Re: [TLS] PSK in TLS 1.3

Eric Rescorla <ekr@rtfm.com> Tue, 15 March 2016 21:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A7D512DDBD for <tls@ietfa.amsl.com>; Tue, 15 Mar 2016 14:29:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BxAp6gkPBm9x for <tls@ietfa.amsl.com>; Tue, 15 Mar 2016 14:29:08 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6040612DDAF for <tls@ietf.org>; Tue, 15 Mar 2016 14:29:08 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id m126so14329309ywd.0 for <tls@ietf.org>; Tue, 15 Mar 2016 14:29:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=hNz3FaAOdgv48/G0ZVvRrQcvLt35jYKfjp4lgLJtX9E=; b=GlGoUayfNtDGAtRkPOljZU2WSxw6jPm1ZcaawYlv7Az+g7eYwAggJK1y82kXo8RoX/ 2v3kGCie4tZFRmrbbyAEHqdHgTL5zNe3ws3ALUj3OTNShmzwJ/ikVwvUHDfNFuGFi22f yE0FO3g4Q8yZycaPhzVIgcmGmESTHi7QlETCEexaCyQu9miME4xRhEc89QIxgijMwU44 Dqk0I3IEOx371hDe47FwT1fHHSxWaZPxxmv3y1BMsmKY+u7CNeKlqISg4jUaEBHtOJyX MCbAEDvwrjZpy2NyPb3LwO0nabF4PT1OqUj3qMoEQXMfXiHJg4/PlgCnN6z+UzsofBer iDRA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hNz3FaAOdgv48/G0ZVvRrQcvLt35jYKfjp4lgLJtX9E=; b=XXZUQeOsLKi8i5KU9D5oVWuiIF45CQHbiQnu/+dYJ3pm5QazEcEh6ghxrIJwagjFo4 Uepu91vhEGZF12mvNiRgTIdQTMts9gwCSV4Bhioc32cXHy5E/n1ECnffd21IQeJ5CPLy oQfbOnT67WZdv8uw6zWKVdg2lRYmzQ+WjwCEN9b4W7ZiThBmnGpMi6N44SCkT3lrv+cZ AuT948KgSgGX0tXqsJIxgYL214w4NvrMvsOzHzPVrSmYlnMONcMKKgFTJCjHmCKxKmHq wWgX49iSZLpN9/KU3ZBqgk7d8AQmXISy61NWQifltZddc21pQxNtKBjYkrZmlmzPfTtB 28Wg==
X-Gm-Message-State: AD7BkJL1wyv/Ej2qf6PXdjkOqFvRauI3980idqdqo7zqUF9LTtp6PwH4yyvAjTADEqoOLpMzyUYtGIYgEFtcUw==
X-Received: by 10.129.80.69 with SMTP id e66mr111942ywb.231.1458077347521; Tue, 15 Mar 2016 14:29:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Tue, 15 Mar 2016 14:28:28 -0700 (PDT)
In-Reply-To: <56E874A4.3030506@gmx.net>
References: <56E874A4.3030506@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Mar 2016 14:28:28 -0700
Message-ID: <CABcZeBOS+D2wkctkq0pmNRJCxi=EA9Hk4dH6YrUTcAXLq8xaEw@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a1147f0785b047d052e1d1671"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/j666dS0kPqXd45YVUpHBj985qJI>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2016 21:29:25 -0000

On Tue, Mar 15, 2016 at 1:46 PM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> Hi Ekr, Hi all,
>
> I am not entirely sure about the PSK story in TLS 1.3.
>
> In Section 6.2.3 I read that the PSK approach has been combined with
> resumption.
>
> Appendix A4 lists the defined ciphersuites but there is no PSK-based
> ciphersuite in that list.
>

This is editorial skew. I'll be adding them shortly.


Section 6.3.1.2 explains that the ServerHello message handling:
>
> "
> The server will send this message in response to a ClientHello message
> when it was able to find an acceptable set of algorithms and the
> client’s “key_share” extension was acceptable. If the client proposed
> groups are not acceptable by the server, it will respond with a
> “handshake_failure” fatal ale
> "
>
> What this text should be saying is that the response from the server
> depends on the selected ciphersuite. Implicitly you are saying that in
> another part of the document, namely in Section 8.2 "MTI Extensions".
>

Sorry, I'm not following your question here. Can you say more?

-Ekr




> Ciao
> Hannes
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>