Re: [TLS] Pre_shared_key Extension Question

Benjamin Kaduk <bkaduk@akamai.com> Thu, 18 August 2016 15:18 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5850E12DE62 for <tls@ietfa.amsl.com>; Thu, 18 Aug 2016 08:18:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.947
X-Spam-Level:
X-Spam-Status: No, score=-3.947 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.247, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hdiAy4YWiFj1 for <tls@ietfa.amsl.com>; Thu, 18 Aug 2016 08:18:37 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id B603112DE33 for <tls@ietf.org>; Thu, 18 Aug 2016 08:18:37 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id BA12F423720; Thu, 18 Aug 2016 15:18:36 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id A043E423702; Thu, 18 Aug 2016 15:18:36 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1471533516; bh=DfJxXWKcsKyQkPrT9gyzhOpt38LCmNxR28hxH1L4nXM=; l=1958; h=To:References:Cc:From:Date:In-Reply-To:From; b=DJFH+RDY+QRG1BY/9SoIZ1i3NxE9mv0THx8DBIutbouzy1MUHGi9BJpP1CwCRZ+NI fFEjKr6gsRqimrJfKtd9+hSsyTFn1FuaEYmE5UpUeVVWBJYOKf2oQqXSrv+nUeDpsR Q/B4Oyf2AL99bRJpG13gdec8tLgG/6KWw0MOJUP4=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 5E2901FC8C; Thu, 18 Aug 2016 15:18:36 +0000 (GMT)
To: Eric Rescorla <ekr@rtfm.com>
References: <fa85eafb-b2f5-b5c2-859a-a2e24d734324@gmx.net> <CABcZeBOBffGU6RWgfMkRhqzxLd-yUw0v_CoUvtdDyTR0Ubvm6A@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <4458b764-8814-a3b6-0765-1692d19e278f@akamai.com>
Date: Thu, 18 Aug 2016 10:18:36 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <CABcZeBOBffGU6RWgfMkRhqzxLd-yUw0v_CoUvtdDyTR0Ubvm6A@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------85EF09C37678F826AE57430D"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YFI_DY_WD-MT7PJARkzOtBZBYAE>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Pre_shared_key Extension Question
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Aug 2016 15:18:39 -0000

On 08/17/2016 05:17 PM, Eric Rescorla wrote:
> It would be a fairly significant simplification to say you could only
> have one PSK, because then we could easily require the client to prove
> knowledge of the key, for instance by stuffing a MAC at the end of the
> ClientHello as we discussed in Berlin.
>
> So:
> Is there any demand for multiple identities? I do not believe there is
> any in the Web context. If not, we should remove this feature.
>

Then at PSK rollover time, clients are expected to fall back to a new
TLS connection using the other PSK?

-Ben