[TLS] PSK [was: Re: Inclusion of OCB mode in TLS 1.3]

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 22 January 2015 20:22 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6AAD81B29F7 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 12:22:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j71ts7sHUeRw for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 12:22:28 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 540341B2A01 for <tls@ietf.org>; Thu, 22 Jan 2015 12:22:28 -0800 (PST)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 45153F984 for <tls@ietf.org>; Thu, 22 Jan 2015 15:22:22 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 09DE1201D1; Thu, 22 Jan 2015 15:22:19 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: TLS Mailing List <tls@ietf.org>
In-Reply-To: <1421947684.2723.120.camel@redhat.com>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org> <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com> <20150121165008.GQ2350@localhost> <54BFDAD1.6050403@azet.org> <1421915855.2723.52.camel@redhat.com> <54C129A0.7050808@azet.org> <1421947684.2723.120.camel@redhat.com>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Thu, 22 Jan 2015 15:22:19 -0500
Message-ID: <87vbjymupw.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZyMl_OdVFXGb7VQdidmiVFx9VGI>
Subject: [TLS] PSK [was: Re: Inclusion of OCB mode in TLS 1.3]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 20:22:30 -0000

On Thu 2015-01-22 12:28:04 -0500, Nikos Mavrogiannopoulos wrote:
>  I don't think you should associate TLS-PSK with embedded systems only.
> In RFC7360 you'll see DTLS used with PSK for the radius protocol, which
> is implemented in a bigger variety of systems than embedded.

There's also talk (for TLS 1.3) about eventually collapsing three
mechanisms we currently have into one:

 * PSK
 * session tickets
 * session ids

It looks like these can all be handled in the same way, which could
potentially make a TLS 1.3-only (or 1.3-and-later) implementation
simpler, because it would have fewer codepaths to follow and options to
keep track of.

        --dkg