Re: [TLS] Distinguishing between external/resumption PSKs

Richard Barnes <rlb@ipv.sx> Thu, 19 September 2019 20:57 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67E3E120129 for <tls@ietfa.amsl.com>; Thu, 19 Sep 2019 13:57:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xVFLH7sArBWa for <tls@ietfa.amsl.com>; Thu, 19 Sep 2019 13:57:32 -0700 (PDT)
Received: from mail-oi1-x22d.google.com (mail-oi1-x22d.google.com [IPv6:2607:f8b0:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDE3912006A for <tls@ietf.org>; Thu, 19 Sep 2019 13:57:31 -0700 (PDT)
Received: by mail-oi1-x22d.google.com with SMTP id w6so3909584oie.11 for <tls@ietf.org>; Thu, 19 Sep 2019 13:57:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cP0F/9aYvkajGNtVuOiQ5Twa/cVX7sK50t8O0wyTSic=; b=PGx7anACuVRRNNaOjpiN4WVKd+G3xxKBj3RXMuB8Z5izH4lrdiziy3CSzbw8Z3wIx1 tDQEC4x1NQzkIlKghPyJKKwO0nSKI7xsG1YO/GgSL6YIOcWNuZF8/KsRu0ZXG6YPAeGs yrf+UpIeDY4LzdHQV6AGW6xUK8xMkz2uf6xvrOjvy+OciyCl4/txmE+9sWSUW7cCae4f HpQpXQw3zmJwQhBa/CbRdw8tQQyu4jA7kYCvFlQVNqdhns62CnPgN3bkTxs9IAKpv+na /UGs+cMx4oyelTf5CwRwJnRvA7WFunP3Z+gtgLA8DY6QGIvSeqMlOKbQoi3Y9tF6QAq5 CmEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cP0F/9aYvkajGNtVuOiQ5Twa/cVX7sK50t8O0wyTSic=; b=VDzC4PBakdqM5DcM5xDb/49rfj8+45O5VjXBPvZomzLYOyz8Zo0p612SigaVnHqFcR zENQ226KSlvWnIVKRXFeaf319QdPy6TY6CLXacIJt+gPPHb+WCADgAVPewmDMNsJ2ITE 5r3qqr1d5R8FgKXCRQCOqtiDspUakv4ZIJAeTE94v93SJNPhCNW1zEvrGloLuUxr0lyd BKmDnVZggfQwL/kWoeazo++h5R7/FXWZuLpETv62qCrj9KJJxwEwuijKp9slX0d9Vwm+ ZpPAqTZMKkmCovBHrc0FYOIUr58FSBHPvpyAyOPaCay7AVsjJdPJEwBSdkO7RWCujic6 nDhQ==
X-Gm-Message-State: APjAAAVjnlq3PWk4r8pF7KRsSjTPszr/jvWsOypjjShifYB8Z2zf9fsP uI9o17arq9YRjcxwBB4b6aKsUI71zagkrPpVAvXcnudSwQg=
X-Google-Smtp-Source: APXvYqzCZ7bwMbjf7rV/WgjMLZi2eNQPvZ46s5kc/elJvoUIN+BzVrqniN9tECBID9rSjYVvInJMfZL9pwt1bEV8eUc=
X-Received: by 2002:aca:4a4e:: with SMTP id x75mr35799oia.36.1568926650895; Thu, 19 Sep 2019 13:57:30 -0700 (PDT)
MIME-Version: 1.0
References: <CY4PR1101MB227834A5DF828F000C6D1144DB890@CY4PR1101MB2278.namprd11.prod.outlook.com> <CACykbs2qp0EDa3pGfFpQY6rgruJD1f-6mZ_B5KF8kBkrXD9caw@mail.gmail.com> <CY4PR1101MB227871FEF520A88CF65BADF6DB890@CY4PR1101MB2278.namprd11.prod.outlook.com> <CACykbs3aQxM3kxa3khOYbj8naXfcaPmSOKY01nAsuAyfEWYkzg@mail.gmail.com> <CAL02cgT73q0iOj=7fMsneQwjAFFDnSYM92MhV0adSfU2qOCurQ@mail.gmail.com> <CACykbs2=e9LvnvvU=zOWuzqeU4aYXOA3SPWBwQGyPcW6QjrSkA@mail.gmail.com> <CAL02cgSuFGNd26TS8bNbjhh+YEYVbAH5TQBneeLNyouZemAZXw@mail.gmail.com> <DDFDB072-63F6-4B52-9F64-56772910515D@huitema.net> <20190919183539.GB5002@localhost>
In-Reply-To: <20190919183539.GB5002@localhost>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 19 Sep 2019 16:57:17 -0400
Message-ID: <CAL02cgRdeP6noogLiVXzthKGMNGq7gyFhPKqHGQCsrACg9Cs5A@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: Christian Huitema <huitema@huitema.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b4a7400592ee337f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/X_z8pc3oS2Au7KajjMhlWhP1UPc>
Subject: Re: [TLS] Distinguishing between external/resumption PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2019 20:57:35 -0000

I don't think anyone's asking for these cases to be differentiable on the
wire.  The question is whether the *server* can differentiate, in
particular, the application running on the server.

--Richard

On Thu, Sep 19, 2019 at 2:36 PM Nico Williams <nico@cryptonector.com> wrote:

> On Thu, Sep 19, 2019 at 08:06:26AM -1000, Christian Huitema wrote:
> > There is also a privacy angle. From a privacy point of view, it is
> > very nice that PSK cannot be distinguished from session resumption.
>
> This.
>
> PSK is the right way to, for example, integrate Kerberos into TLS 1.3
> now.  But it's no eavesdropper's business whether a session used
> Kerberos for setup or resumption tickets.
>
> Nico
> --
>