[TLS] TLS 1.3 and RFC 4279, Pre-Shared Key Ciphersuites

Xuelei Fan <xuelei.fan@vimino.com> Fri, 27 November 2015 11:58 UTC

Return-Path: <xuelei.fan@vimino.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6AB6A1B3337 for <tls@ietfa.amsl.com>; Fri, 27 Nov 2015 03:58:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FjAcGivtAcfs for <tls@ietfa.amsl.com>; Fri, 27 Nov 2015 03:58:46 -0800 (PST)
Received: from mail-ob0-x232.google.com (mail-ob0-x232.google.com [IPv6:2607:f8b0:4003:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFF8A1B3334 for <tls@ietf.org>; Fri, 27 Nov 2015 03:58:45 -0800 (PST)
Received: by obbnk6 with SMTP id nk6so81009096obb.2 for <tls@ietf.org>; Fri, 27 Nov 2015 03:58:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vimino-com.20150623.gappssmtp.com; s=20150623; h=mime-version:date:message-id:subject:from:to:content-type; bh=C3pfacK2s9Tlw2QbBoD3fTTVEFsg5v0e99Optu6Nvm4=; b=lNaiYge2TpllqsLJPTmYRHckFG0o6XF1lKp7UhUjMaiSOa/xVyaaqkpyIMav09y8+E UxEjaW9a5nKud9YPwuosGpwtbiBnvxSwGqi64Zw5cp1a9WOUrr1dRQFIUuaxPnnO17I3 s0/FsSGwBh6oPHig+tOKGhzR+P6Ztyu88sNUYVFaaKLCRMojnN1K6W8Oa4LTMtotuhgu nfee5L6XU7So9TDZkIUFPSE6cnE8w54UrMuMJC+nOp3ikG9kkl44zS2+1uWssDIXqKwR XERoRkNauwb6DRG8LiQJtBPHIewcPl/UqtSUBPIfdt/+fflf6gspFt9a5qnFskWV0uaa a3fw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=C3pfacK2s9Tlw2QbBoD3fTTVEFsg5v0e99Optu6Nvm4=; b=i8w6AWy3IiC+HW1SpMgJVEvIIp0CwsjCo7ReCAG2JbY48dgX1jMHg4wovAUfU7VCgf iLwxdlvfD94w+QYRwVYZA4LoM/3iOuXOdUgS/MAkw/QUyEkeHFh/ZsRj5QtTW6rWMhrN Zhd9pVINKsNSwGT8RmYnnyelebqg/9T5blvjgWDrOhuP261Mf4qJ+j1FfnIpd+wSDwjY JHKXafaHbyX45M/sACU8JCjqja1ARfpS1H0xajmFgVQfkJKgPyx9BEqxBdGVZAg+N2m0 CpOpi5VjX2/NKMhVnSxrszKs2Ssnzx+1sM1IzzXMZJ3RtilihauCb1KA4jaDZE+DdkYE chow==
X-Gm-Message-State: ALoCoQnNN08k/mD9fGxi1u9aYzFmLbIbOQqrdsjJ3/NhSVUR7/XlFLWbJ321pdI1uk+YVpzL2j7L
MIME-Version: 1.0
X-Received: by 10.60.65.170 with SMTP id y10mr17373930oes.36.1448625525169; Fri, 27 Nov 2015 03:58:45 -0800 (PST)
Received: by 10.76.171.103 with HTTP; Fri, 27 Nov 2015 03:58:45 -0800 (PST)
X-Originating-IP: [148.87.19.214]
Date: Fri, 27 Nov 2015 19:58:45 +0800
Message-ID: <CAAgBOhtGnaf12xBnmSph4p1Akrndu=SX37cdDCPjkKPub3RO8w@mail.gmail.com>
From: Xuelei Fan <xuelei.fan@vimino.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c21194d73c7b05258469ea"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uJ_U3T347dH_PhWQKRWY44mGwsM>
Subject: [TLS] TLS 1.3 and RFC 4279, Pre-Shared Key Ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2015 11:58:47 -0000

Hi,

In the draft spec of TLS 1.3, ServerKeyExchange and ClientKeyExchange get
removed, and key_share extension applies to non-PSK cipher suites only. As
RFC 4279 need ServerKeyExchange and ClientKeyExchange messages, I think TLS
1.3 updates or obsoletes RFC 4279.

Per the draft spec of TLS 1.3, if no suitable identity is provided in
pre-shared key extension, the server MUST NOT negotiate a PSK cipher
suite.  The question comes to me: where the suitable identity comes from?
The identity can be acquired by out-of-band approach, or the server
NewSessionTicket message.  If no out-of-band approach in some
circumstances, the server NewSessionTicket message would be the only way to
create the identity.  The scenarios of using  pre-shared key may look like:
1. establish a fresh connection, server sends the NewSessionTicket to
indicate it supports session resumption and provide the psk_identity.
2. if client wants a session resumption, subsequent handshaking will use
pre_shared key extension with the server provided psk_identity.

Looks like PSK applies to session resume only in TLS 1.3, and cannot be
used for fresh (initial) handshaking any more,  unless out-of-band approach
is used to define the identities.  I have no experience on PSK, but looks
like that it is not A minimal effort for PSK deployments to upgrade from
TLS 1.2 to TLS 1.3, if ServerKeyExchange.psk_identity_hint is used
previously.

It would be nice to consider and specify the impact on RFC 4279 in TLS 1.3
protocols.

Regards,
Xuelei