJV2qwJ2e1sxJoHQ/UVsxtfPZWQH2ZqQH4TWoNya0tfw88UCRCz7ddp2eKQKNJO7E6kArStETLXi+w2uki6oCoPCrZZhU8Ow==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hf0fxz6PmybRZVeOBSFl9QlSD/C7NgpXQHjsD1WMxc4=; b=jyQfBIn0+ZdBmIYVwxyZB0iglQsz7A4BHDpW/BxBk86GlbAjdSrUNGlaonxDxGmAJmOX2RCBr8BDXP47hhTOP0Z30ntkLwQq8oVMwqSTvGwNm0lQYUrfQWR/0vKWhHl0vb32DK5Q69kXwfvfYiXs0OVJf0YpO+W2iKVm6IXW7pFLCBCv5GhvGc4om6IcPG6HxO3LAFpWHddD3X+3KQbDRmDOC5atTwan/YlHaZrsG+POf+yfpU2d+m96Q0kSvC7SELJ9+7ME3rZqwuAcWTmXhMBrhEoWumrNLOLmoKu8TD/Ji7L5jchkKMd3qrzMioBpoUy93nFrT/oAHxJ6UuLyOg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hf0fxz6PmybRZVeOBSFl9QlSD/C7NgpXQHjsD1WMxc4=; b=uXFGU8Ko37JiE6H7t+TO2h2It3byDQOLdjkRvUvXjzOy0DudT+aRxe4uLzhaBibuoM5S1vMgZ5QGSzZwQZ868WdJmRFU5vtm9rwd2rfO/d3KERLFjIgVAcsCA0zte905KdR8HjnPhhLo889cQaH6H21HHMUfGfJ6UHkOgGBbWVY=
Received: from VI1PR05MB6509.eurprd05.prod.outlook.com (20.179.25.86) by VI1PR05MB5136.eurprd05.prod.outlook.com (20.178.11.15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2644.23; Tue, 21 Jan 2020 10:40:08 +0000
Received: from VI1PR05MB6509.eurprd05.prod.outlook.com ([fe80::c86b:8318:bcac:cd1b]) by VI1PR05MB6509.eurprd05.prod.outlook.com ([fe80::c86b:8318:bcac:cd1b%4]) with mapi id 15.20.2644.027; Tue, 21 Jan 2020 10:40:08 +0000
From: Björn Haase <bjoern.haase@endress.com>
CC: TLS List <tls@ietf.org>
Thread-Topic: [TLS] External PSK design team
Thread-Index: AdXQRoJhKXTVu6OqTnueOUxU3PyQrQ==
Content-Class:
Date: Tue, 21 Jan 2020 10:40:08 +0000
Message-ID: <VI1PR05MB6509A86BFF79E36F0185BAE6830D0@VI1PR05MB6509.eurprd05.prod.outlook.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2020-01-21T10:40:07.3756026Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=bf7e7ed2-66a4-4202-a66c-ed764e01da58; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [93.240.145.106]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 729ace24-7142-492e-93ab-08d79e5e4aa4
X-MS-TrafficTypeDiagnostic: VI1PR05MB5136:|DB6PR0502MB2919:
X-Microsoft-Antispam-PRVS: <DB6PR0502MB29196D4C4A88B61664F605C9830D0@DB6PR0502MB2919.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
x-forefront-prvs: 0289B6431E
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(366004)(136003)(396003)(346002)(376002)(39860400002)(189003)(199004)(55016002)(8936002)(7696005)(86362001)(8676002)(9686003)(81156014)(52536014)(81166006)(109986005)(85182001)(4744005)(85202003)(66574012)(478600001)(66556008)(64756008)(66446008)(66946007)(33656002)(66476007)(316002)(26005)(5660300002)(2906002)(76116006)(186003)(6506007)(4326008)(71200400001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR05MB5136; H:VI1PR05MB6509.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 03oXibIUHYXMyFez78Ydje/zYnWd1N0ESGdIO/WjYBU0Nk5vrkcImURVi3l0m3FNidDsVkT+6NmoatOf62L6o0mcSibyqPYwoeZVGuokNz1t6KuLsdeBjcYRcg0OGWm/gfLgleQoHCspgu6pbQevUrvITjmBUL+AXzYBQaJcZ0sLmwcnzynSWhFNk5aKKlUzR5539PZ4ntwC3Q7Hzmi1RMJ1W+iNZ8p//7+1vFEf3JgysnGY3XWbdJ8aCmulyRCDAwVvIjGRN0P+4pimKwej9PpeUdbokf0v1TYnAFARk8bXDvbwrdiEjVR3GbTet+ZXiqCXybZuf0bqtDO88d8dg3F7ZToWe0FzHLl2h+9v8myKPB/6qGUwCoUl8pvIGLm+tuyZlVTT/6sxe7DAbum5DId7E/Him8RObIuyrH+cCLOAMX/poipd0SS4z/LLpofZ
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR05MB5136
X-OriginalArrivalTime: 21 Jan 2020 10:40:09.0805 (UTC) FILETIME=[274F1FD0:01D5D047]
X-Trailer: 1
X-GBS-PROC: UTz98IlpP+whl1yJNsBzOwpQt9F8qsaG5tDUl/FOiT8=
X-GRP-TAN: IQWE02@7A9D324B456844EA864F69C01672C9BD
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT026.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:52.233.195.251; IPV:; CTRY:NL; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(346002)(376002)(396003)(136003)(39860400002)(189003)(199004)(81166006)(26005)(4326008)(186003)(9686003)(5660300002)(85182001)(8676002)(55016002)(81156014)(109986005)(316002)(8936002)(15974865002)(478600001)(6506007)(85202003)(336012)(52536014)(70206006)(70586007)(2906002)(66574012)(33656002)(86362001)(356004)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:DB6PR0502MB2919; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; MX:1; A:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: c2ebe626-ba24-49cd-001c-08d79e5e493c
X-Forefront-PRVS: 0289B6431E
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Jan 2020 10:40:11.2108 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 729ace24-7142-492e-93ab-08d79e5e4aa4
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[52.233.195.251]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0502MB2919
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UEkidJktHBBC7bPMGPm9a4uCv9o>
Subject: Re: [TLS] External PSK design team
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2020 10:40:22 -0000

> Mohit Sethi M <mohit.m.sethi@ericsson.com> wrote:
> I would let CFRG deal with the PAKE selection process:
> and not have this design team spend time and energy on designing PAKEs.

That was not what I was suggesting. Instead, I was suggesting to *incorporate* the results of the selection process into TLS, such that there is an option allowing for security also in case of a "Low-Entropy"-PSK. Possibly, if the PAKE substep actually happens to be no more complex than Diffie-Hellmann, it might be worth to consider the PAKE as the default mechanism for any PSK-based key establishment that authenticates an ephemeral new session key with a PSK mechanism.?

Yours,

Björn.


Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 


Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.