Re: [TLS] The future of external PSK in TLS 1.3

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 30 September 2020 08:42 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 616BF3A1300 for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 01:42:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=rit3V8lf; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=rit3V8lf
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t9yjLZ3W7QQZ for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 01:42:54 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40085.outbound.protection.outlook.com [40.107.4.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D63D63A12C2 for <tls@ietf.org>; Wed, 30 Sep 2020 01:42:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LsOo5HP3pGWLhEQ8WLP9PbiFzRHVjqCsQRSR0XHHUOo=; b=rit3V8lfDmH16zaRbb5A5touGMFG6iC/G4vh6rCzoflML1elxc0FG+xzQzonM9SB+tpwU95uyKAXpe/FqA5+dO/p8c2aFTCYKifWxIIZy/0Zyg6mSzI5w6tWxN8ma58NNYYZQoDGf6WsOQ9dJmVy2zfNAabYCmfjV3gFPYylhn8=
Received: from DB6PR0601CA0034.eurprd06.prod.outlook.com (2603:10a6:4:17::20) by AM6PR08MB3752.eurprd08.prod.outlook.com (2603:10a6:20b:6f::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3412.20; Wed, 30 Sep 2020 08:42:50 +0000
Received: from DB5EUR03FT021.eop-EUR03.prod.protection.outlook.com (2603:10a6:4:17:cafe::b) by DB6PR0601CA0034.outlook.office365.com (2603:10a6:4:17::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.35 via Frontend Transport; Wed, 30 Sep 2020 08:42:50 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT021.mail.protection.outlook.com (10.152.20.238) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.34 via Frontend Transport; Wed, 30 Sep 2020 08:42:50 +0000
Received: ("Tessian outbound 7161e0c2a082:v64"); Wed, 30 Sep 2020 08:42:50 +0000
X-CR-MTA-TID: 64aa7808
Received: from 0dc2c73a4a65.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 36DD1202-E2F8-4400-9E93-861C5A5F6B1D.1; Wed, 30 Sep 2020 08:42:45 +0000
Received: from EUR04-HE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 0dc2c73a4a65.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 30 Sep 2020 08:42:45 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RktoUxnn9NLuZ+uFIpf19J4+4AFZXy/oKshhrfN0rkv4+x5Ofa2IvHicNO5jqTdzJnVqbuH9vB9UJLso8boKt6C6+mjxe8DtyUof2VKjCw+BE9fmHxaYQcC84sSdI7uPP2Rq6R++d+yg7g9DiYJuZdqNsEo74vd5s0LO4zoEDAP7LUw5jaq8R7uQJR/g6aMwKcqAKcuVxFniDKBcjpsAppXfq8tZ8HuubzFu0pcsI6PJufbY8x7c7gWKe9EcyVUA0X8BTqtFnrGCAgtcd9cC5tFxcv1IWk5HS6qo0WBNzdaUNdL/lUWnEquBAQ+m6M1x6FmJTN1PAL33itSMb+zOtw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LsOo5HP3pGWLhEQ8WLP9PbiFzRHVjqCsQRSR0XHHUOo=; b=VUNbZ/Va4gwKvZbUxMKdYyas+1O6j+pfku6lRCx35d1skvnIXusyKYbvdmAXp7MrXbJqK7UjSRPYbIjMYnJbseI5gDakEnMyF6rIX+jIFiKw7dbeDjDyeLQa7Hd06ZsMONrvejMvhgkSehs7vJUivDZlAi80vu7obMRzXKzXRc6wxRPdntMYe/8JETp1Q8mFfqOHT61WxVHVLSVVueBF6F7JiQsgNGfI4JX9ztr+ORSDCkp+Wb4sp7Vdl3/RZM4BUDjvO8yaIFz/ITTrsTjXsBZByN8WKJqsC3mRq71Z9au9q3AWpU2gkB+yqXEpDO3/zLP5GMOMA9pRsNM/Rm63AA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LsOo5HP3pGWLhEQ8WLP9PbiFzRHVjqCsQRSR0XHHUOo=; b=rit3V8lfDmH16zaRbb5A5touGMFG6iC/G4vh6rCzoflML1elxc0FG+xzQzonM9SB+tpwU95uyKAXpe/FqA5+dO/p8c2aFTCYKifWxIIZy/0Zyg6mSzI5w6tWxN8ma58NNYYZQoDGf6WsOQ9dJmVy2zfNAabYCmfjV3gFPYylhn8=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB3714.eurprd08.prod.outlook.com (2603:10a6:208:102::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.32; Wed, 30 Sep 2020 08:42:43 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860%6]) with mapi id 15.20.3433.034; Wed, 30 Sep 2020 08:42:43 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Rob Sayre <sayrer@gmail.com>
CC: Watson Ladd <watsonbladd@gmail.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] The future of external PSK in TLS 1.3
Thread-Index: AQHWln4VHm8aBPo9hUiwZ/cCzj40W6l/0+QAgACAn4CAAHMWcIAAEFIAgAAFI8A=
Date: Wed, 30 Sep 2020 08:42:43 +0000
Message-ID: <AM0PR08MB37167739A787C924677A2871FA330@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <a4d46445-945d-d5fb-7d64-8688bf5abcab@gmx.net> <436AC97A-6929-4818-B288-A8053D073579@ll.mit.edu> <CACsn0c=5gsp0ivVmB-prBMXg=Ot9mo8YVzFgt-bW3G6osveggg@mail.gmail.com> <AM0PR08MB37165FF80D05A52A9D754E90FA330@AM0PR08MB3716.eurprd08.prod.outlook.com> <CAChr6Swm6vWR3YswYz3mK1V-0Gh-pAHTrPBCegJkOcW2cuZLdQ@mail.gmail.com>
In-Reply-To: <CAChr6Swm6vWR3YswYz3mK1V-0Gh-pAHTrPBCegJkOcW2cuZLdQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 0E4AF9B4EB93CD449CB9DEE00060EF02.0
x-checkrecipientchecked: true
Authentication-Results-Original: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [185.176.157.144]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: c22729f5-c362-4687-1d8a-08d8651cd07d
x-ms-traffictypediagnostic: AM0PR08MB3714:|AM6PR08MB3752:
X-Microsoft-Antispam-PRVS: <AM6PR08MB37528884EF3222EBAA28F9EBFA330@AM6PR08MB3752.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:7219;OLM:9508;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: u5J9ezAKP3pSsptwYmiEMNoj2CAYIpQG9fDH7ys49Rh/9muuL3A8ay8mEP1XU/ZyGgqslU1kD38vHaxPABw8DYlJnhMOae/Hn1QZYIp9HXK1mBdWd0e1BXl9taTpwRUsgGdpWAw7Z5q0Ku/hAH1XlbDgazYcdHyOechRgT973kbTRcFOg83AkOE3fIopY1sZUMgDXlQ1lmlChgEZ0mIYY9eQKfvhF3qOCOZKWUup8qJicpf4ipmdWEQxAflnYrq0r2mof9R5EGCXF7GY4EXYFTEP7HloKlR4g16hYYIa+CwEu/dXthIPu4PV/IGCYzv0vspvxEk2yvYkQxdEx7dYqw==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39860400002)(346002)(376002)(136003)(396003)(366004)(64756008)(66556008)(66446008)(66476007)(186003)(52536014)(4326008)(33656002)(76116006)(5660300002)(478600001)(83380400001)(8676002)(8936002)(9326002)(86362001)(71200400001)(66946007)(6506007)(6916009)(7696005)(53546011)(55016002)(316002)(9686003)(26005)(54906003)(2906002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB37167739A787C924677A2871FA330AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3714
Original-Authentication-Results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT021.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 5d8bdab8-ce91-4f53-75c9-08d8651ccc36
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: WPwWZYLU78j0zBinrf1jcuWbGG7YIqssXxE2hZ+bjjdv4x7COFJ0CTJJuQz7k0XrkwY/WKOy/AJ8Vyu71iFW6HpiK1VxI33LTinpEhq69hfsl6m7JTRiD9qxUZ9yQc+3hsRdvdSaODJ7gqHkwe1eOuR7Q292Bbho0vacufqxKUfwsGLOiFbrlVs4v6wnVqES3NHAHTdQ/en33zOlIqOIlGQKowWPEjBz6sVMVxqWDSFgjJ5DmwpnpeTyVhUOnM3LzCK34Nhnb7LtDKWXa6+eI9fTA6pLQnfpiS3Y1negVS8f9g0+EJa0FCCQLztbXsj3PS0k2YFsX8eJH7GHBR5yOaFUzvw6IxRB5nJ0InqUQF1VC6z0J1g46wDOakA33mkorXm9NRQOI4B+Km40d/721wmHcj2EUubDrCEEgnzsp4Lv8UHc65h/QJ6KkpwW76Ul
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(346002)(376002)(39850400004)(136003)(396003)(46966005)(52536014)(54906003)(86362001)(336012)(82740400003)(7696005)(82310400003)(33964004)(33656002)(47076004)(4326008)(26005)(6862004)(6506007)(53546011)(8676002)(478600001)(8936002)(2906002)(186003)(9326002)(5660300002)(55016002)(70206006)(70586007)(83380400001)(81166007)(316002)(356005)(9686003); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Sep 2020 08:42:50.4215 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: c22729f5-c362-4687-1d8a-08d8651cd07d
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT021.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB3752
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0VVlZQEOuxH1Ah1PWxAqSD5Of_c>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2020 08:42:56 -0000

Hi Rob,

From the email Watson sent I got the impression that he does not believe there are CPU performance constrained devices.
Since I work in that industry I shared my experience.

I am uncertain how changing the name help us solve such an underlying problem. Maybe it was meant to be a joke.

Ciao
Hannes


From: Rob Sayre <sayrer@gmail.com>
Sent: Wednesday, September 30, 2020 10:20 AM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Cc: Watson Ladd <watsonbladd@gmail.com>; Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>; tls@ietf.org
Subject: Re: [TLS] The future of external PSK in TLS 1.3

On Wed, Sep 30, 2020 at 12:32 AM Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>> wrote:
Hi Watson,

through Arm I deal with customers who use microcontrollers that have all sorts of limitations.

One way to solve this is to name it something other than "TLS", even if it shares some code and/or ideas.

thanks,
Rob
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.