Re: [TLS] Universal PSKs

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 18 June 2018 13:18 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81E91130DE7 for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 06:18:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F2uDxlKzMdBz for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 06:18:22 -0700 (PDT)
Received: from mail-wm0-f44.google.com (mail-wm0-f44.google.com [74.125.82.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3D4E130DE5 for <tls@ietf.org>; Mon, 18 Jun 2018 06:18:21 -0700 (PDT)
Received: by mail-wm0-f44.google.com with SMTP id v131-v6so15545553wma.1 for <tls@ietf.org>; Mon, 18 Jun 2018 06:18:21 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:cc:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=bbZxhVuupt3WS/vEzwM2MxgNf6Ro+TaSnYz1mdlHY10=; b=ZtFsOKwbqi0wPnvFgEW4WvbVCLXjRHSU1XJy5RSmMubuxvxdLIbcsv6ExQHGyvZdfZ zqZzDmRQotwXkN5f6mffPnFJUriZm2U6leaGtkPpgAA6BhoRazHay2oVCqYUFJp2NNJr OCRCyXojG4zQFYy+TWUgV5CG+OL8nDZqONM4wuvKyI+oSdmpSxB42DBplIrB6YdXYAco PXM3aNxjgZyOmkDYvjcXmbHFWlKSPv2i2McLBt2u/X983VhXcUYUVaOtEcLhZKSe4im7 jrAf1J3o0fOFgq3z/u3+sOKH+0GBTkzABSHq5UlQPdMz32qVQ19/s1/NUTm3LZ9JK3BP dnEg==
X-Gm-Message-State: APt69E0Nbpx9SnfoeDTNlhPWz5HbX+GBrpLbgnzjkfWVCJRXCDfuhC84 g9RL07ueHDGwXiVyZyCPPKnZdg==
X-Google-Smtp-Source: ADUXVKIjgl7yXEz82xGyQMeMPe8JI9iDQXxly2su08c+m6j+JuFU+Gr4fYfwGX2Un9Tnf3Ot4MF62Q==
X-Received: by 2002:a1c:7506:: with SMTP id o6-v6mr8855237wmc.60.1529327900484; Mon, 18 Jun 2018 06:18:20 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id f81-v6sm13672566wmh.32.2018.06.18.06.18.19 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Mon, 18 Jun 2018 06:18:19 -0700 (PDT)
Message-ID: <f85a88279d53880dd2ece06399bbefc6c152fd0b.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>, Hubert Kario <hkario@redhat.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 18 Jun 2018 15:18:19 +0200
In-Reply-To: <CACykbs0w_N=ZeVPbnamSFKCOP0K9f7Ssn1gObwM5hmSpJPo-Wg@mail.gmail.com>
References: <CAF8qwaB3GH8WbXD=snEwjA==Jx02gtWejyNTXXO6nVW0Cp1YHA@mail.gmail.com> <2132206.KQKFhKinhY@pintsize.usersys.redhat.com> <7BE4BC91-5324-42A6-8AB7-084439ED9527@akamai.com> <4207179.CySPfdG7iZ@pintsize.usersys.redhat.com> <CACykbs0w_N=ZeVPbnamSFKCOP0K9f7Ssn1gObwM5hmSpJPo-Wg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.28.2 (3.28.2-1.fc28)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/srpjjaHSI-w--MJ3wKJocvpgQFo>
Subject: Re: [TLS] Universal PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jun 2018 13:18:25 -0000

On Mon, 2018-06-18 at 13:56 +0200, Jonathan Hoyland wrote:
> The issue with the current draft is that it leaves a single PSK with
> two potential interpretations. 
> If the draft also changed the PSK identity value then each PSK would
> have a single interpretation.
> If the draft changes the identity then it can also change the PSK key
> without having to change the manner in which the binder is computed.
> In that case universal PSKs and regular PSKs do not need to be
> distinguished, because they are both validated in the same way. 
> 
> A server unaware of universal PSKs would simply see an unrecognised
> PSK identity.
> If both the unmodified and the modified PSKs are sent, then it can
> simply select the unmodified version, ignoring the other. 
> A server that recognises both values can choose which to use.
> 
> If the modified PSK identity was a channel binding, then the modified
> version would have stronger security properties, and thus presumably
> would be preferable.
> In this case the hash function used for the binder remains
> selectable.  
> 
> Would that resolve your issue?

That may not be sufficient. A server which sees an unrecognized PSK may
chose to pretend it recognized it to avoid user enumeration attacks
similarly to TLS1.2 (optional) behavior. Hence a modified username
would cause negotiation  failure with such a server.

A new extension seems to be necessary to eliminate any interoperability
issues with servers that will not follow the universal psk draft.

regards,
Nikos