Re: [TLS] The future of external PSK in TLS 1.3

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 19 September 2020 21:10 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBFA43A09FC for <tls@ietfa.amsl.com>; Sat, 19 Sep 2020 14:10:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dyoPBzCQ_t_x for <tls@ietfa.amsl.com>; Sat, 19 Sep 2020 14:10:48 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 789AA3A09FB for <tls@ietf.org>; Sat, 19 Sep 2020 14:10:48 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 5299D3B50FD; Sat, 19 Sep 2020 17:10:47 -0400 (EDT)
Date: Sat, 19 Sep 2020 17:10:47 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20200919211047.GK64864@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <77039F11-188E-4408-8B39-57B908DDCB80@ericsson.com> <1600516093048.75181@cs.auckland.ac.nz> <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o3RhoRrQLTpl1MZ_W_iTQGOe7u8>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Sep 2020 21:10:50 -0000

On Sat, Sep 19, 2020 at 06:00:00PM +0200, Filippo Valsorda wrote:

> Setting Recommended to N is not "banning" anything, it's saying it
> "has not been through the IETF consensus process, has limited
> applicability, or is intended only for specific use cases". SCADA
> sounds like a pretty specific use case.
> 
> I don't have a strong opinion on psk_dhe_ke, but I see no reason
> psk_ke wouldn't be marked N like all suites lacking PFS.

Is there actually a problem here?  "Nobody" is using external PSK "on
the open Internet", because, perhaps not surprisingly, you need to have
a pre-shared key for that.  Thus, browsers and the like just don't have
pre-shared keys with each and every web-server the user might direct
them at.

By the time external PSK (i.e. not resumption session tickets) is actually
in use, we're already well outside the use cases where we're protecting
the privacy of Joe-consumer using commodity software.

Perhaps in the IoT space one can envision some device "calling home" to
the manufacturer or supplier in a manner that identifies the device
slightly more than just the source and destination IP addresses, ...
but I don't see this as motivating a compelling need to change the
registry.

-- 
    Viktor.