Re: [TLS] Revision 10: possible attack if client authentication is allowed during PSK

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 01 November 2015 03:39 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A098D1B5816 for <tls@ietfa.amsl.com>; Sat, 31 Oct 2015 20:39:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CTSMixsF4TJf for <tls@ietfa.amsl.com>; Sat, 31 Oct 2015 20:39:41 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E48F1B5812 for <tls@ietf.org>; Sat, 31 Oct 2015 20:39:41 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 63126BE33; Sun, 1 Nov 2015 03:39:38 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SRazJrAwB_3t; Sun, 1 Nov 2015 03:39:37 +0000 (GMT)
Received: from [133.93.44.14] (unknown [133.93.44.14]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BBC62BE2F; Sun, 1 Nov 2015 03:39:35 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1446349177; bh=v+1oMdXv98xQ5iP7Rf6Tq5S94PZDY+xZ4TcVYCqQJAM=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=tpdf+KyanK3mu2AjUvJd9bSe2CbXk92pWMFiPuw97ws33d89YAn6++CsO50nM7eC1 NCWIq+bPC0kT0JosDkTGW+8l8ZmeK2geYfkFahE/tKiKExnIBgvE5eHfoeDXdruOXw aszrUaegxUaxjy8bODx65gKFAmfV8ggnwFcHPuPw=
To: Eric Rescorla <ekr@rtfm.com>, Sam Scott <sam.scott89@gmail.com>
References: <5634A3B8.7070701@gmail.com> <CABcZeBPNHPzywr89wLgV4zWKjKXXk_kyxoV75pYOuuuK=QO9=A@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56358974.5060102@cs.tcd.ie>
Date: Sun, 01 Nov 2015 03:39:32 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <CABcZeBPNHPzywr89wLgV4zWKjKXXk_kyxoV75pYOuuuK=QO9=A@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qr44F5Ct7DfIMZn-NYBujIjrMoA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Revision 10: possible attack if client authentication is allowed during PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Nov 2015 03:39:42 -0000


On 31/10/15 13:55, Eric Rescorla wrote:
> 
> Thanks again for your contribution here. It's really important to have
> this kind of analysis, especially at this stage before the design is
> completely
> hardened.

+many,

Thanks,
S.