Re: [TLS] Universal PSKs

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 18 June 2018 10:03 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDCFB130DD1 for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 03:03:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cNeOnJbTNIZW for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 03:03:24 -0700 (PDT)
Received: from mail-wm0-f44.google.com (mail-wm0-f44.google.com [74.125.82.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5091F1277C8 for <tls@ietf.org>; Mon, 18 Jun 2018 03:03:24 -0700 (PDT)
Received: by mail-wm0-f44.google.com with SMTP id p126-v6so13062468wmb.2 for <tls@ietf.org>; Mon, 18 Jun 2018 03:03:24 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:cc:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=Em0kAV76apbwIhTWzRJhIYy4j3uMBtE3v6f6FJrlb3Q=; b=Yz+syYPDB6qaft59uf7kJW+dT+EPP5ZWa3xSrHAQREaYd1hzvJzQWCajtI0dbGMiuj BQBD3eHxBxXE51hCAV80NN6oDhMiEnBCi5mBwh4K98YP+kMQwJOC+HCoWdcPOXNTM3PY zpxmq3Yj4VAh8h8HbbQ8Ml8zYyvqWirRzclF5GM9JKpq7nH4+SGz6kZbomOwNXFiK/Xd HvhhgEJBZFaI1JzMDDUPkH7w9Wqux6nmys9vUtDAGBHqcOPzLYqrEJUwcg1j8AnLxbWV IEl9MuKo4o5yGcOhYZN9ENanTT5oGuARD11SpnrK8uYpnfP8FKNkq8kmFNLel1/A9p9k jeyA==
X-Gm-Message-State: APt69E2itacKVTLosf7ui2tcFbx+pQCBs4GCGpuuJlKOH+lP3sHZdxT2 NoykR7dYkUqJN2CCFtGNLbI9/A==
X-Google-Smtp-Source: ADUXVKJk7ElHJK5ebFiGLBS6hOb3gobXfAa+GPgWyz2QenvrY/Q+dO7IWYpqiMm0r+IAUcYoWBMtjw==
X-Received: by 2002:a1c:4405:: with SMTP id r5-v6mr7382663wma.62.1529316202821; Mon, 18 Jun 2018 03:03:22 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id c11-v6sm14784492wrm.65.2018.06.18.03.03.21 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Mon, 18 Jun 2018 03:03:21 -0700 (PDT)
Message-ID: <05cdb4e210d6712277de31402ec140da6f64ca26.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: David Benjamin <davidben@chromium.org>, Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Date: Mon, 18 Jun 2018 12:03:21 +0200
In-Reply-To: <CAF8qwaDLn7khENg3BfNa2eaMkLTUtQWMPYQaReq0dJ7qSEA1hw@mail.gmail.com>
References: <CAF8qwaB3GH8WbXD=snEwjA==Jx02gtWejyNTXXO6nVW0Cp1YHA@mail.gmail.com> <2132206.KQKFhKinhY@pintsize.usersys.redhat.com> <CAF8qwaDLn7khENg3BfNa2eaMkLTUtQWMPYQaReq0dJ7qSEA1hw@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.28.2 (3.28.2-1.fc28)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t2n2pWS-arxMwvzBRJNON3R2k2U>
Subject: Re: [TLS] Universal PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jun 2018 10:03:27 -0000

On Fri, 2018-06-15 at 09:11 -0400, David Benjamin wrote:
> On Fri, Jun 15, 2018 at 7:14 AM Hubert Kario <hkario@redhat.com>
> wrote:
> > On Thursday, 14 June 2018 21:46:27 CEST David Benjamin wrote:
> > > Thoughts? If the WG likes this design, I would suggest:
> > > 
> > > - Most folks who want to use TLS 1.3 with external PSKs should
> > probably
> > > design their protocols to provision universal PSKs instead, after
> > it
> > > stabilizes.
> > > 
> > > - Folks who want to use TLS 1.3 with existing TLS 1.2 PSKs should
> > use the
> > > compatibility derivation in this draft, after it stabilizes.
> > > 
> > > - Folks who want to ship TLS 1.3 before then and have a TLS 1.2
> > PSK API
> > > should not use the 1.2 PSK as a 1.3 PSK. For now, just turn TLS
> > 1.3 off by
> > > default if that API is used and, in a future release, use the
> > compatibility
> > > derivation after it stabilizes.
> > 
> > that's not workable.
> > 
> > the reason why implementations chose to use old API to provision
> > TLS 1.3 PSKs 
> > was to make the upgrade process as smooth as possible, disabling
> > TLS 1.3 is 
> > quite antithetical to that
> 
> Indeed. That is why the TLS 1.2 compatibility section exists. :-) So
> that implementations in that position can reuse TLS 1.2 PSK APIs in
> TLS 1.3 while honoring the security proof.
> 
> But, unfortunately, there's a slight timing issue. There's no way
> some random draft published yesterday will be finalized before TLS
> 1.3. So implementations with TLS 1.2 PSK APIs would need to either
> violate the TLS 1.3 security proof or not ship TLS 1.3 until this
> draft finalizes.

Is key separation between TLS1.3 and TLS1.2 something that TLS1.3
provides or intended to provide? As I mentioned in my reply TLS1.3
design goals were very apparent that keys will be re-used from TLS1.2,
and this is what is happening today for any kind of keys from RSA to
PSKs. I'm not sure I see a new cross-protocol violation here that was
not discussed during the TLS1.3 process.

regards,
Nikos