Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk

Geoff Keating <geoffk@geoffk.org> Fri, 31 May 2019 21:31 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71CF4120058 for <tls@ietfa.amsl.com>; Fri, 31 May 2019 14:31:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OIEn8vmh0IEQ for <tls@ietfa.amsl.com>; Fri, 31 May 2019 14:31:47 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1CDE8120041 for <tls@ietf.org>; Fri, 31 May 2019 14:31:47 -0700 (PDT)
Received: from [10.0.1.6] (c-73-170-252-126.hsd1.ca.comcast.net [73.170.252.126]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by dragaera.releasedominatrix.com (Postfix) with ESMTP id 4E77633D012; Fri, 31 May 2019 21:31:46 +0000 (UTC)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Geoff Keating <geoffk@geoffk.org>
In-Reply-To: <CADi0yUPMBX2qeKqRX5t3sRQP2cYDoWgLTu5E9E5Qbnv5ocozWA@mail.gmail.com>
Date: Fri, 31 May 2019 14:31:44 -0700
Cc: Russ Housley <housley@vigilsec.com>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <CB9CD480-7D41-4126-8F59-F25118044D09@geoffk.org>
References: <CAOgPGoBA8KykyHmLxqSEp51jyXO673Wb==O9KVx+U23k3h1=Tg@mail.gmail.com> <CAOgPGoDArfcX09bXVT58VgsyXspG76Cm9TNaBUmGgaqUB=ULUA@mail.gmail.com> <m28sv03b6y.fsf@localhost.localdomain> <171CD4CD-BB93-4F96-AD75-97EBA3540A92@vigilsec.com> <CADi0yUPMBX2qeKqRX5t3sRQP2cYDoWgLTu5E9E5Qbnv5ocozWA@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/haJ_60nsr25A1WyYzDpohnL3JAA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 May 2019 21:31:50 -0000


> On 21 May 2019, at 2:08 pm, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> 
> A clarification on the text suggest below by Russ.
> 
> The way I see it, the external PSK as used in draft-ietf-tls-tls13-cert-with-extern-psk is not intended as a means of authentication but as a way of regaining forward secrecy in case the (EC)DHE mechanism is ever broken (e.g., by cryptanalysis or by a quantum computer).

It’s a bit problematic if the expected use of the draft is with quantum-resistant certificates, because TLS doesn’t support those yet.

If that’s the intent, shouldn’t the draft say something like "The server MUST choose a quantum-resistant algorithm when considering those listed in signature_algorithms_cert and/or signature_algorithms.  The client MUST supply at least one quantum-resistant algorithm in signature_algorithms, and in signature_algorithms_cert if present.”  ?  But that makes it unimplementable until such an algorithm is specified...