Re: [TLS] The future of external PSK in TLS 1.3

Filippo Valsorda <filippo@ml.filippo.io> Sat, 19 September 2020 16:02 UTC

Return-Path: <filippo@ml.filippo.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 375BF3A0AC5 for <tls@ietfa.amsl.com>; Sat, 19 Sep 2020 09:02:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.019
X-Spam-Level:
X-Spam-Status: No, score=-2.019 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=filippo.io header.b=cFHthXtX; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=lQh4SDxN
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MHSeqa6H10Yb for <tls@ietfa.amsl.com>; Sat, 19 Sep 2020 09:02:27 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 696B13A0AC1 for <tls@ietf.org>; Sat, 19 Sep 2020 09:02:27 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id 56C278D4 for <tls@ietf.org>; Sat, 19 Sep 2020 12:02:25 -0400 (EDT)
Received: from imap1 ([10.202.2.51]) by compute3.internal (MEProxy); Sat, 19 Sep 2020 12:02:25 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=filippo.io; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=Q4TOz5xQ1ohFXlyzzko+6bkrc6JL6fp LtvcxgczzSes=; b=cFHthXtXal8QMyPu+gRm2PcRr1wfWVTXaQEK10Qp1ILPAyh jyUV/lb8Vm0SqChzgyh6nEQdCVbSl4g20Z+vNKyvrIm//fA8s5bJSUoGAV9NnvJ6 cEpmOlmVW0zlpeR8l+xfYiW0QuPOEyT9L6Nng2/Rpiz0cbrf+d6aqNHblfYbs8z4 1PNoHMLQyQyUzNKziu4Hys3jAzgO3LVPjd/fYI9njsNqeN8bKCEfvwU4/NVjjEdR cPLaftzwGwf2zVqeBN1SEa8Vt6kO9ORDR6X8D3yjjiFmka1mf/8DJXyD6ZkYjC4e RI0IOAbfFCvYLvJ4IyF3uvCRUxorHZZYS6pEGhQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=Q4TOz5 xQ1ohFXlyzzko+6bkrc6JL6fpLtvcxgczzSes=; b=lQh4SDxNGsyBxZAZFCsD1g LW3pRzlvK4kF/ailm8nyH0+1xnSkdzaJc+TAikUyOVLC59zTftBwuTXL1e5iq5Ga V4dP8LJCSwTxNCeWzXF0RN8cdDEDTWdRJl6J/Ad7tp4KocVqMQANzQsJNNEVysEq +9uO1I8yDAv2TlcXgMzHiuBLjasclmzHkuVgPF2VS7BSIfgo5qVgYqMXNSEjBZpY 3mE7rke3jjMr5Ff85pc9LYOWs5rX1Eqe/yrSCmDSkiZreL9ZZ5sDq5JZ34qc16G3 6BV1fIlCPOgnfFLpSplnD3H7OqZJN1Jb3H5UEoP1TOzjzSr3UOMt/SeRWsMOvcAw ==
X-ME-Sender: <xms:kCtmX83-evI7h4andREMu9FAk2EYm8mwiBVaCEiXQ0CH3tHdSz4wuQ> <xme:kCtmX3HHPLKzg4jX9ORcxhIQBjjoAx85S-JPc84SjjY7PbbItAO2yGj3TJ79gtRqS Js7_j6DRiY4yYog9w>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrtdekgdeliecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesrgdtre erreertdenucfhrhhomhepfdfhihhlihhpphhoucggrghlshhorhgurgdfuceofhhilhhi phhpohesmhhlrdhfihhlihhpphhordhioheqnecuggftrfgrthhtvghrnhepgedtveelfe dtjeekfeelgfeigeduieduleelgfevgfekieekiedtleffkeekuedtnecuvehluhhsthgv rhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepfhhilhhiphhpohesmhhlrd hfihhlihhpphhordhioh
X-ME-Proxy: <xmx:kCtmX07JnFA6bRLyZ8KIsss88xrdRh0EvqtzUwwvga8EZjO87yHIlA> <xmx:kCtmX102aaxkh6b_8cAYq8WDtrFxOw-sDMHMWMZmOwQzvuf8TfEd-g> <xmx:kCtmX_F3o-90JXsAquJS8dkKYHFnCaxNr2epVDFapPVR_hrPC1b_wA> <xmx:kCtmXzSWDVmjhh3-Xz-MQlv3KJpJmj4SVgv6F3lehwnskyDJJzuVgA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 84D12C200A5; Sat, 19 Sep 2020 12:02:24 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-325-g8593b62-fm-20200916.004-g0f995879-bis
Mime-Version: 1.0
Message-Id: <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
In-Reply-To: <1600516093048.75181@cs.auckland.ac.nz>
References: <77039F11-188E-4408-8B39-57B908DDCB80@ericsson.com> <1600516093048.75181@cs.auckland.ac.nz>
Date: Sat, 19 Sep 2020 18:00:00 +0200
From: Filippo Valsorda <filippo@ml.filippo.io>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="e2884c5ca66e493cbcd408f0ff4aa081"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kqFKrIUHz_bsL9OY8pNiNNmOfOY>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Sep 2020 16:02:29 -0000

2020-09-19 13:48 GMT+02:00 Peter Gutmann <pgut001@cs.auckland.ac.nz>:
> John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> writes:
> 
> >Looking at the IANA TLS registry, I am surprised to see that psk_dhe_ke and
> >especially psk_ke are both marked as RECOMMENDED. If used in the initial
> >handshake, both modes have severe privacy problems,
> 
> PSK is used a fair bit in SCADA.  There are no privacy problems there.  So
> just because there's a concern for one specific environment doesn't mean it
> should be banned for any use.  In particular, I think if a specific industry
> has a particular concern, they should profile it for use in that industry but
> not require that everyone else change their behaviour.

Indeed, if the SCADA industry has a particular need, they should profile TLS for use in that industry, and not require we change the recommendation for the open Internet.

Setting Recommended to N is not "banning" anything, it's saying it "has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases". SCADA sounds like a pretty specific use case.

I don't have a strong opinion on psk_dhe_ke, but I see no reason psk_ke wouldn't be marked N like all suites lacking PFS.