Re: [TLS] The future of external PSK in TLS 1.3
Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 30 September 2020 07:32 UTC
Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 934213A129A for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 00:32:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=6exyvJqw; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=6exyvJqw
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z1JrcM3mAhbW for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 00:32:23 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2069.outbound.protection.outlook.com [40.107.21.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 566353A1299 for <tls@ietf.org>; Wed, 30 Sep 2020 00:32:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dmc+JzM1gsZdINvZrVh49tERZaHW3Z3qA15cbEVQv34=; b=6exyvJqwHMhthsFzJg7CNS2brxynD8bzDdG6lce/nynuyWwOWqVTjISvVE+1SDsPu4T1Pfpo4YuAMdEVG4bdyl++uGmtC6UloicUl7ytyfoBlG9l56I/m0zSAxd1ioEYV8UuS/oaQUw5Zyyyp1CIVTaDvA97LpqGt0iuJXjN3B8=
Received: from AM6PR01CA0053.eurprd01.prod.exchangelabs.com (2603:10a6:20b:e0::30) by AM0PR08MB3747.eurprd08.prod.outlook.com (2603:10a6:208:105::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3412.21; Wed, 30 Sep 2020 07:32:15 +0000
Received: from VE1EUR03FT018.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:e0:cafe::cf) by AM6PR01CA0053.outlook.office365.com (2603:10a6:20b:e0::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.35 via Frontend Transport; Wed, 30 Sep 2020 07:32:15 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT018.mail.protection.outlook.com (10.152.18.135) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.34 via Frontend Transport; Wed, 30 Sep 2020 07:32:14 +0000
Received: ("Tessian outbound e8cdb8c6f386:v64"); Wed, 30 Sep 2020 07:32:14 +0000
X-CR-MTA-TID: 64aa7808
Received: from bb9d0b6fcaf6.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 67D1C2B3-A845-4FCE-BBD8-4724E63BB948.1; Wed, 30 Sep 2020 07:32:09 +0000
Received: from EUR02-AM5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id bb9d0b6fcaf6.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 30 Sep 2020 07:32:09 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=J17B6k24RokpP9CGakIej30Tp9jNPVad3Y+BSRqV+ordG+syZ9YjmuM7F8vCYmXzT22ZZtXVvxaZkd0rGL698jEFAjYts0LDxFkSfj5zJ5mRxk3Y5XbVsJV7dCAbPwQcNGu1AWwOUqAQcGqLIsLhXSdvsV6/l5Obutu96MW97xGgU6f3NaDdZ2m6lKmNUW2v2Yp3Nxlb9lXl1ZSB9NW6zg+8VSldtgbdOXvii8UY+GwNp/3hCpSeiQ8j3io49kDyN+t/n2j3gZTsLogmdaBOxiZZewj+LezXo9qwYUSaGpHhQ8moPxxwsWHhU3g/56izL0UcKCAslgzU1js+remRlQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dmc+JzM1gsZdINvZrVh49tERZaHW3Z3qA15cbEVQv34=; b=GRT4DlmwRbwt5l+VhOHiuigdmuGTZPX0pKYmvgdII/pR30rro4AEe6esEq+/Q3X1J7EnuD8PoFCY5fMnpexiCRoeNpUvK0tZ+95ho+ETWj7Ry3ZWHaZMB1faQ5zseHXDHMPDYsvEpLzitQqKzVBFqs80evzxwx9Nt1lcsCQ/UHZy1f5Bqbmdy+2h/USo8Ad6asRr2USe6NQLrgqwAPXA/YqEXkXzRnO0EXBYgMde0Fbxt1ayxCDqSmBCff4eF2rD1VS+kdmtxvBrKP5eC36eKG/kHZYsjtg9ggNYGAWessGNGydHbBSZaek+gm7TWJlxi5RMipAKAmRyV7q3chK3ug==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dmc+JzM1gsZdINvZrVh49tERZaHW3Z3qA15cbEVQv34=; b=6exyvJqwHMhthsFzJg7CNS2brxynD8bzDdG6lce/nynuyWwOWqVTjISvVE+1SDsPu4T1Pfpo4YuAMdEVG4bdyl++uGmtC6UloicUl7ytyfoBlG9l56I/m0zSAxd1ioEYV8UuS/oaQUw5Zyyyp1CIVTaDvA97LpqGt0iuJXjN3B8=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB3665.eurprd08.prod.outlook.com (2603:10a6:208:d9::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.32; Wed, 30 Sep 2020 07:32:08 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860%6]) with mapi id 15.20.3433.034; Wed, 30 Sep 2020 07:32:08 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Watson Ladd <watsonbladd@gmail.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] The future of external PSK in TLS 1.3
Thread-Index: AQHWln4VHm8aBPo9hUiwZ/cCzj40W6l/0+QAgACAn4CAAHMWcA==
Date: Wed, 30 Sep 2020 07:32:07 +0000
Message-ID: <AM0PR08MB37165FF80D05A52A9D754E90FA330@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <a4d46445-945d-d5fb-7d64-8688bf5abcab@gmx.net> <436AC97A-6929-4818-B288-A8053D073579@ll.mit.edu> <CACsn0c=5gsp0ivVmB-prBMXg=Ot9mo8YVzFgt-bW3G6osveggg@mail.gmail.com>
In-Reply-To: <CACsn0c=5gsp0ivVmB-prBMXg=Ot9mo8YVzFgt-bW3G6osveggg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 2855FD0D3FA0AB478DBFE9901559FEB4.0
x-checkrecipientchecked: true
Authentication-Results-Original: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [185.176.157.144]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 5ffbcd8d-e52b-4775-cbac-08d86512f403
x-ms-traffictypediagnostic: AM0PR08MB3665:|AM0PR08MB3747:
X-Microsoft-Antispam-PRVS: <AM0PR08MB3747E971E98CEAC08ADCB249FA330@AM0PR08MB3747.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:9508;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: PCSayIUaMpYnbznFXBLa9B+DEvoeTlnIIAiIydpraXZTSeQYP/Hboo24WYPCLvyoFbxE0IVE5b6Aq/Ps2fGlAn0Q5/fSdy8JIwVaOGow60WbXbuMxiShC6MXbTPiPlnHg9piKNzQexzHyBZ0OyomLQccaRbpJmz5s5ikXatYyCJKq3OVnELO6JGUdcEN3vMe+dRbEs3+JceN+eiuq0/i5UeQ3BWLDq4Axam2SS4szZeHRwqKftjhBhMdte4VuyG/p56wDH7cgFmhTds9pW6/BGrFvhSnV9qZO+mYBA8v36uBxk+kHYGo346D8hG6kR4J9vLBXp7z4a3NY5MX42/eMvdbrGWy6O5G2sAB7D4HTP/9Z9yVaBhF1+W8jN3BiOByqpsfUXFdw376BTqmIsQdcA==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(346002)(376002)(136003)(366004)(396003)(39850400004)(66946007)(64756008)(66556008)(66446008)(66476007)(186003)(76116006)(52536014)(4326008)(33656002)(966005)(5660300002)(478600001)(83380400001)(8676002)(8936002)(83080400001)(86362001)(71200400001)(6506007)(53546011)(7696005)(55016002)(316002)(9686003)(110136005)(26005)(2906002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3665
Original-Authentication-Results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT018.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 2779086e-34c7-4a49-9865-08d86512f02b
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(136003)(346002)(39850400004)(376002)(396003)(46966005)(2906002)(336012)(8936002)(8676002)(9686003)(316002)(55016002)(5660300002)(52536014)(70586007)(70206006)(110136005)(966005)(7696005)(82740400003)(36906005)(47076004)(6506007)(53546011)(83380400001)(86362001)(478600001)(356005)(82310400003)(4326008)(81166007)(26005)(186003)(33656002); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Sep 2020 07:32:14.9132 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 5ffbcd8d-e52b-4775-cbac-08d86512f403
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT018.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3747
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PhZoQtp2tGk9hdEama9VdyUtIBw>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2020 07:32:26 -0000
Hi Watson, through Arm I deal with customers who use microcontrollers that have all sorts of limitations. So, the question is not so much whether these limitations exist but rather whether you care and what exactly these limitations are (CPU processing, RAM, flash memory, energy, networking bandwidth, cost, physical size limitations, limitations caused by the environment these devices operate in, etc.). PSK is the most efficient mechanism we have. Not only does it perform extremely well when it comes to CPU performance it also reduces the size of code size, and RAM utilization. Also the bandwidth requirements are minimal. Of course, regular 32-bit microcontrollers are all able to do public key crypto operations (see a presentation I did a while ago in the LWIG group -- https://www.ietf.org/proceedings/92/slides/slides-92-lwig-3.pdf) There are, however, some environments where you just cannot wait multiple seconds for a handshake to complete. In discussions in the IETF I notice for some the IoT computing world starts with Cortex A-class devices, as they are found in Raspberry Pis, tablets and phones. Those are high performance processors where crypto is lightning fast. But don't forget the other family of processors, of which there are probably more than a 80 billion out in the wild already. Ciao Hannes -----Original Message----- From: TLS <tls-bounces@ietf.org> On Behalf Of Watson Ladd Sent: Wednesday, September 30, 2020 2:29 AM To: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> Cc: tls@ietf.org Subject: Re: [TLS] The future of external PSK in TLS 1.3 On Tue, Sep 29, 2020 at 12:49 PM Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote: > > I share Achim's concerns. > > But I believe the explanations will turn out mostly useless in the real world, as the "lawyers" of the industry are guaranteed to steer away from something "not recommended". > > In one word: bad. Why is PSK so necessary? There are very few devices that can't handle the occasional ECC operation. The key management and forward secrecy issues with TLS-PSK are real. Steering applications that can afford the CPU away from PSK and toward hybrid modes is a good thing and why this registry exists imho. -- Astra mortemque praestare gradatim _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
- Re: [TLS] The future of external PSK in TLS 1.3 Peter Gutmann
- [TLS] The future of external PSK in TLS 1.3 John Mattsson
- Re: [TLS] The future of external PSK in TLS 1.3 Filippo Valsorda
- Re: [TLS] The future of external PSK in TLS 1.3 Viktor Dukhovni
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Filippo Valsorda
- Re: [TLS] The future of external PSK in TLS 1.3 David Woodhouse
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Salz, Rich
- Re: [TLS] The future of external PSK in TLS 1.3 David Benjamin
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 David Benjamin
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Lanlan Pan
- Re: [TLS] The future of external PSK in TLS 1.3 Peter Gutmann
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Filippo Valsorda
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Salz, Rich
- Re: [TLS] The future of external PSK in TLS 1.3 Pascal Urien
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Watson Ladd
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Carrick Bartle
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Rob Sayre
- Re: [TLS] The future of external PSK in TLS 1.3 Achim Kraus
- Re: [TLS] The future of external PSK in TLS 1.3 Hannes Tschofenig
- Re: [TLS] The future of external PSK in TLS 1.3 Watson Ladd
- Re: [TLS] The future of external PSK in TLS 1.3 Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] The future of external PSK in TLS 1.3 Salz, Rich
- Re: [TLS] The future of external PSK in TLS 1.3 Rob Sayre