Re: [TLS] The future of external PSK in TLS 1.3

Carrick Bartle <cbartle891@icloud.com> Wed, 30 September 2020 01:03 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2FCF3A0414 for <tls@ietfa.amsl.com>; Tue, 29 Sep 2020 18:03:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.845
X-Spam-Level:
X-Spam-Status: No, score=-1.845 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id By0zzisplUZq for <tls@ietfa.amsl.com>; Tue, 29 Sep 2020 18:03:10 -0700 (PDT)
Received: from mr85p00im-ztdg06011901.me.com (mr85p00im-ztdg06011901.me.com [17.58.23.198]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B86493A0412 for <tls@ietf.org>; Tue, 29 Sep 2020 18:03:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1601427790; bh=1qwnyrNxjP6iblYHjci2SdTyUGt+gxApRUcAI/Okgbo=; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; b=C4sCqnk0A6ui1TFrA5kOuKMidm9fUfCf2QfCOK7vUlOZg1aqsxLQiTRIoJGo/KwpN Gb1za/7hv1QI09WHUVsRisLdmmkW1bRyP9IMy8TTmORkDe9pffyLACC3Gz8w5PqbT+ pnyDWs/EkCzxJXqP8YNDD11S1kLvDhD3s8dJBU2wEdR3fP3VpRAv/Yh11on5u07EPw QC1PcBnbN+FYc4SF7+gRtHrdVH0Y1oY4Wqhpav6CrQoBYEZmUPgYfZuCwx6Ux/mRpe cvNKb4FsMxpmaaMSnHIq5j7qieS3zoAD5jfMiRALY7HzAqS+e/RS6y0hil+hMdTUTk UMvIQik6ogwRg==
Received: from [17.235.27.55] (unknown [17.235.27.55]) by mr85p00im-ztdg06011901.me.com (Postfix) with ESMTPSA id 0EEA8A60C3C; Wed, 30 Sep 2020 01:03:10 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <5435FF39-AFE6-4647-8643-FE2CC54E57D3@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_19EF1550-744E-410B-98DF-ED22AC99A6CF"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
Date: Tue, 29 Sep 2020 18:03:09 -0700
In-Reply-To: <CACsn0c=5gsp0ivVmB-prBMXg=Ot9mo8YVzFgt-bW3G6osveggg@mail.gmail.com>
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
To: Watson Ladd <watsonbladd@gmail.com>
References: <a4d46445-945d-d5fb-7d64-8688bf5abcab@gmx.net> <436AC97A-6929-4818-B288-A8053D073579@ll.mit.edu> <CACsn0c=5gsp0ivVmB-prBMXg=Ot9mo8YVzFgt-bW3G6osveggg@mail.gmail.com>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-09-29_14:2020-09-29, 2020-09-29 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 mlxscore=0 mlxlogscore=971 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2009300002
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_LubqFwc7p3He-LJaquoJ9U3KGI>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2020 01:03:12 -0000

>  applications that can afford the CPU

a) Not all applications can afford the CPU
b) It's not just about CPU; there are use cases where bandwidth is also an issue.


> On Sep 29, 2020, at 5:29 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> On Tue, Sep 29, 2020 at 12:49 PM Blumenthal, Uri - 0553 - MITLL
> <uri@ll.mit.edu <mailto:uri@ll.mit.edu>> wrote:
>> 
>> I share Achim's concerns.
>> 
>> But I believe the explanations will turn out mostly useless in the real world, as the "lawyers" of the industry are guaranteed to steer away from something "not recommended".
>> 
>> In one word: bad.
> 
> Why is PSK so necessary? There are very few devices that can't handle
> the occasional ECC operation.  The key management and forward secrecy
> issues with TLS-PSK are real. Steering applications that can afford
> the CPU away from PSK and toward hybrid modes is a good thing and why
> this registry exists imho.
> 
> 
> -- 
> Astra mortemque praestare gradatim
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>