Re: [TLS] External PSK design team

Eric Rescorla <ekr@rtfm.com> Tue, 21 January 2020 14:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C1321200E5 for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 06:53:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.382
X-Spam-Level:
X-Spam-Status: No, score=-0.382 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_RHS_DOB=1.514] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hSQpYjYcIUfv for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 06:53:00 -0800 (PST)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BD6712009E for <tls@ietf.org>; Tue, 21 Jan 2020 06:53:00 -0800 (PST)
Received: by mail-lj1-x22a.google.com with SMTP id j1so3099974lja.2 for <tls@ietf.org>; Tue, 21 Jan 2020 06:53:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ZUDtklIvwQYST8gptq7p+IjHeklNqXpEVMV8G4Exek8=; b=PtpMv7IvJJ17cTArjvSo6lf/Wfy4yU2KGLpj14ACVZi5J8iYz2afZkdr2w1yGkmZ5e UyzQBYr3g+B2XNsB7vLAM4kNeem1JF1dd1OJ98C/Jwj+wIp9TiUBuAx7/Bt3CCFHlKM1 2/R4IgMYoKoDUT9q//ol9vaJpprFciet1BlM9nzsKJKc4gRlMJm0ZJEIyqc8/vSYViw7 txjSwXaRfwDwoTKrwV8zb3i5WNKqeWRBnXMexx5sNnVwKrRD6JnXPKuq+Te5Xt5Gl+gx Pb7CIgwy8TgDvJKYNzcNYoRr1VojkdAgzzgnL9f9z0EwZACKWsANyfyY5mdZ5LiX9NGU VyNA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ZUDtklIvwQYST8gptq7p+IjHeklNqXpEVMV8G4Exek8=; b=Vj73eY1Z2IIZQKdenz8WvZpXlAdXIouV1Q7ZtNhcxdlRUu46XPIfQ5kRPF6G1TGGy7 SEoBr2kNZKm3R0rHSOd4kqoNQXPvwS3t0Aw905GHYnCQaY6ZdijaBZGkOsKYH0Gp7/YO 6bUZbvHfR7CMBAtmSKpEL1KbeyUlP8AgCp/Uo8nxhpqXv97gHCMNRG4DPTh/NLOs+r0P bOXPyfPlJ0mOmN8ZQIicW197a6cJjKHYFFQO5qEvbyIR0G6VcSkE03GE993XWZHkIcqE ggaT4YQEJp3lwsYsT9pZAlxH/2abP5UuKuMx+7+r+PVGmuzIeoDgpYPnNoYJY7BWCOlw mZsw==
X-Gm-Message-State: APjAAAWS+3G9XOckskO8lJsqdF6zvr43v8KvrUVzq2nqJpGGLJHbjKtt JPT2v+/B5ZNTSldA18lCHu/0pOvvyuroR159AdinGg==
X-Google-Smtp-Source: APXvYqy72b6udTQ9aGbINWPsQNGNqkY6DbFKqeukMI3/oQpUV80ekHsqkO75sViOV//fsnLSXWnNux6IcWQeI9dngYU=
X-Received: by 2002:a2e:9e43:: with SMTP id g3mr4317381ljk.37.1579618378375; Tue, 21 Jan 2020 06:52:58 -0800 (PST)
MIME-Version: 1.0
References: <DCF8B276-346E-4323-A57F-04123D8C126C@sn3rd.com> <CAAF6GDc0kE+hftk1fPPPnEr3ADNguJhN7suoOxHQOsrWxHQVVA@mail.gmail.com> <6b080bb0-bdb5-c424-c6c8-596fbeadb588@ericsson.com> <VI1PR05MB6509F3AC096B3DFB5065B059830D0@VI1PR05MB6509.eurprd05.prod.outlook.com> <815ea7c9-b0ce-b0e3-3763-1cda6fe1b5b0@ericsson.com> <CACykbs1r-rGWh9QeokSOQqdrMuPaHyYM0s+1V56MS=J3iLHzVQ@mail.gmail.com>
In-Reply-To: <CACykbs1r-rGWh9QeokSOQqdrMuPaHyYM0s+1V56MS=J3iLHzVQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Jan 2020 06:52:22 -0800
Message-ID: <CABcZeBMOa6rqnVmie7tuZMBSqaPb7ws1CDO-iLvSH+FMb5PD0A@mail.gmail.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Cc: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>, Björn Haase <bjoern.haase@endress.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000052f3a6059ca790c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mGhkOh8VMmweVTScMCBxF5epL6s>
Subject: Re: [TLS] External PSK design team
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2020 14:53:05 -0000

I am willing to contribute.

-Ekr


On Tue, Jan 21, 2020 at 2:50 AM Jonathan Hoyland <jonathan.hoyland@gmail.com>
wrote:

> Hi All,
>
> This is something I'm very interested in.
>
> Definitely want to participate.
>
> Regards,
>
> Jonathan
>
> On Tue, 21 Jan 2020 at 10:04, Mohit Sethi M <mohit.m.sethi=
> 40ericsson.com@dmarc.ietf.org> wrote:
>
>> I would let CFRG deal with the PAKE selection process:
>> https://mailarchive.ietf.org/arch/msg/cfrg/-a1sW3jK_5avmb98zmFbCNLmpAs
>> and not have this design team spend time and energy on designing PAKEs.
>>
>> --Mohit
>>
>> On 1/21/20 11:52 AM, Björn Haase wrote:
>> > Hello to all,
>> >
>> > I am also willing to contribute. My concern is that I observe that in
>> some industrial control applications, PSK mechanisms (that actually require
>> high-entropy keys) are (mis)-used in conjunction with TLS, where the PSK is
>> actually of insufficient entropy (maybe derived only from a 4 digit PIN).
>> >
>> > In order to fix this issue, I'd really appreciate to have an PSK-style
>> TLS operation using a balanced PAKE (note that this could be implemented
>> with virtually no computational overhead in comparison to conventional ECDH
>> session key generation).
>> >
>> > Yours,
>> >
>> > Björn.
>> >
>> >
>> >
>> > Mit freundlichen Grüßen I Best Regards
>> >
>> > Dr. Björn Haase
>> >
>> >
>> > Senior Expert Electronics | TGREH Electronics Hardware
>> > Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen
>> | Germany
>> > Phone: +49 7156 209 377 | Fax: +49 7156 209 221
>> > bjoern.haase@endress.com |  www.conducta.endress.com
>> >
>> >
>> >
>> >
>> >
>> > Endress+Hauser Conducta GmbH+Co.KG
>> > Amtsgericht Stuttgart HRA 201908
>> > Sitz der Gesellschaft: Gerlingen
>> > Persönlich haftende Gesellschafterin:
>> > Endress+Hauser Conducta Verwaltungsgesellschaft mbH
>> > Sitz der Gesellschaft: Gerlingen
>> > Amtsgericht Stuttgart HRA 201929
>> > Geschäftsführer: Dr. Manfred Jagiella
>> >
>> >
>> > Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu
>> informieren, wenn wir personenbezogene Daten von Ihnen erheben.
>> > Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (
>> https://www.endress.com/de/cookies-endress+hauser-website) nach.
>> >
>> >
>> >
>> >
>> >
>> > Disclaimer:
>> >
>> > The information transmitted is intended only for the person or entity
>> to which it is addressed and may contain confidential, proprietary, and/or
>> privileged material. Any review, retransmission, dissemination or other use
>> of, or taking of any action in reliance upon, this information by persons
>> or entities other than the intended recipient is prohibited. If you receive
>> this in error, please contact the sender and delete the material from any
>> computer. This e-mail does not constitute a contract offer, a contract
>> amendment, or an acceptance of a contract offer unless explicitly and
>> conspicuously designated or stated as such.
>> >
>> >
>> >
>> > -----Ursprüngliche Nachricht-----
>> > Von: TLS <tls-bounces@ietf.org> Im Auftrag von Mohit Sethi M
>> > Gesendet: Dienstag, 21. Januar 2020 10:45
>> > An: Colm MacCárthaigh <colm@allcosts.net>; Sean Turner <sean@sn3rd.com>
>> > Cc: TLS List <tls@ietf.org>
>> > Betreff: Re: [TLS] External PSK design team
>> >
>> > I am certainly interested and willing to contribute. We need some
>> > consensus on whether PSKs can be shared with more than 2 parties,
>> > whether the parties can switch roles, etc.
>> >
>> > EMU is going to work on EAP-TLS-PSK and the question of
>> > privacy/identities will pop-up there too.
>> >
>> > --Mohit
>> >
>> > On 1/21/20 7:33 AM, Colm MacCárthaigh wrote:
>> >> Interested, as it happens - this is something I've been working on at
>> Amazon.
>> >>
>> >> On Mon, Jan 20, 2020 at 8:01 PM Sean Turner <sean@sn3rd.com> wrote:
>> >>> At IETF 106, we discussed forming a design team to focus on external
>> PSK management and usage for TLS. The goal of this team would be to produce
>> a document that discusses considerations for using external PSKs, privacy
>> concerns (and possible mitigations) for stable identities, and more
>> developed mitigations for deployment problems such as Selfie. If you have
>> an interest in participating on this design team, please reply to this
>> message and state so by 2359 UTC 31 January 2020.
>> >>>
>> >>> Cheers,
>> >>>
>> >>> Joe and Sean
>> >>> _______________________________________________
>> >>> TLS mailing list
>> >>> TLS@ietf.org
>> >>>
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7C5af7f9dcd2f746b6638a08d79e56a7dc%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637151967330246544&amp;sdata=xtt%2F1mxS0XbrTQ8mExdzUP%2F%2BHSJKrXANsVqsX%2F4sUZA%3D&amp;reserved=0
>> >>
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> >
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7C5af7f9dcd2f746b6638a08d79e56a7dc%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637151967330246544&amp;sdata=xtt%2F1mxS0XbrTQ8mExdzUP%2F%2BHSJKrXANsVqsX%2F4sUZA%3D&amp;reserved=0
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>