idnits 2.17.1 draft-ietf-tls-external-psk-guidance-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 2 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (20 February 2021) is 1161 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 406 -- Looks like a reference, but probably isn't: '256' on line 400 -- Looks like a reference, but probably isn't: '16' on line 406 == Outdated reference: A later version (-43) exists of draft-ietf-tls-dtls13-41 == Outdated reference: A later version (-08) exists of draft-ietf-tls-external-psk-importer-06 == Outdated reference: A later version (-10) exists of draft-ietf-tls-ctls-01 == Outdated reference: A later version (-11) exists of draft-irtf-cfrg-cpace-01 == Outdated reference: A later version (-14) exists of draft-irtf-cfrg-opaque-02 Summary: 0 errors (**), 0 flaws (~~), 7 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 tls R. Housley 3 Internet-Draft Vigil Security 4 Intended status: Informational J. Hoyland 5 Expires: 24 August 2021 Cloudflare Ltd. 6 M. Sethi 7 Ericsson 8 C.A. Wood 9 Cloudflare 10 20 February 2021 12 Guidance for External PSK Usage in TLS 13 draft-ietf-tls-external-psk-guidance-02 15 Abstract 17 This document provides usage guidance for external Pre-Shared Keys 18 (PSKs) in Transport Layer Security (TLS) version 1.3 as defined in 19 RFC 8446. It lists TLS security properties provided by PSKs under 20 certain assumptions and demonstrates how violations of these 21 assumptions lead to attacks. It discusses PSK use cases, 22 provisioning processes, and TLS stack implementation support in the 23 context of these assumptions. It provides advice for applications in 24 various use cases to help meet these assumptions. It also lists the 25 privacy and security properties that are not provided by TLS when 26 external PSKs are used. 28 Discussion Venues 30 This note is to be removed before publishing as an RFC. 32 Source for this draft and an issue tracker can be found at 33 https://github.com/tlswg/external-psk-design-team. 35 Status of This Memo 37 This Internet-Draft is submitted in full conformance with the 38 provisions of BCP 78 and BCP 79. 40 Internet-Drafts are working documents of the Internet Engineering 41 Task Force (IETF). Note that other groups may also distribute 42 working documents as Internet-Drafts. The list of current Internet- 43 Drafts is at https://datatracker.ietf.org/drafts/current/. 45 Internet-Drafts are draft documents valid for a maximum of six months 46 and may be updated, replaced, or obsoleted by other documents at any 47 time. It is inappropriate to use Internet-Drafts as reference 48 material or to cite them other than as "work in progress." 49 This Internet-Draft will expire on 24 August 2021. 51 Copyright Notice 53 Copyright (c) 2021 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 58 license-info) in effect on the date of publication of this document. 59 Please review these documents carefully, as they describe your rights 60 and restrictions with respect to this document. Code Components 61 extracted from this document must include Simplified BSD License text 62 as described in Section 4.e of the Trust Legal Provisions and are 63 provided without warranty as described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 68 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 69 3. Notation . . . . . . . . . . . . . . . . . . . . . . . . . . 3 70 4. PSK Security Properties . . . . . . . . . . . . . . . . . . . 3 71 4.1. Shared PSKs . . . . . . . . . . . . . . . . . . . . . . . 4 72 4.2. PSK Entropy . . . . . . . . . . . . . . . . . . . . . . . 5 73 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . 5 74 6. External PSK Use Cases and Provisioning Processes . . . . . . 6 75 6.1. Provisioning Examples . . . . . . . . . . . . . . . . . . 7 76 6.2. Provisioning Constraints . . . . . . . . . . . . . . . . 8 77 7. Recommendations for External PSK Usage . . . . . . . . . . . 8 78 7.1. Stack Interfaces . . . . . . . . . . . . . . . . . . . . 9 79 7.1.1. PSK Identity Encoding and Comparison . . . . . . . . 10 80 7.1.2. PSK Identity Collisions . . . . . . . . . . . . . . . 10 81 8. Security Considerations . . . . . . . . . . . . . . . . . . . 11 82 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 83 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 84 10.1. Normative References . . . . . . . . . . . . . . . . . . 11 85 10.2. Informative References . . . . . . . . . . . . . . . . . 12 86 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 14 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 89 1. Introduction 91 This document provides guidance on the use of external Pre-Shared 92 Keys (PSKs) in Transport Layer Security (TLS) version 1.3 [RFC8446]. 93 This document lists TLS security properties provided by PSKs under 94 certain assumptions and demonstrates how violations of these 95 assumptions lead to attacks. This document discusses PSK use cases, 96 provisioning processes, and TLS stack implementation support in the 97 context of these assumptions. This document also provides advice for 98 applications in various use cases to help meet these assumptions. 100 There are many resources that provide guidance for password 101 generation and verification aimed towards improving security. 102 However, there is no such equivalent for external Pre-Shared Keys 103 (PSKs) in TLS. This document aims to reduce that gap. 105 The guidance provided in this document is applicable across TLS 106 [RFC8446], DTLS [I-D.ietf-tls-dtls13], and Constrained TLS 107 [I-D.ietf-tls-ctls]. 109 2. Conventions and Definitions 111 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 112 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 113 "OPTIONAL" in this document are to be interpreted as described in 114 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 115 capitals, as shown here. 117 3. Notation 119 For purposes of this document, a "logical node" is a computing 120 presence that other parties can interact with via the TLS protocol. 121 A logical node could potentially be realized with multiple physical 122 instances operating under common administrative control, e.g., a 123 server farm. An "endpoint" is a client or server participating in a 124 connection. 126 4. PSK Security Properties 128 External PSK authentication in TLS allows endpoints to authenticate 129 connections using previously established keys. These keys do not 130 provide protection of endpoint identities (see Section 5), nor do 131 they provide non-repudiation (one endpoint in a connection can deny 132 the conversation). Protection of endpoint identities and protection 133 against an endpoint denying the conversation are possible when a 134 fresh TLS handshake is performed. 136 PSK authentication security implicitly assumes one fundamental 137 property: each PSK is known to exactly one client and one server, and 138 that these never switch roles. If this assumption is violated, then 139 the security properties of TLS are severely weakened as discussed 140 below. 142 4.1. Shared PSKs 144 As discussed in Section 6, there are use cases where it is desirable 145 for multiple clients or multiple servers to share a PSK. If this is 146 done naively by having all members share a common key, then TLS 147 authenticates only group membership, and the security of the overall 148 system is inherently rather brittle. There are a number of obvious 149 weaknesses here: 151 1. Any group member can impersonate any other group member. 153 2. If PSK with DH is used, then compromise of a group member that 154 actively completes connections with other group members can read 155 (and modify) traffic. 157 3. If PSK without DH is used, then compromise of any group member 158 allows the attacker to passively read (and modify) all traffic. 160 4. If a group member is compromised, then the attacker can perform 161 all of the above attacks. 163 Additionally, a malicious non-member can reroute handshakes between 164 honest group members to connect them in unintended ways, as described 165 below. Note that this class of attack is not possible if each member 166 uses the SNI extension [RFC6066] and terminates the connection on 167 mismatch. See [Selfie] for details. 169 To illustrate the rerouting attack, consider the group of peers who 170 know the PSK be "A", "B", and "C". The attack proceeds as follows: 172 1. "A" sends a "ClientHello" to "B". 174 2. The attacker intercepts the message and redirects it to "C". 176 3. "C" responds with a "ServerHello" to "A". 178 4. "A" sends a "Finished" message to "B". "A" has completed the 179 handshake, ostensibly with "B". 181 5. The attacker redirects the "Finished" message to "C". "C" has 182 completed the handshake with "A". 184 This attack violates the peer authentication property, and if "C" 185 supports a weaker set of cipher suites than "B", this attack also 186 violates the downgrade protection property. This rerouting is a type 187 of identity misbinding attack [Krawczyk][Sethi]. Selfie attack 188 [Selfie] is a special case of the rerouting attack against a group 189 member that can act both as TLS server and client. In the Selfie 190 attack, a malicious non-member reroutes a connection from the client 191 to the server on the same endpoint. 193 Finally, in addition to these weaknesses, sharing a PSK across nodes 194 may negatively affect deployments. For example, revocation of 195 individual group members is not possible without changing 196 establishing a new PSK for all of the non-revoked members. 198 4.2. PSK Entropy 200 Entropy properties of external PSKs may also affect TLS security 201 properties. In particular, if a high entropy PSK is used, then PSK- 202 only key establishment modes are secure against both active and 203 passive attack. However, they lack forward security. Forward 204 security may be achieved by using a PSK-DH mode. 206 In contrast, if a low entropy PSK is used, then PSK-only key 207 establishment modes are subject to passive exhaustive search passive 208 attacks which will reveal the traffic keys. PSK-DH modes are subject 209 to active attacks in which the attacker impersonates one side. The 210 exhaustive search phase of these attacks can be mounted offline if 211 the attacker captures a single handshake using the PSK, but those 212 attacks will not lead to compromise of the traffic keys for that 213 connection because those also depend on the Diffie-Hellman (DH) 214 exchange. Low entropy keys are only secure against active attack if 215 a PAKE is used with TLS. The Crypto Forum Research Group (CFRG) is 216 currently working on specifying a standard PAKE (see 217 [I-D.irtf-cfrg-cpace] and [I-D.irtf-cfrg-opaque]). 219 5. Privacy Considerations 221 PSK privacy properties are orthogonal to security properties 222 described in Section 4. Traditionally, TLS does little to keep PSK 223 identity information private. For example, an adversary learns 224 information about the external PSK or its identifier by virtue of it 225 appearing in cleartext in a ClientHello. As a result, a passive 226 adversary can link two or more connections together that use the same 227 external PSK on the wire. Depending on the PSK identity, a passive 228 attacker may also be able to identify the device, person, or 229 enterprise running the TLS client or TLS server. An active attacker 230 can also use the PSK identity to suppress handshakes or application 231 data from a specific device by blocking, delaying, or rate-limiting 232 traffic. Techniques for mitigating these risks require analysis and 233 are out of scope for this document. 235 In addition to linkability in the network, external PSKs are 236 intrinsically linkable by PSK receivers. Specifically, servers can 237 link successive connections that use the same external PSK together. 238 Preventing this type of linkability is out of scope. 240 6. External PSK Use Cases and Provisioning Processes 242 PSK ciphersuites were first specified for TLS in 2005. Now, PSKs are 243 an integral part of the TLS version 1.3 specification [RFC8446]. TLS 244 1.3 also uses PSKs for session resumption. It distinguishes these 245 resumption PSKs from external PSKs which have been provisioned out- 246 of-band (OOB). Below, we list some example use-cases where pair-wise 247 external PSKs (i.e., external PSKs that are shared between only one 248 server and one client) have been used for authentication in TLS. 250 * Device-to-device communication with out-of-band synchronized keys. 251 PSKs provisioned out-of-band for communicating with known 252 identities, wherein the identity to use is discovered via a 253 different online protocol. 255 * Intra-data-center communication. Machine-to-machine communication 256 within a single data center or PoP may use externally provisioned 257 PSKs, primarily for the purposes of supporting TLS connections 258 with early data. 260 * Certificateless server-to-server communication. Machine-to- 261 machine communication may use externally provisioned PSKs, 262 primarily for the purposes of establishing TLS connections without 263 requiring the overhead of provisioning and managing PKI 264 certificates. 266 * Internet of Things (IoT) and devices with limited computational 267 capabilities. [RFC7925] defines TLS and DTLS profiles for 268 resource-constrained devices and suggests the use of PSK 269 ciphersuites for compliant devices. The Open Mobile Alliance 270 Lightweight Machine to Machine Technical Specification [LwM2M] 271 states that LwM2M servers MUST support the PSK mode of DTLS. 273 * Use of PSK ciphersuites are optional when securing RADIUS 274 [RFC2865] with TLS as specified in [RFC6614]. 276 * The Generic Authentication Architecture (GAA) defined by 3GGP 277 mentions that TLS-PSK can be used between a server and user 278 equipment for authentication [GAA]. 280 * Smart Cards. The electronic German ID (eID) card supports 281 authentication of a card holder to online services with TLS-PSK 282 [SmartCard]. 284 * Quantum resistance: Some deployments may use PSKs (or combine them 285 with certificate-based authentication as described in [RFC8773]) 286 because of the protection they provide against quantum computers. 288 There are also use cases where PSKs are shared between more than two 289 entities. Some examples below (as noted by Akhmetzyanova et 290 al.[Akhmetzyanova]): 292 * Group chats. In this use-case, group participants may be 293 provisioned an external PSK out-of-band for establishing 294 authenticated connections with other members of the group. 296 * Internet of Things (IoT) and devices with limited computational 297 capabilities. Many PSK provisioning examples are possible in this 298 use-case. For example, in a given setting, IoT devices may all 299 share the same PSK and use it to communicate with a central server 300 (one key for n devices), have their own key for communicating with 301 a central server (n keys for n devices), or have pairwise keys for 302 communicating with each other (n^2 keys for n devices). 304 The exact provisioning process depends on the system requirements and 305 threat model. Whenever possible, avoid sharing a PSK between nodes; 306 however, sharing a PSK among several node is sometimes unavoidable. 307 When PSK sharing happens, other accommodations SHOULD be used as 308 discussed in Section 7. 310 6.1. Provisioning Examples 312 * Many industrial protocols assume that PSKs are distributed and 313 assigned manually via one of the following approaches: typing the 314 PSK into the devices, or via web server masks (using a Trust On 315 First Use (TOFU) approach with a device completely unprotected 316 before the first login did take place). Many devices have very 317 limited UI. For example, they may only have a numeric keypad or 318 even less number of buttons. When the TOFU approach is not 319 suitable, entering the key would require typing it on a 320 constrained UI. 322 * Some devices provision PSKs via an out-of-band, cloud-based 323 syncing protocol. 325 * Some secrets may be baked into or hardware or software device 326 components. Moreover, when this is done at manufacturing time, 327 secrets may be printed on labels or included in a Bill of 328 Materials for ease of scanning or import. 330 6.2. Provisioning Constraints 332 PSK provisioning systems are often constrained in application- 333 specific ways. For example, although one goal of provisioning is to 334 ensure that each pair of nodes has a unique key pair, some systems do 335 not want to distribute pair-wise shared keys to achieve this. As 336 another example, some systems require the provisioning process to 337 embed application-specific information in either PSKs or their 338 identities. Identities may sometimes need to be routable, as is 339 currently under discussion for EAP-TLS-PSK 340 [I-D.mattsson-emu-eap-tls-psk]. 342 7. Recommendations for External PSK Usage 344 If an application uses external PSKs, the external PSKs MUST adhere 345 to the following requirements: 347 1. Each PSK SHOULD be derived from at least 128 bits of entropy, 348 MUST be at least 128 bits long, and SHOULD be combined with a DH 349 exchange, e.g., by using the "psk_dhe_ke" Pre-Shared Key Exchange 350 Mode in TLS 1.3, for forward secrecy. As discussed in Section 4, 351 low entropy PSKs, i.e., those derived from less than 128 bits of 352 entropy, are subject to attack and SHOULD be avoided. If only 353 low-entropy keys are available, then key establishment mechanisms 354 such as Password Authenticated Key Exchange (PAKE) that mitigate 355 the risk of offline dictionary attacks SHOULD be employed. Note 356 that no such mechanisms have yet been standardised, and further 357 that these mechanisms will not necessarily follow the same 358 architecture as the process for incorporating EPSKs described in 359 [I-D.ietf-tls-external-psk-importer]. 361 2. Unless other accommodations are made, each PSK MUST be restricted 362 in its use to at most two logical nodes: one logical node in a 363 TLS client role and one logical node in a TLS server role. (The 364 two logical nodes MAY be the same, in different roles.) Two 365 acceptable accommodations are described in 366 [I-D.ietf-tls-external-psk-importer]: (1) exchanging client and 367 server identifiers over the TLS connection after the handshake, 368 and (2) incorporating identifiers for both the client and the 369 server into the context string for an EPSK importer. 371 3. Nodes using TLS 1.3 SHOULD use external PSK importers 372 [I-D.ietf-tls-external-psk-importer] when configuring PSKs for a 373 client-server pair. Importers make provisioning external PSKs 374 easier and less error prone by deriving a unique, imported PSK 375 from the external PSK for each key derivation function a node 376 supports. See the Security Considerations in 377 [I-D.ietf-tls-external-psk-importer] for more information. 379 4. Where possible the main PSK (that which is fed into the importer) 380 SHOULD be deleted after the imported keys have been generated. 381 This prevents an attacker from bootstrapping a compromise of one 382 node into the ability to attack connections between any node; 383 otherwise the attacker can recover the main key and then re-run 384 the importer itself. 386 7.1. Stack Interfaces 388 Most major TLS implementations support external PSKs. Stacks 389 supporting external PSKs provide interfaces that applications may use 390 when configuring PSKs for individual connections. Details about 391 existing stacks at the time of writing are below. 393 * OpenSSL and BoringSSL: Applications can specify support for 394 external PSKs via distinct ciphersuites in TLS 1.2 and below. 395 They also then configure callbacks that are invoked for PSK 396 selection during the handshake. These callbacks must provide a 397 PSK identity and key. The exact format of the callback depends on 398 the negotiated TLS protocol version, with new callback functions 399 added specifically to OpenSSL for TLS 1.3 [RFC8446] PSK support. 400 The PSK length is validated to be between [1, 256] bytes. The PSK 401 identity may be up to 128 bytes long. 403 * mbedTLS: Client applications configure PSKs before creating a 404 connection by providing the PSK identity and value inline. 405 Servers must implement callbacks similar to that of OpenSSL. Both 406 PSK identity and key lengths may be between [1, 16] bytes long. 408 * gnuTLS: Applications configure PSK values, either as raw byte 409 strings or hexadecimal strings. The PSK identity and key size are 410 not validated. 412 * wolfSSL: Applications configure PSKs with callbacks similar to 413 OpenSSL. 415 7.1.1. PSK Identity Encoding and Comparison 417 Section 5.1 of [RFC4279] mandates that the PSK identity should be 418 first converted to a character string and then encoded to octets 419 using UTF-8. This was done to avoid interoperability problems 420 (especially when the identity is configured by human users). On the 421 other hand, [RFC7925] advises implementations against assuming any 422 structured format for PSK identities and recommends byte-by-byte 423 comparison for any operation. When PSK identities are configured 424 manually it is important to be aware that due to encoding issues 425 visually identical strings may, in fact, differ. 427 TLS version 1.3 [RFC8446] follows the same practice of specifying the 428 PSK identity as a sequence of opaque bytes (shown as opaque 429 identity<1..2^16-1> in the specification). [RFC8446] also requires 430 that the PSK identities are at least 1 byte and at the most 65535 431 bytes in length. Although [RFC8446] does not place strict 432 requirements on the format of PSK identities, we do however note that 433 the format of PSK identities can vary depending on the deployment: 435 * The PSK identity MAY be a user configured string when used in 436 protocols like Extensible Authentication Protocol (EAP) [RFC3748]. 437 gnuTLS for example treats PSK identities as usernames. 439 * PSK identities MAY have a domain name suffix for roaming and 440 federation. In applications and settings where the domain name 441 suffix is privacy sensitive, this practice is NOT RECOMMENDED. 443 * Deployments should take care that the length of the PSK identity 444 is sufficient to avoid collisions. 446 7.1.2. PSK Identity Collisions 448 It is possible, though unlikely, that an external PSK identity may 449 clash with a resumption PSK identity. The TLS stack implementation 450 and sequencing of PSK callbacks influences the application's behavior 451 when identity collisions occur. When a server receives a PSK 452 identity in a TLS 1.3 ClientHello, some TLS stacks execute the 453 application's registered callback function before checking the 454 stack's internal session resumption cache. This means that if a PSK 455 identity collision occurs, the application will be given precedence 456 over how to handle the PSK. 458 8. Security Considerations 460 It is NOT RECOMMENDED to share the same PSK between more than one 461 client and server. However, as discussed in Section 6, there are 462 application scenarios that may rely on sharing the same PSK among 463 multiple nodes. [I-D.ietf-tls-external-psk-importer] helps in 464 mitigating rerouting and Selfie style reflection attacks when the PSK 465 is shared among multiple nodes. This is achieved by correctly using 466 the node identifiers in the ImportedIdentity.context construct 467 specified in [I-D.ietf-tls-external-psk-importer]. It is RECOMMENDED 468 that each endpoint selects one globally unique identifier and uses it 469 in all PSK handshakes. The unique identifier can, for example, be 470 one of its MAC addresses, a 32-byte random number, or its Universally 471 Unique IDentifier (UUID) [RFC4122]. Each endpoint SHOULD know the 472 identifier of the other endpoint with which its wants to connect and 473 SHOULD compare it with the other endpoint's identifier used in 474 ImportedIdentity.context. It is however important to remember that 475 endpoints sharing the same group PSK can always impersonate each 476 other. 478 9. IANA Considerations 480 This document makes no IANA requests. 482 10. References 484 10.1. Normative References 486 [I-D.ietf-tls-dtls13] 487 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 488 Datagram Transport Layer Security (DTLS) Protocol Version 489 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 490 dtls13-41, 7 February 2021, . 493 [I-D.ietf-tls-external-psk-importer] 494 Benjamin, D. and C. A. Wood, "Importing External PSKs for 495 TLS", Work in Progress, Internet-Draft, draft-ietf-tls- 496 external-psk-importer-06, 3 December 2020, 497 . 500 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 501 Requirement Levels", BCP 14, RFC 2119, 502 DOI 10.17487/RFC2119, March 1997, 503 . 505 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 506 Extensions: Extension Definitions", RFC 6066, 507 DOI 10.17487/RFC6066, January 2011, 508 . 510 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 511 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 512 May 2017, . 514 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 515 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 516 . 518 10.2. Informative References 520 [Akhmetzyanova] 521 Akhmetzyanova, L., Alekseev, E., Smyshlyaeva, E., and A. 522 Sokolov, "Continuing to reflect on TLS 1.3 with external 523 PSK", 2019, . 525 [GAA] "TR33.919 version 12.0.0 Release 12", n.d., 526 . 530 [I-D.ietf-tls-ctls] 531 Rescorla, E., Barnes, R., and H. Tschofenig, "Compact TLS 532 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 533 ctls-01, 2 November 2020, . 536 [I-D.irtf-cfrg-cpace] 537 Abdalla, M., Haase, B., and J. Hesse, "CPace, a balanced 538 composable PAKE", Work in Progress, Internet-Draft, draft- 539 irtf-cfrg-cpace-01, 24 January 2021, 540 . 543 [I-D.irtf-cfrg-opaque] 544 Krawczyk, H., Lewi, K., and C. A. Wood, "The OPAQUE 545 Asymmetric PAKE Protocol", Work in Progress, Internet- 546 Draft, draft-irtf-cfrg-opaque-02, 5 February 2021, 547 . 550 [I-D.mattsson-emu-eap-tls-psk] 551 Mattsson, J. P., Sethi, M., Aura, T., and O. Friel, "EAP- 552 TLS with PSK Authentication (EAP-TLS-PSK)", Work in 553 Progress, Internet-Draft, draft-mattsson-emu-eap-tls-psk- 554 00, 9 March 2020, . 557 [Krawczyk] Krawczyk, H., "SIGMA: The ‘SIGn-and-MAc’ Approach to 558 Authenticated Diffie-Hellman and Its Use in the IKE 559 Protocols", Annual International Cryptology Conference. 560 Springer, Berlin, Heidelberg , 2003, 561 . 564 [LwM2M] "Lightweight Machine to Machine Technical Specification", 565 n.d., 566 . 570 [RFC2865] Rigney, C., Willens, S., Rubens, A., and W. Simpson, 571 "Remote Authentication Dial In User Service (RADIUS)", 572 RFC 2865, DOI 10.17487/RFC2865, June 2000, 573 . 575 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 576 Levkowetz, Ed., "Extensible Authentication Protocol 577 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 578 . 580 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 581 Unique IDentifier (UUID) URN Namespace", RFC 4122, 582 DOI 10.17487/RFC4122, July 2005, 583 . 585 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 586 Ciphersuites for Transport Layer Security (TLS)", 587 RFC 4279, DOI 10.17487/RFC4279, December 2005, 588 . 590 [RFC6614] Winter, S., McCauley, M., Venaas, S., and K. Wierenga, 591 "Transport Layer Security (TLS) Encryption for RADIUS", 592 RFC 6614, DOI 10.17487/RFC6614, May 2012, 593 . 595 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 596 Security (TLS) / Datagram Transport Layer Security (DTLS) 597 Profiles for the Internet of Things", RFC 7925, 598 DOI 10.17487/RFC7925, July 2016, 599 . 601 [RFC8773] Housley, R., "TLS 1.3 Extension for Certificate-Based 602 Authentication with an External Pre-Shared Key", RFC 8773, 603 DOI 10.17487/RFC8773, March 2020, 604 . 606 [Selfie] Drucker, N. and S. Gueron, "Selfie: reflections on TLS 1.3 607 with PSK", 2019, . 609 [Sethi] Sethi, M., Peltonen, A., and T. Aura, "Misbinding Attacks 610 on Secure Device Pairing and Bootstrapping", Proceedings 611 of the 2019 ACM Asia Conference on Computer and 612 Communications Security , 2019, 613 . 615 [SmartCard] 616 "Technical Guideline TR-03112-7 eCard-API-Framework – 617 Protocols", 2015, . 621 Appendix A. Acknowledgements 623 This document is the output of the TLS External PSK Design Team, 624 comprised of the following members: Benjamin Beurdouche, Bjoern 625 Haase, Christopher Wood, Colm MacCarthaigh, Eric Rescorla, Jonathan 626 Hoyland, Martin Thomson, Mohamad Badra, Mohit Sethi, Oleg Pekar, Owen 627 Friel, and Russ Housley. 629 Authors' Addresses 631 Russ Housley 632 Vigil Security 634 Email: housley@vigilsec.com 636 Jonathan Hoyland 637 Cloudflare Ltd. 639 Email: jonathan.hoyland@gmail.com 641 Mohit Sethi 642 Ericsson 644 Email: mohit@piuha.net 645 Christopher A. Wood 646 Cloudflare 648 Email: caw@heapingbits.net