Re: [TLS] on sharing PSKs between TLS 1.2 and TLS 1.3

Eric Rescorla <ekr@rtfm.com> Fri, 27 July 2018 12:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 643D8129C6A for <tls@ietfa.amsl.com>; Fri, 27 Jul 2018 05:01:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8uatfiES9Yta for <tls@ietfa.amsl.com>; Fri, 27 Jul 2018 05:01:34 -0700 (PDT)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 879E5126F72 for <tls@ietf.org>; Fri, 27 Jul 2018 05:01:34 -0700 (PDT)
Received: by mail-lf1-x134.google.com with SMTP id y200-v6so3354450lfd.7 for <tls@ietf.org>; Fri, 27 Jul 2018 05:01:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RhmhIxi9vCzZLpIVBpQui+Kd7C+5vkTe9oM0JsyiLW8=; b=MkC3ygHjvygaAAmEG11W/Otzbw5EntgoXk0RHf9SpA7y09wEXA5Pj9k4oAn1YvLLi0 7TsY3KlvlHxVFG9JzeQxoS5s8iC9OFJdHeNRKhzCqPZGfWngU4R0UwwM2XGI2hKCEFTe hG+D9iDphZNjjEMfS+TFQK2b5YTYTBRlfKroCgP3d6QaoSS7IDYM+EB6SE5+R5pHwsdG p0NjubpWMolC5T+M5Pu5T7TkX+XBFQ0SbDc2MuwUXlvD1G2b96q/pmGmqSwjqD6bwG+m Pj7Gn09NzYl7xkI6AmWIYf/QirbeE4bh8zK6MHiCBReRLUApfPFJhED6aITeZ6VGS1Zn 44yA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RhmhIxi9vCzZLpIVBpQui+Kd7C+5vkTe9oM0JsyiLW8=; b=dtAeCqbDJ0J2W0DZs+Ne2Jk1IicmGbo4TVPDWlwUrli3hqw/KWzySXEg/bUTvLUt8K PktcEtvRosv5K22NKaFjr2xr3DS5620AyC/Z0zEBaoHwxxVCCDsgDTq5FZub8Et8nOYT LgdxIRlzW2Niqxe09xcehHyMVnjJj1Nbv1j79OO5/igCMeI34M9BWCVWgx6OSVygAH3U 50aJ9fK9WXbzhM8D34DF1Cc46j4tsxyjaO3F6ORVqq+Ew/nPOF6t82kclUntFwIHGHMZ FPfQrGabHirOnbSMgqDeVfloMo5aOW1RHluu7QHC3D3acVzgQTtLcC+hjHW3D35P0VT3 1Lew==
X-Gm-Message-State: AOUpUlHk8GHW05fHN3hBUiBGKEExinvUwvdYB59cZHWDWFpmtQW/Z/OW 1mnCuNxLaBAA53r6Q47OCsapx77WM8rvMBY//ZkR1MX+
X-Google-Smtp-Source: AAOMgpfTwoJlTJpoxKj6brc0rQRpsMIG0WIxkzRRDsO7GOTlJTudmy+LlCjzJSI0Yopn9tz57e8jEeZ9PDiJXLyesZw=
X-Received: by 2002:a19:1ad1:: with SMTP id a200-v6mr3809971lfa.49.1532692892817; Fri, 27 Jul 2018 05:01:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Fri, 27 Jul 2018 05:00:52 -0700 (PDT)
In-Reply-To: <20180727071820.GA8452@LK-Perkele-VII>
References: <20180719230009.GD14551@akamai.com> <CABcZeBO=LnxybFq2uog3UYoGgnb0KiE3oG=hGY5UWYauOtwMBw@mail.gmail.com> <20180727071820.GA8452@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 27 Jul 2018 05:00:52 -0700
Message-ID: <CABcZeBMiYKQxQtZmbWJd4q76s6YizHiZo4=hdjxFWOvriKaCZQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006d35930571f9df27"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bnwiMQBKRqvc587p0EQn-B1ObJA>
Subject: Re: [TLS] on sharing PSKs between TLS 1.2 and TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jul 2018 12:01:42 -0000

On Fri, Jul 27, 2018 at 12:18 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Jul 26, 2018 at 10:58:05AM -0700, Eric Rescorla wrote:
>
> > Here’s a specific construction, but we’re flexible about the details:
> >
> >    struct {
> >        opaque base_identity<1...2^16-1>;
> >        HashAlgorithm hash;
> >    } imported_psk_identity;
> >
> >    UPSKx = HKDF-Extract(0, UPSK)  // UPSK is the input universal PSK
> >    PSK = HKDF-Expand-Label(UPSKx, "derived psk", BaseKDF(psk_identity),
> > TargetHash.length) // Might need to shorten label
> >
> > These functions would be executed with the KDF associated with the UPSK,
> > but produce
> > a key the size of the desired hash.
>
> Using HashAlgorithm here does not seem to be great. The problem being
> that HashAlgorithm is shadowed by SignatureScheme, which could make
> adding a new ciphersuite hash problematic, due to needing to add a
> new HashAlgorithm.
>

That's a reasonable point. Do you have a proposed alternative? We don't
require that you associate a cipher suite with the key unless you want to
do 0-RTT.

-Ekr


>
> -Ilari
>