Re: [TLS] The future of external PSK in TLS 1.3

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 21 September 2020 09:28 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBDE03A07E5 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2020 02:28:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=MYfzaGgW; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=MYfzaGgW
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9HVbJSn1tuqy for <tls@ietfa.amsl.com>; Mon, 21 Sep 2020 02:28:55 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70059.outbound.protection.outlook.com [40.107.7.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14CBD3A0A16 for <tls@ietf.org>; Mon, 21 Sep 2020 02:28:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=G6X9tEXeRDPciDdQI/3eiWlFhpjt84/66xLMrwUYtzs=; b=MYfzaGgW2l57YHDLOvMluFH6sI7K0658M+wtikBDlZzf7Fj3R6EMo+XtbggVTwMEI7ZJ6+2e7i+BzAyuN+JOq+8OCG4AdBHQIYAfdM8CZfNC9Q1YoiNmfDrpGPR9OAs7rMiJJ3qUORVg53AMhnraFhTM9DHI0gfECv5Pwpz9Ngc=
Received: from AM7PR02CA0011.eurprd02.prod.outlook.com (2603:10a6:20b:100::21) by DBBPR08MB4870.eurprd08.prod.outlook.com (2603:10a6:10:f6::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3391.19; Mon, 21 Sep 2020 09:28:52 +0000
Received: from AM5EUR03FT027.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:100:cafe::95) by AM7PR02CA0011.outlook.office365.com (2603:10a6:20b:100::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3391.14 via Frontend Transport; Mon, 21 Sep 2020 09:28:51 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT027.mail.protection.outlook.com (10.152.16.138) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3391.15 via Frontend Transport; Mon, 21 Sep 2020 09:28:51 +0000
Received: ("Tessian outbound 7161e0c2a082:v64"); Mon, 21 Sep 2020 09:28:51 +0000
X-CR-MTA-TID: 64aa7808
Received: from 122f571fa8fc.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 5769AF5F-F0B7-4C39-BB4D-2A9E200FDF43.1; Mon, 21 Sep 2020 09:28:46 +0000
Received: from EUR02-AM5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 122f571fa8fc.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 21 Sep 2020 09:28:46 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=CHjwgbGNrAsXM+2LIkww95/iZ1Yrr3PGtiWkk70Eoaed30AWBzFtxEsf/nJPi9j37GX1ZuApYlLzLZVuSAekbQfjb0xdxzxrkRM749bvw4vEpf1CYtxcwsYqsA0vdcjSftGIZbBpW8tbErYoMV+GHWOFwpfJoYcGu/0BvCPU2jhj7V6FEE69in+ksOIOQSy635cbcIXDzVw69sEG3qOT8VI0XCHa9wEQsQr9Dz33qhUCo77WVEyTs2p0Pp7iR2rCumQcCz27jOSMBJWiVQV7kZskoZjBTpdjd4oiWKlTep+pMVqRXvbPg4Cf8JMtbimJBTVRvkc0j57SRrueMMgXqg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=G6X9tEXeRDPciDdQI/3eiWlFhpjt84/66xLMrwUYtzs=; b=Vqy97Lh3YvxLP1rTw2IJSykot1U6B4EHivGGdDplEZzDafL2A5ZNenZcF3YVDTNcy/2gakcf9YpJddyn/VYmYxUHde20KUU7bvju4QeXCr0OXPDpPRE9pkeWz9oBSB/Kh5cS6LsQu5AZnvWeF0EXMSI8dUkyWy6msm4L3NiiCjHyA/yKGgmRgXOH2IKpuzzjW2bGT4CYPgtfN6mAL7Ts41Q5zcjqE0MEyMxhWN2ZLwYwt9YzTOaq7B/+1XGCWWgvlmP99YK6Cnl/F2zga0MLLw5vIr6OJ4JHWvoRtDRpqeElDmbxgKF4Gm0AxmT3bLh6y1XGhOzTo7ehsz97X+Y6cQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=G6X9tEXeRDPciDdQI/3eiWlFhpjt84/66xLMrwUYtzs=; b=MYfzaGgW2l57YHDLOvMluFH6sI7K0658M+wtikBDlZzf7Fj3R6EMo+XtbggVTwMEI7ZJ6+2e7i+BzAyuN+JOq+8OCG4AdBHQIYAfdM8CZfNC9Q1YoiNmfDrpGPR9OAs7rMiJJ3qUORVg53AMhnraFhTM9DHI0gfECv5Pwpz9Ngc=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM8PR08MB5635.eurprd08.prod.outlook.com (2603:10a6:20b:1c5::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3391.13; Mon, 21 Sep 2020 09:28:45 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860%6]) with mapi id 15.20.3391.026; Mon, 21 Sep 2020 09:28:45 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Filippo Valsorda <filippo@ml.filippo.io>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] The future of external PSK in TLS 1.3
Thread-Index: AQHWjng9Pwzr8fTsOkSjvpJZy/djPKlv2BqIgABG0ACAArYqkA==
Date: Mon, 21 Sep 2020 09:28:45 +0000
Message-ID: <AM0PR08MB3716AAADBE7D2A6F3E29664BFA3A0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <77039F11-188E-4408-8B39-57B908DDCB80@ericsson.com> <1600516093048.75181@cs.auckland.ac.nz> <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
In-Reply-To: <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 2B29A87684537248991BEA206B3BC1C0.0
x-checkrecipientchecked: true
Authentication-Results-Original: ml.filippo.io; dkim=none (message not signed) header.d=none; ml.filippo.io; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.122.149]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 160c8cad-ea9c-422c-09e2-08d85e10c0ac
x-ms-traffictypediagnostic: AM8PR08MB5635:|DBBPR08MB4870:
X-Microsoft-Antispam-PRVS: <DBBPR08MB4870CCB339FEB2F5AC586E8EFA3A0@DBBPR08MB4870.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: GENaZOF6HdhZUnpknEnCvGCiGCA4xx0XYKzztEbv0iH2mjBKSrGdDYlc78glnE0joLRzgcAZuZb8whP9z8STPHvb8nFbJ9JTXLjz5JuTXeyiCyLAetVAjfasH+tU1p3Ygd69nv0d3UrmJjXFeDFnNDw8cOmCOgJ1BJB7DsLd/BLjvYfym1AZ0fXrCd4Oe+1O7zS6NWEedDj8TTPRlDfuBJtLnuNTuft1Zk+zqSLrvs7w5F/eb7ZtpfKdXWnoVNWsLNCFGXHz4KLuGTuxBV03zl+yNi35hLIKocbDFvFIEdcGq+3xjtSshqWPktq9bGwsfwWBzxDXRVS3wErSO1STGDchwLsdMHVS99pEog6QFPJmsEgQCqJazqm+vRN5Xi+IrjvwglfcyNf2SKOanLET+A==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(136003)(346002)(39860400002)(366004)(376002)(316002)(86362001)(966005)(83380400001)(33656002)(9326002)(166002)(8936002)(4744005)(8676002)(66574015)(478600001)(26005)(6506007)(55016002)(9686003)(71200400001)(186003)(2906002)(7696005)(52536014)(76116006)(110136005)(66946007)(66446008)(64756008)(66556008)(66476007)(5660300002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB3716AAADBE7D2A6F3E29664BFA3A0AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM8PR08MB5635
Original-Authentication-Results: ml.filippo.io; dkim=none (message not signed) header.d=none; ml.filippo.io; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT027.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: e0caa67d-c0d3-4dbe-a546-08d85e10bcfe
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: mbN8Hb80G0MNsb3v16fXoJyjuMngLP90vbLFaJHHcU9++I2dGRpZ6K3gd3rU3qCMgqfrVU+/7/gjVoYNivfgX0GNaFWca0GFnVnqPIZnJcX0Cidz2ZRozpczwrAyTr0UAL1q9A+R/E4yHmLspeeNoo7QGZh14cv/4eqkrkFW4mmXexyPBeqz28Zd8suDOHtZ6UI9gxIrplv14M18X829yHjRsgEcut/8UPhrKZUtCyqI89vs/ccLginu9ATf0RxUC7ozhWC5gZPFWmnooDMEPRZD0dqFA67FdRZ5wUOr2xszO52kA+ZjWcjaIzCiDDhUBPHVPj6V+1da9pcSEsmln6YmAK348R/UTMfaEPYMoe6kXSOkweGlkl/3zKu/YEqzPEOB+ftaI0kuNzwX+yQYYq1tsf4hrz/VFdCbFYGf3LPy744O7Y821gWyTz0/IvXo3TkGhtC1NKn384gIE6MheDE2SKzx/1vY8OfBL6Es1VYj1cY7Qmfo7g4R9UQDl1Ex71aKeW3+wIY70TWmhbPzOw==
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(376002)(346002)(136003)(39860400002)(396003)(46966005)(186003)(70586007)(26005)(356005)(6506007)(316002)(5660300002)(70206006)(47076004)(55016002)(966005)(166002)(86362001)(2906002)(82740400003)(36906005)(110136005)(83380400001)(52536014)(8676002)(33656002)(9686003)(9326002)(478600001)(81166007)(8936002)(336012)(82310400003)(66574015)(7696005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Sep 2020 09:28:51.7283 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 160c8cad-ea9c-422c-09e2-08d85e10c0ac
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: AM5EUR03FT027.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR08MB4870
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-euBHgem4dx_lpJHvmBuC869X9I>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2020 09:28:58 -0000

Hi Filippo,


  *   Indeed, if the SCADA industry has a particular need, they should profile TLS for use in that industry, and not require we change the recommendation for the open Internet.

We have an IoT profile for TLS and it talks about the use of PSK, see https://tools.ietf.org/html/rfc7925

On the "open Internet" (probably referring to the Web usage) you are not going to use PSKs in TLS. There is a separate RFC that provides recommendations for that environmnent, see RFC 752. That RFC is currently being revised, see draft-sheffer-uta-rfc7525bis-00<https://datatracker.ietf.org/doc/draft-sheffer-uta-rfc7525bis/>

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.