Re: [TLS] The future of external PSK in TLS 1.3

Carrick Bartle <cbartle891@icloud.com> Mon, 21 September 2020 03:30 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36F303A11F4 for <tls@ietfa.amsl.com>; Sun, 20 Sep 2020 20:30:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A9NLqreNGdEo for <tls@ietfa.amsl.com>; Sun, 20 Sep 2020 20:30:41 -0700 (PDT)
Received: from mr85p00im-ztdg06011101.me.com (mr85p00im-ztdg06011101.me.com [17.58.23.185]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BD993A0E55 for <tls@ietf.org>; Sun, 20 Sep 2020 20:30:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1600659041; bh=+BAlf+KzaWDwrWZujpa2FrSCcn8C2g893FV2hd1QnE4=; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; b=igRh74lNiZvy903BoguXV72IzM13C9fUh3mLDZtdFegr6V/ayp2ZbZL+LT16rDlan cgevE7UNZUXSdtR9MK6hHxi4PglWWcMWQbdrdn7s7VZWaPpQwS2sFMtwZOhMd36bvH SNAnXMxk9n8QlLmyEmWC6mjg007LCWN3pj1xPmjaD3mgMphq/EXxfH154LXbP/hX9R BhabcL7C9WEgAvqx1v+d3ow0v5bNthubnNC47bDVzJYe4/kYXvQWgK38to0xr5/iin 9c0Dy0xIbl/RyQhSzlcgDE2lhoTP/7LgCR3xhnA8ydh8LhOijwFx1J+OK8QdBnCsaL yxomFLQUccU1w==
Received: from [17.235.50.110] (unknown [17.235.50.110]) by mr85p00im-ztdg06011101.me.com (Postfix) with ESMTPSA id AC3454A02B5; Mon, 21 Sep 2020 03:30:40 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <FDD012C2-9B37-461D-BC81-854135EE994E@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_7D07441B-EEF1-42DC-9D30-A5106A6B1818"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
Date: Sun, 20 Sep 2020 20:30:37 -0700
In-Reply-To: <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
Cc: tls@ietf.org
To: Filippo Valsorda <filippo@ml.filippo.io>
References: <77039F11-188E-4408-8B39-57B908DDCB80@ericsson.com> <1600516093048.75181@cs.auckland.ac.nz> <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-09-21_01:2020-09-21, 2020-09-20 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 mlxscore=0 mlxlogscore=931 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2009210024
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oX4Hvu3HooHlrHu7ulidswtpB74>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2020 03:30:43 -0000

I'm also fine with marking psk_ke as not recommended to be consistent with the non-PFS ciphers, but there are plenty of valid use cases that justify keeping dhe_psk_ke as recommended for external PSKs. Several of these use cases are detailed in draft-ietf-tls-external-psk-guidance-00.



> On Sep 19, 2020, at 9:00 AM, Filippo Valsorda <filippo@ml.filippo.io> wrote:
> 
> 2020-09-19 13:48 GMT+02:00 Peter Gutmann <pgut001@cs.auckland.ac.nz <mailto:pgut001@cs.auckland.ac.nz>>:
>> John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org <mailto:40ericsson.com@dmarc.ietf.org>> writes:
>> 
>> >Looking at the IANA TLS registry, I am surprised to see that psk_dhe_ke and
>> >especially psk_ke are both marked as RECOMMENDED. If used in the initial
>> >handshake, both modes have severe privacy problems,
>> 
>> PSK is used a fair bit in SCADA.  There are no privacy problems there.  So
>> just because there's a concern for one specific environment doesn't mean it
>> should be banned for any use.  In particular, I think if a specific industry
>> has a particular concern, they should profile it for use in that industry but
>> not require that everyone else change their behaviour.
> 
> Indeed, if the SCADA industry has a particular need, they should profile TLS for use in that industry, and not require we change the recommendation for the open Internet.
> 
> Setting Recommended to N is not "banning" anything, it's saying it "has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases". SCADA sounds like a pretty specific use case.
> 
> I don't have a strong opinion on psk_dhe_ke, but I see no reason psk_ke wouldn't be marked N like all suites lacking PFS.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>