Re: [TLS] PSK in 1.3?

Yoav Nir <ynir.ietf@gmail.com> Tue, 21 October 2014 11:00 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7ECDD1A0ABD for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 04:00:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tBkNZmLFecFu for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 04:00:51 -0700 (PDT)
Received: from mail-wg0-f41.google.com (mail-wg0-f41.google.com [74.125.82.41]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D119B1A19F9 for <tls@ietf.org>; Tue, 21 Oct 2014 04:00:18 -0700 (PDT)
Received: by mail-wg0-f41.google.com with SMTP id b13so1018502wgh.0 for <tls@ietf.org>; Tue, 21 Oct 2014 04:00:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=IVtpMaKyANX1+AsFnOhSMHJKFrrWVdx6rCipeEiMDjY=; b=xbmGi+uhZzPItmzHP3zQ4cY9yR42A7owd2r3nqCsWWNIOs+/znH1x3SvLw9Vdv7fPO 2VzfLdZbAV5EPnEUJTHxe3+lTb3kB5fdVe995s5aL7eUuwlGwCERA50poIlPSMBlt0lf 5wDjNe1V25qY03zlcaAJHlbZ1WfOykBRcmX5gZiPRfC6W2M4lLS7jq1d+5FfMNiZ4hWh R5swpy51bxD7MR0IPYfu2ATIy/Je9yLQOW83cHU+1/aPxP32KVXS6alAI0xJjzuGVDbB vQwyJwxA37LkG+RT82COTpnNhfQnTsnRLtz55EgN0d4BcgK0Hx/4q4eO0dKgdriib/by XBpg==
X-Received: by 10.181.13.201 with SMTP id fa9mr16675128wid.0.1413889209800; Tue, 21 Oct 2014 04:00:09 -0700 (PDT)
Received: from [172.24.248.215] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id cu9sm15011672wjc.3.2014.10.21.04.00.08 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 21 Oct 2014 04:00:09 -0700 (PDT)
Content-Type: text/plain; charset="iso-8859-1"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1990.1\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9D471A@uxcn10-5.UoA.auckland.ac.nz>
Date: Tue, 21 Oct 2014 14:00:06 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <47FA7D4F-07BC-4C42-9038-94A367C6B1E1@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D471A@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.1990.1)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yv6ucr3ddF1olnIYMRkk_lTL0oY
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] PSK in 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 11:00:53 -0000

> On Oct 21, 2014, at 11:05 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Manuel Pégourié-Gonnard <mpg@polarssl.org> writes:
> 
>> In addition to what Watson said, it's generally a bad idea to roll one's own
>> crypto protocol, it's too easy to get things wrong. Even with PSK, TLS brings
>> you important things: a record protocol, a way to derive session keys from the
>> long-term secret key, etc.
> 
> I'm just reviewing a design right now for which there's been an argument put
> forward that it's too complicated and you could roll your own protocol that
> would be much simpler.  The implementers are using EAP-PSK, which is a wee bit
> complex, but then it has exactly the benefits you cite, everything's well-
> defined (although the lack of test vectors is annoying), you just grab the RFC
> and code it up and you're done.  Sure, you could homebrew your own
> application-specific protocol that's simpler, but then you'd end up with a
> proprietary, non-vetted, nonstandard one-off custom job that nothing else on
> earth can talk to.  That may be fine if you're building an Arduino-controlled
> electronic cat-door for your home, but not if it's commercial SCADA gear
> that's going to be deployed all over the world.
> 
> We'll see how the discussion over this pans out...
> 
> Peter.

Is that related to http://tools.ietf.org/html/draft-nir-tls-eap-13 ?

Yoav