Re: [TLS] The future of external PSK in TLS 1.3

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 29 September 2020 16:49 UTC

Return-Path: <prvs=7541c7046c=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD4173A0F06 for <tls@ietfa.amsl.com>; Tue, 29 Sep 2020 09:49:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NW9QMsNaQIsi for <tls@ietfa.amsl.com>; Tue, 29 Sep 2020 09:49:12 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB69D3A0F04 for <tls@ietf.org>; Tue, 29 Sep 2020 09:49:11 -0700 (PDT)
Received: from LLE2K16-MBX04.mitll.ad.local (LLE2K16-MBX04.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 08TGn8u1033359 for <tls@ietf.org>; Tue, 29 Sep 2020 12:49:08 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=VWkyU66pTuqDjS/VEFgh6ouQkdU0Igr6AcfgXUFszqb5bdK69hYWqSQ7Ug4jYKt5UyBvw7SO3PCU5Mj0qC+SxxtQ5IkmVjPD4JSd1bjoxQQt6jvF1n/y70cw0CYuFeZMc5b/WyBJgwXZCDMEMUbSJA7IBsWjIgtYtJfni9m77cwmu2Zul4uib66ngFXmh8If8v5brgpt/EPJVCQmJcZIaCaz0ndRCg328RDfuw5PRHjnsDRwpqVsaQkMFyBVNhiSmSS3twrmzPRdkgz9CvGZ/vIoHu4HXLpyksqsbpPpNcLB/9XaTNDx22Wg7Prz2uoOMjgtkQVKCNl6OO0wNrD6MQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qyCnR6OEO5RhlCRbwpEqhaSumI3NNbBHF1Ru/Fbyw2w=; b=Mj7AQsYP/8GKvgny+S1fxF6m1NIXtmXlsiZfKjnjEFzp5bk6rvaSH6uDniRf5jl5BDrt/mFiZK2pN0oxdEl0qOXRIwyP7skUiZxdmLWlpTOyAkbPBQUAC/mAZaFZXnbWGP6XEapSxTz6oXz8MZxRBVSWAIFivKfQFFx3cn+6goZcCAheqdGGHC2omXmjuv4CVteZ3Vq4TY2+QjRx3te4QNfRtN8u8y2Y/LJYXYe6hulln1/FDoM1kxdvTexQwx5pnFi4nPD9PVW7BmwcE6aRcM3K6kAPwvLcfujDuMNEDH6hstYoVPAmFQDMXuDl/jQLVYKEGKEX3fjbbI9OpcNzhg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] The future of external PSK in TLS 1.3
Thread-Index: AQHWln4J7ZaqYmyU4UKtYjPn2cuI8Kl/kNWA
Date: Tue, 29 Sep 2020 16:49:04 +0000
Message-ID: <436AC97A-6929-4818-B288-A8053D073579@ll.mit.edu>
References: <a4d46445-945d-d5fb-7d64-8688bf5abcab@gmx.net>
In-Reply-To: <a4d46445-945d-d5fb-7d64-8688bf5abcab@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.41.20091302
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 9b8e7a27-7fcd-4065-bb7d-08d864979334
x-ms-traffictypediagnostic: BN3P110MB0419:
x-microsoft-antispam-prvs: <BN3P110MB041936964D6E4F896A6A993F90320@BN3P110MB0419.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN3P110MB0241.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(6506007)(71200400001)(76116006)(6916009)(2906002)(6486002)(966005)(66946007)(66616009)(99936003)(33656002)(66476007)(83380400001)(64756008)(75432002)(6512007)(498600001)(8936002)(86362001)(8676002)(26005)(956004)(66556008)(186003)(66446008)(5660300002)(2616005); DIR:OUT; SFP:1102;
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3684228543_920760775"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN3P110MB0241.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 9b8e7a27-7fcd-4065-bb7d-08d864979334
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Sep 2020 16:49:04.3736 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3P110MB0419
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-09-29_10:2020-09-29, 2020-09-29 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2009290141
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qiRyuJ87bHkREtf6Ctj7t31keqQ>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2020 16:49:14 -0000

I share Achim's concerns. 

But I believe the explanations will turn out mostly useless in the real world, as the "lawyers" of the industry are guaranteed to steer away from something "not recommended".

In one word: bad.

On 9/29/20, 12:31, "TLS on behalf of Achim Kraus" <tls-bounces@ietf.org on behalf of achimkraus@gmx.net> wrote:

    Hi list,

    I'm still worrying about the "recommended" and the (mis-)interpretation
    of that. I'm fine with the explanation

    ---------------------------------------------------------------
    Note

         If an item is not marked as "Recommended", it does not
         necessarily mean that it is flawed; rather, it indicates that
         the item either has not been through the IETF consensus process,
         has limited applicability, or is intended only for specific use
         cases.
    ---------------------------------------------------------------

    but, I feel uncomfortable considering too many decision makers will not
    read that details. Though the "recommendation" is changing over the
    time, I would feel more comfortable, if the N would be amended by the
    Y-period.

    e.g. N (was Y 2001-2015)

    FMPOV, if someone reads that, it may explain, that the N is a recent one
    and some use-case will still need some time to adapt for the new
    recommendations.

    best regards
    Achim Kraus

    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls