Re: [TLS] WGLC for "Guidance for External PSK Usage in TLS"

Russ Housley <housley@vigilsec.com> Fri, 22 January 2021 20:27 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A72F63A14E5 for <tls@ietfa.amsl.com>; Fri, 22 Jan 2021 12:27:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 36ZIZ7eCEyTV for <tls@ietfa.amsl.com>; Fri, 22 Jan 2021 12:27:10 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34B6A3A14E4 for <tls@ietf.org>; Fri, 22 Jan 2021 12:27:10 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 9C9F4300BA8 for <tls@ietf.org>; Fri, 22 Jan 2021 15:27:07 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id bB62ROqtHwCS for <tls@ietf.org>; Fri, 22 Jan 2021 15:27:05 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 42803300B82; Fri, 22 Jan 2021 15:27:05 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <C8C701B1-0413-41C7-ABB7-831EDA800246@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_F36716D7-87FE-47B0-886A-5BF49C9C4FC7"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.17\))
Date: Fri, 22 Jan 2021 15:27:06 -0500
In-Reply-To: <CA+_8xu1_zut1zLYrvdeFPO1R-j9mAf8c_biYmc-Ne-0QdX_wpA@mail.gmail.com>
Cc: IETF TLS <tls@ietf.org>
To: research@bensmyth.com
References: <CAOgPGoADZ=0-VnpHmU4GO996DuFefyfb4ia7wAjZ7h-bZkyDzQ@mail.gmail.com> <CAOgPGoCP4V3XFw4qfq7cetQc6UNty=mrkd7FjurKPYyCsSS+tA@mail.gmail.com> <CA+_8xu1_zut1zLYrvdeFPO1R-j9mAf8c_biYmc-Ne-0QdX_wpA@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.17)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_9evwN74JwSk8RPk_GGD7gTrjWA>
Subject: Re: [TLS] WGLC for "Guidance for External PSK Usage in TLS"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2021 20:27:13 -0000

Ben:

Thanks for you review and comments.

> We've only had one review in response to the last call so far,  I'd like to see a few more reviews of this document before moving it forward.  Are there any volunteers who can commit to a review in the near future?
> 
> I've reviewed and have only a handful of minor comments.
> 
> Section 1, opening: Password and key comparison seems rather weak, unless low-entropy PSKs are used. If low-entropy PSKs are a focus, then perhaps make this clearer, which will simultaneously strengthen the comparison. 

There is guidance on many other aspects of security as well.  Maybe this comparison is setting inappropriate expectations.  Maybe the first paragraph should avoid the comparison altogether.  I suggest:

   This document provides guidance on the use of external Pre-Shared
   Keys (PSKs) in Transport Layer Security (TLS) version 1.3 [RFC8446].
   This document lists TLS security properties provided by PSKs under
   certain assumptions and demonstrates how violations of these
   assumptions lead to attacks.  This document also discusses PSK use
   cases, provisioning processes, and TLS stack implementation support
   in the context of these assumptions.  It provides advice for
   applications in various use cases to help meet these assumptions.

> Section 4, "These keys do not provide protection of endpoint identities (see Section 5), nor do they provide non-repudiation (one endpoint in a connection can deny the conversation)": Perhaps relate to other modes of TLS which do provide such protection.

I suggest adding:

   Protection of endpoint identities and protection against an endpoint denying
   the conversation are possible when a fresh TLS handshake is performed.

> Section 4, "If this assumption is violated": The assumption has two aspects, namely, "each PSK is known to exactly one client and one server" and "these never switch roles." The following paragraph explains what happens if each PSK is known to more than one client, server, or both. But what if roles are switched? Whilst maintaining the former aspect of the assumption.

The only cases where that I have come up with where it is possible for the client and server to swap roles (like TLS between to mail servers) do not actually cause any trouble.  If a browser and a web server got confused about their roles, it could be a problem, but that does not seem likely to happen either.  Does anyone have a suggestion here?

> Section 4, "then the security properties of TLS are severely weakened": Perhaps add "as explained below" or similar.

Good idea.  Added.

Russ