Re: [TLS] on sharing PSKs between TLS 1.2 and TLS 1.3

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 20 July 2018 10:43 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C347E130F1A for <tls@ietfa.amsl.com>; Fri, 20 Jul 2018 03:43:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o4x4aeV3c4fj for <tls@ietfa.amsl.com>; Fri, 20 Jul 2018 03:43:24 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54FFD130DD6 for <tls@ietf.org>; Fri, 20 Jul 2018 03:43:23 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 4FFE1233B4; Fri, 20 Jul 2018 13:43:21 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id n1QVf0Y4H6qb; Fri, 20 Jul 2018 13:43:21 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id BC02E289; Fri, 20 Jul 2018 13:43:18 +0300 (EEST)
Date: Fri, 20 Jul 2018 13:43:18 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Matt Caswell <matt@openssl.org>
Cc: tls@ietf.org
Message-ID: <20180720104318.GA27223@LK-Perkele-VII>
References: <20180719230009.GD14551@akamai.com> <ce4cb23be8939e57574062e17c4f204f7145d020.camel@redhat.com> <CABcZeBN4tdHZ_fzqqEJNR46BP5bxiy6gWa17xxhfj9YXVAR0rw@mail.gmail.com> <444e453f-14d7-b0c7-3cb5-18a6d4af9cd1@openssl.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <444e453f-14d7-b0c7-3cb5-18a6d4af9cd1@openssl.org>
User-Agent: Mutt/1.10.0 (2018-05-17)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mZyGVCy5UZ_Iu6JjQF2v54YuOJQ>
Subject: Re: [TLS] on sharing PSKs between TLS 1.2 and TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jul 2018 10:43:27 -0000

On Fri, Jul 20, 2018 at 10:43:48AM +0100, Matt Caswell wrote:
> 
> 
> On 20/07/18 10:38, Eric Rescorla wrote:
> > The issue is not cross-protocol attacks; it's the reuse of PSKs with
> > different KDFs, which we don't have any analysis for and which the TLS
> > 1.3 document prohibits.
> 
> Can you supply the reference for that prohibition?
> 

Section 'Pre-Shared Key Extension'. In practicular, the paragraph
starting "Each PSK is associated with a single Hash algorithm." That
one prohibits using PSK associated with a hash with another hash.
However, I did not find prohibition of using PSKs from prior versions
of TLS using SHA-256 as the associated hash (as that is the default).


-Ilari