Re: [TLS] PSK in 1.3?

Eric Rescorla <ekr@rtfm.com> Sun, 19 October 2014 15:07 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E36721A1AED for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 08:07:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rHUnzx0vbN4b for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 08:07:55 -0700 (PDT)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A4D61A1AE1 for <tls@ietf.org>; Sun, 19 Oct 2014 08:07:54 -0700 (PDT)
Received: by mail-wi0-f181.google.com with SMTP id hi2so4429128wib.14 for <tls@ietf.org>; Sun, 19 Oct 2014 08:07:53 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=JMKDfvrw1BpXjfP0aOj/IIkBjlYs9CLM4z5z43g2kRo=; b=ci2mgjzlLWeauLSb1kuMlgdTxSKbtetYd6ODrez/zrX6G7ReuXZm8GMRI3AnxPf/pm dN953Uz8zE1j3lRHGRS1tRxWGcY3Ntj5Nktg9ANTyDI1S7+mrUTU879fkCmZqrb8mW/3 obpPbA4rJNEjByVRssyZCY5GYAfPPW1Vtep1jbSpEyAylhb/XvdqH3gmVyhHh+LUkpw9 Tuz/mSZObYBU2AxM06kiyjRtp35CfQN9wRzTc9zLe3T4N7Y/ucycoI2a2Xr+7DFP/ejk Kb/Ra0T6lZ0p1GCu5Nwwx2vh1xxjsp8VssDjKNP3C5FfffmAd14cUqeDiuY/IAAe8YPn gqxg==
X-Gm-Message-State: ALoCoQlokoyujy+X9bDfEkz9neDYJphVsEBSFWP6WYdo/8ow/CS1D+Ln8uNaD2WSh0ChNGo7WT07
X-Received: by 10.180.206.173 with SMTP id lp13mr12028210wic.78.1413731273686; Sun, 19 Oct 2014 08:07:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Sun, 19 Oct 2014 08:07:13 -0700 (PDT)
In-Reply-To: <5443B2C4.5050306@polarssl.org>
References: <544384C7.9030002@polarssl.org> <CABcZeBNdCiK4N7MTYD6guuyAgh7j4xVLXjpid1knjDf5yCS3JQ@mail.gmail.com> <20141019123312.GA13591@LK-Perkele-VII> <5443B2C4.5050306@polarssl.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 19 Oct 2014 16:07:13 +0100
Message-ID: <CABcZeBMLXLpsqxawbepWfe0PpnPkcVpKsP_-m7-UPPzz_q93FA@mail.gmail.com>
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Content-Type: multipart/alternative; boundary="001a11c38c7c60796d0505c7f6da"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/qBV_wJNfM4gLIg0-TxIx1P6NC64
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] PSK in 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Oct 2014 15:07:57 -0000

On Sun, Oct 19, 2014 at 1:47 PM, Manuel Pégourié-Gonnard <mpg@polarssl.org>
wrote:

> On 19/10/2014 14:33, Ilari Liusvaara wrote:
> > Some notes about PSK in TLS 1.2:
> >
> > - TLS 1.2 has PSK identity hints. These are fundamentially 2RTT if used.
> > - PSK without identity hints is still 2RTT in TLS 1.2, but is not
> fundamentally
> >   2RTT (send identity in ClientHello).
>
> I was thinking that maybe this can use the same "optimistic with fallback"
> mechanism as the other key exchanges: initially the client chooses an
> identity
> and sends it in ClientKeyShare in the same flight as the initial
> ClientHello. If
> the server is happy with this identity, the normal 1.3 1RTT flow is used,
> otherwise the server sends back an identity hint and things start over at
> ClientHello.
>
> (Only a rough idea, I didn't think about it carefully yet.)


This was my assumption as well, though I also have not worked through it.

Is there any actual use for identity hints? Under what realistic
circumstances
does a client have more then one PSK for a given server?

-Ekr


>
> > - There is also DHE-PSK in TLS 1.2. There kex data is combination of PSK
> >   kex data and anonDH kex data. This one is PFS.
>
> For the sake of completeness, there is also ECDHE-PSK (RFC 5489) with the
> same
> properties.
>
> > - Then there is RSA-PSK in TLS 1.2. Too difficult to support and
> >   pretty much useless.
>
> Apparently not widely implemented currently, btw:
>
>
> https://en.wikipedia.org/wiki/Comparison_of_TLS_implementations#Key_exchange_algorithms_.28alternative_key-exchanges.29
>
> > - 1RTT PSK also has some interactions with formulation of THS fix.
> >   Basically, one wants to force ServerHello to be always hashed.
> >
> That's the kind of things I was hoping you (and others with the relevant
> expertise) could mention!
>
> Manuel.
>