Re: [TLS] The future of external PSK in TLS 1.3

Pascal Urien <pascal.urien@gmail.com> Mon, 21 September 2020 20:57 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58F513A09CF for <tls@ietfa.amsl.com>; Mon, 21 Sep 2020 13:57:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v1C_E1lmxjOW for <tls@ietfa.amsl.com>; Mon, 21 Sep 2020 13:57:17 -0700 (PDT)
Received: from mail-vs1-xe2e.google.com (mail-vs1-xe2e.google.com [IPv6:2607:f8b0:4864:20::e2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E03FA3A09B7 for <tls@ietf.org>; Mon, 21 Sep 2020 13:57:16 -0700 (PDT)
Received: by mail-vs1-xe2e.google.com with SMTP id 7so8979357vsp.6 for <tls@ietf.org>; Mon, 21 Sep 2020 13:57:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cNZziUMj7ndp7kQD3xZYvJyuEJkxFjTEFxvNhIzPnvU=; b=kg2DRldzlDROx+r9qTgAZPb+i3vYFlskxI3xztPGRBrqwbcQpVS7MahcvmwNzoHmn7 /EZk5YN9Ay3P7i6ttMHOVHgrc+XkC9MFZZiJ2c8ZZyrTzYPlTjNuRFrzEJvJfTNg95c8 CGnHOnSxpKVca7m3BASWHXZEfeAK97xOoiWenJqI716w6pB93Y3jS3gCEw0wv0Dv2NGf dkiXd4jmHistz6A0//INu1VFMPDwJP3VOcKrIr1aOtuz6ZEy3btQUeZNNbPlTOAIhI7I 2xkEc2pbBlrZvJkj/M3BWvqDm67nhp/i+AUDjB6DqQlHcHJO4axogKnMpmkMHXyDyT3w sojg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cNZziUMj7ndp7kQD3xZYvJyuEJkxFjTEFxvNhIzPnvU=; b=I0fm7hSuK/1a677aP8BPxnwTx+oi8bBvdcGYeSHTRKjd0DK1P1K0QTiDxgFXKhUOms 19+zlPM1HYZkAjb64VQOkLMxcenKjQnuZS62SSL/dlSD+Klx/zrLI4gB19k7fBPZUrFP z44gaIhO+5/Hu5JsgLuoIfgNeZ0dVYEbcFPz6DYRxFTZpkPNTknAPbUvPSBr34p/lAG/ fvDUs/Dxr9LBTyq8F3XRyrM1J39/ePTdrbYhJhlK5Fyl1PGhKELYmQ8GT6C5A7vcTGsF BhXef0YW73/dA5i94xD41pagxdgpZfEWmth5szxtWkQ7IRum2HkOqygZ1XT4Q+kd46LW LaCQ==
X-Gm-Message-State: AOAM531Kvu2fq2m2DDhNPRyhH4+mfQCEiGIGnfLbCI+vplmPztAjUZs3 RQ3o+Fce7hz47Q5muvnEksDfptrw9NtN5OpQ1K4=
X-Google-Smtp-Source: ABdhPJzgkUBpjHhDn3EgvIeSYBaPvx3AKQokRFEc8kkOze4JotZPoDLhbpqQfdb7I2bLsOM4LuKdPBRxNMXywyjM1WM=
X-Received: by 2002:a05:6102:2261:: with SMTP id v1mr1433209vsd.28.1600721835989; Mon, 21 Sep 2020 13:57:15 -0700 (PDT)
MIME-Version: 1.0
References: <77039F11-188E-4408-8B39-57B908DDCB80@ericsson.com> <1600516093048.75181@cs.auckland.ac.nz> <2f2ecb30-bef5-414a-8ff7-d707d773c7ea@www.fastmail.com> <AM0PR08MB3716AAADBE7D2A6F3E29664BFA3A0@AM0PR08MB3716.eurprd08.prod.outlook.com> <CAEQGKXQdVO_SAVT1kciiH1EgQqenaYDeXnFD9gfa3BKTNFBjig@mail.gmail.com> <AM0PR08MB3716D1CD8D13C68C91ADE322FA3A0@AM0PR08MB3716.eurprd08.prod.outlook.com> <CAEQGKXS-HyESGOU9iiYCXKdJk-wMkDnO4eYK2iVs21E3gtVOPQ@mail.gmail.com> <AM0PR08MB3716239A095ED0F7D6072CE4FA3A0@AM0PR08MB3716.eurprd08.prod.outlook.com> <CAEQGKXQ9aNOYtRT8ZUbWT81wjYeqZzQOx_McSefTedG6Lpbr_A@mail.gmail.com> <CAEQGKXSA6SgGqxUbwik3twesNC+zFm+ek3f+5rjbAQBm_bz0Zg@mail.gmail.com> <89e3b32e-82d6-3a44-7b48-1cc8d0c12496@gmx.net>
In-Reply-To: <89e3b32e-82d6-3a44-7b48-1cc8d0c12496@gmx.net>
From: Pascal Urien <pascal.urien@gmail.com>
Date: Mon, 21 Sep 2020 22:57:03 +0200
Message-ID: <CAEQGKXRvJtLHAbGJ-ViuHGV1tYQANV9sCR0dz1AoGRg3Jcc4Gw@mail.gmail.com>
To: Achim Kraus <achimkraus@gmx.net>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000006b202805afd9181d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xtKjPIMs57n1SoRmkJVG52Lb7xc>
Subject: Re: [TLS] The future of external PSK in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2020 20:57:19 -0000

Hi Achim

Your local network "light bulb" is likely not a big issue

But what about heath devices, autonomous cars, nuclear plants, blockchain
transfers ?. Maybe, they are not in the IoT scope...

Best Regards

Pascal


Le lun. 21 sept. 2020 à 19:57, Achim Kraus <achimkraus@gmx.net> a écrit :

> Hi Pascal,
>
> that using these ISO 7816 card is fast and save, doesn't say too much
> about the use-case without that card, or? For sure, there are
> micro-controller, which are also equipped with hw-ecc or hw-rsa. And
> there are more secure-devices protecting credentials. But there are also
> still ones without.
> I'm not sure, if I want spend too much money in my local network "light
> bulb". Isn't it always a question of what to protect in which environment?
>
> best regards
> Achim
>
> Am 21.09.20 um 14:53 schrieb Pascal Urien:
> > tls-se memory footprint is
> > flash 《 40KB
> > ram   《 1KB
> >
> > time to open a tls session 1.4 seconds
> >
> >
> > Le lun. 21 sept. 2020 à 14:47, Pascal Urien <pascal.urien@gmail.com
> > <mailto:pascal.urien@gmail.com>> a écrit :
> >
> >     hi Hannes
> >
> >     no openssl or wolfssl are used as client in order to check
> >     interoperability with tls-se server
> >
> >     tls-se is of course a specific implémentation for tls13 server in
> >     javacard..it is written in java but an ôter implémentation is
> >     written in c for constraint notes. as written in the draft tls-se
> >     implementation has three software blocks: crypto lib, tls state
> >     machine, and tls lib
> >
> >
> >
> >     Le lun. 21 sept. 2020 à 14:36, Hannes Tschofenig
> >     <Hannes.Tschofenig@arm.com <mailto:Hannes.Tschofenig@arm.com>> a
> écrit :
> >
> >         Hi Pascal, ____
> >
> >         __ __
> >
> >         are you saying that the stack on the secure element uses WolfSSL
> >         or OpenSSL? I am sure that WolfSSL works well but for code size
> >         reasons I doubt OpenSSL is possible. Can you confirm? ____
> >
> >         __ __
> >
> >         In case of WolfSSL, you have multiple options for credentials,
> >         including plain PSK, PSK-ECDHE, raw public keys, and
> >         certificates as I noted in my mail to the UTA list: ____
> >
> >
> https://mailarchive.ietf.org/arch/msg/uta/RJ4wU77D6f7qslfwrc16jkrPTew/____
> >
> >         __ __
> >
> >         Ciao____
> >
> >         Hannes____
> >
> >         __ __
> >
> >         *From:* Pascal Urien <pascal.urien@gmail.com
> >         <mailto:pascal.urien@gmail.com>>
> >         *Sent:* Monday, September 21, 2020 2:01 PM
> >         *To:* Hannes Tschofenig <Hannes.Tschofenig@arm.com
> >         <mailto:Hannes.Tschofenig@arm.com>>
> >         *Cc:* Filippo Valsorda <filippo@ml.filippo.io
> >         <mailto:filippo@ml.filippo.io>>; tls@ietf.org <mailto:
> tls@ietf.org>
> >         *Subject:* Re: [TLS] The future of external PSK in TLS 1.3____
> >
> >         __ __
> >
> >         Hi Hannes____
> >
> >         __ __
> >
> >         Yes it has been tested with several  3.04 Javacards
> >         commercially available____
> >
> >         __ __
> >
> >         In the draft https://tools.ietf.org/html/draft-urien-tls-se-00
> >           Section 5-ISO 7816 Use Case, the exchanges are done with the
> >         existing implementation____
> >
> >         __ __
> >
> >         TLS-SE TLS1.3 PSK+ECDH server works with ESP8266 or
> >         Arduino+Ethernet boards ____
> >
> >         __ __
> >
> >         For client software we use OPENSSL or WolfSSL____
> >
> >         __ __
> >
> >         Pascal____
> >
> >         __ __
> >
> >         __ __
> >
> >         __ __
> >
> >         __ __
> >
> >         Le lun. 21 sept. 2020 à 12:35, Hannes Tschofenig
> >         <Hannes.Tschofenig@arm.com <mailto:Hannes.Tschofenig@arm.com>> a
> >         écrit :____
> >
> >             Hi Pascal,
> >
> >             Thanks for the pointer to the draft.
> >
> >             Since I am surveying implementations for the update of RFC
> >             7925 (see
> >
> https://datatracker.ietf.org/doc/draft-ietf-uta-tls13-iot-profile/)
> >             I was wondering whether there is an implementation of this
> >             approach.
> >
> >             Ciao
> >             Hannes
> >
> >
> >             From: Pascal Urien <pascal.urien@gmail.com
> >             <mailto:pascal.urien@gmail.com>>
> >             Sent: Monday, September 21, 2020 11:44 AM
> >             To: Hannes Tschofenig <Hannes.Tschofenig@arm.com
> >             <mailto:Hannes.Tschofenig@arm.com>>
> >             Cc: Filippo Valsorda <filippo@ml.filippo.io
> >             <mailto:filippo@ml.filippo.io>>; tls@ietf.org
> >             <mailto:tls@ietf.org>
> >             Subject: Re: [TLS] The future of external PSK in TLS 1.3
> >
> >             Hi All
> >
> >             Here is an example of PSK+ECDHE for IoT
> >
> >             https://tools.ietf.org/html/draft-urien-tls-se-00  uses
> >             TLS1.3 server  PSK+ECDHE for secure elements
> >
> >             The security level in these devices is as high as EAL5+
> >
> >             The computing time is about 1.4s for a PSK+ECDHE session
> >             (AES-128-CCM, + secp256r1)
> >
> >             The real critical resource is the required RAM size, less
> >             than 1KB in our experiments
> >
> >             The secure element  only needs a classical TCP/IP interface
> >             (i.e. sockets like)
> >
> >             Trusted PSK should avoid selfie attacks
> >
> >             Pascal
> >
> >
> >
> >             Le lun. 21 sept. 2020 à 11:29, Hannes Tschofenig
> >             <mailto:Hannes.Tschofenig@arm.com
> >             <mailto:Hannes.Tschofenig@arm.com>> a écrit :
> >             Hi Filippo,
> >
> >             • Indeed, if the SCADA industry has a particular need, they
> >             should profile TLS for use in that industry, and not require
> >             we change the recommendation for the open Internet.
> >
> >             We have an IoT profile for TLS and it talks about the use of
> >             PSK, see https://tools.ietf.org/html/rfc7925
> >
> >             On the “open Internet” (probably referring to the Web usage)
> >             you are not going to use PSKs in TLS. There is a separate
> >             RFC that provides recommendations for that environmnent, see
> >             RFC 752. That RFC is currently being revised, see
> >
> https://datatracker.ietf.org/doc/draft-sheffer-uta-rfc7525bis/
> >
> >             Ciao
> >             Hannes
> >
> >             IMPORTANT NOTICE: The contents of this email and any
> >             attachments are confidential and may also be privileged. If
> >             you are not the intended recipient, please notify the sender
> >             immediately and do not disclose the contents to any other
> >             person, use it for any purpose, or store or copy the
> >             information in any medium. Thank you.
> >             _______________________________________________
> >             TLS mailing list
> >             mailto:TLS@ietf.org <mailto:TLS@ietf.org>
> >             https://www.ietf.org/mailman/listinfo/tls
> >             IMPORTANT NOTICE: The contents of this email and any
> >             attachments are confidential and may also be privileged. If
> >             you are not the intended recipient, please notify the sender
> >             immediately and do not disclose the contents to any other
> >             person, use it for any purpose, or store or copy the
> >             information in any medium. Thank you.____
> >
> >         IMPORTANT NOTICE: The contents of this email and any attachments
> >         are confidential and may also be privileged. If you are not the
> >         intended recipient, please notify the sender immediately and do
> >         not disclose the contents to any other person, use it for any
> >         purpose, or store or copy the information in any medium. Thank
> you.
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
>