idnits 2.17.1 draft-ietf-tls-external-psk-guidance-06.txt: -(672): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There is 1 instance of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (4 February 2022) is 811 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 410 -- Looks like a reference, but probably isn't: '256' on line 404 -- Looks like a reference, but probably isn't: '16' on line 410 == Outdated reference: A later version (-08) exists of draft-ietf-tls-external-psk-importer-06 == Outdated reference: A later version (-10) exists of draft-ietf-tls-ctls-04 == Outdated reference: A later version (-11) exists of draft-irtf-cfrg-cpace-05 == Outdated reference: A later version (-14) exists of draft-irtf-cfrg-opaque-07 Summary: 0 errors (**), 0 flaws (~~), 6 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 tls R. Housley 3 Internet-Draft Vigil Security 4 Intended status: Informational J. Hoyland 5 Expires: 8 August 2022 Cloudflare Ltd. 6 M. Sethi 7 Ericsson 8 C.A. Wood 9 Cloudflare 10 4 February 2022 12 Guidance for External PSK Usage in TLS 13 draft-ietf-tls-external-psk-guidance-06 15 Abstract 17 This document provides usage guidance for external Pre-Shared Keys 18 (PSKs) in Transport Layer Security (TLS) 1.3 as defined in RFC 8446. 19 It lists TLS security properties provided by PSKs under certain 20 assumptions, and then demonstrates how violations of these 21 assumptions lead to attacks. Advice for applications to help meet 22 these assumptions is provided. This document also discusses PSK use 23 cases and provisioning processes. Finally, it lists the privacy and 24 security properties that are not provided by TLS 1.3 when external 25 PSKs are used. 27 Discussion Venues 29 This note is to be removed before publishing as an RFC. 31 Source for this draft and an issue tracker can be found at 32 https://github.com/tlswg/external-psk-design-team. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on 8 August 2022. 50 Copyright Notice 52 Copyright (c) 2022 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 57 license-info) in effect on the date of publication of this document. 58 Please review these documents carefully, as they describe your rights 59 and restrictions with respect to this document. Code Components 60 extracted from this document must include Revised BSD License text as 61 described in Section 4.e of the Trust Legal Provisions and are 62 provided without warranty as described in the Revised BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 67 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 68 3. Notation . . . . . . . . . . . . . . . . . . . . . . . . . . 3 69 4. PSK Security Properties . . . . . . . . . . . . . . . . . . . 4 70 4.1. Shared PSKs . . . . . . . . . . . . . . . . . . . . . . . 4 71 4.2. PSK Entropy . . . . . . . . . . . . . . . . . . . . . . . 5 72 5. External PSKs in Practice . . . . . . . . . . . . . . . . . . 6 73 5.1. Use Cases . . . . . . . . . . . . . . . . . . . . . . . . 6 74 5.2. Provisioning Examples . . . . . . . . . . . . . . . . . . 7 75 5.3. Provisioning Constraints . . . . . . . . . . . . . . . . 8 76 6. Recommendations for External PSK Usage . . . . . . . . . . . 8 77 6.1. Stack Interfaces . . . . . . . . . . . . . . . . . . . . 9 78 6.1.1. PSK Identity Encoding and Comparison . . . . . . . . 10 79 6.1.2. PSK Identity Collisions . . . . . . . . . . . . . . . 10 80 7. Privacy Considerations . . . . . . . . . . . . . . . . . . . 11 81 8. Security Considerations . . . . . . . . . . . . . . . . . . . 11 82 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 83 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 84 10.1. Normative References . . . . . . . . . . . . . . . . . . 12 85 10.2. Informative References . . . . . . . . . . . . . . . . . 13 86 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 15 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 15 89 1. Introduction 91 This document provides guidance on the use of external Pre-Shared 92 Keys (PSKs) in Transport Layer Security (TLS) 1.3 [RFC8446]. This 93 guidance also applies to Datagram TLS (DTLS) 1.3 94 [I-D.ietf-tls-dtls13] and Compact TLS 1.3 [I-D.ietf-tls-ctls]. For 95 readability, this document uses the term TLS to refer to all such 96 versions. 98 External PSKs are symmetric secret keys provided to the TLS protocol 99 implementation as external inputs. External PSKs are provisioned 100 out-of-band. 102 This document lists TLS security properties provided by PSKs under 103 certain assumptions and demonstrates how violations of these 104 assumptions lead to attacks. This document discusses PSK use cases, 105 provisioning processes, and TLS stack implementation support in the 106 context of these assumptions. This document also provides advice for 107 applications in various use cases to help meet these assumptions. 109 There are many resources that provide guidance for password 110 generation and verification aimed towards improving security. 111 However, there is no such equivalent for external Pre-Shared Keys 112 (PSKs) in TLS. This document aims to reduce that gap. 114 2. Conventions and Definitions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 118 "OPTIONAL" in this document are to be interpreted as described in 119 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 120 capitals, as shown here. 122 3. Notation 124 For purposes of this document, a "logical node" is a computing 125 presence that other parties can interact with via the TLS protocol. 126 A logical node could potentially be realized with multiple physical 127 instances operating under common administrative control, e.g., a 128 server farm. An "endpoint" is a client or server participating in a 129 connection. 131 4. PSK Security Properties 133 The use of a previously established PSK allows TLS nodes to 134 authenticate the endpoint identities. It also offers other benefits, 135 including resistance to attacks in presence of quantum computers; see 136 Section 4.2 for related discussion. However, these keys do not 137 provide privacy protection of endpoint identities, nor do they 138 provide non-repudiation (one endpoint in a connection can deny the 139 conversation); see Section 7 for related discussion. 141 PSK authentication security implicitly assumes one fundamental 142 property: each PSK is known to exactly one client and one server, and 143 that these never switch roles. If this assumption is violated, then 144 the security properties of TLS are severely weakened as discussed 145 below. 147 4.1. Shared PSKs 149 As discussed in Section 5.1, to demonstrate their attack, [AASS19] 150 describes scenarios where multiple clients or multiple servers share 151 a PSK. If this is done naively by having all members share a common 152 key, then TLS authenticates only group membership, and the security 153 of the overall system is inherently rather brittle. There are a 154 number of obvious weaknesses here: 156 1. Any group member can impersonate any other group member. 158 2. If PSK is combined with a fresh ephemeral key exchange, then 159 compromise of a group member that knows the resulting shared 160 secret will enable the attacker to passively read (and actively 161 modify) traffic. 163 3. If PSK is not combined with fresh ephemeral key exchange, then 164 compromise of any group member allows the attacker to passively 165 read (and actively modify) all traffic, including reading past 166 traffic. 168 Additionally, a malicious non-member can reroute handshakes between 169 honest group members to connect them in unintended ways, as described 170 below. Note that a partial mitigation against this class of attack 171 is available: each group member includes the SNI extension [RFC6066] 172 and terminates the connection on mismatch between the presented SNI 173 value and the receiving member's known identity. See [Selfie] for 174 details. 176 To illustrate the rerouting attack, consider three peers, A, B, and 177 C, who all know the PSK. The attack proceeds as follows: 179 1. A sends a ClientHello to B. 181 2. The attacker intercepts the message and redirects it to C. 183 3. C responds with a second flight (ServerHello, ...) to A. 185 4. A sends a Finished message to B. A has completed the handshake, 186 ostensibly with B. 188 5. The attacker redirects the Finished message to C. C has 189 completed the handshake with A. 191 In this attack, peer authentication is not provided. Also, if C 192 supports a weaker set of cipher suites than B, cryptographic 193 algorithm downgrade attacks might be possible. This rerouting is a 194 type of identity misbinding attack [Krawczyk][Sethi]. Selfie attack 195 [Selfie] is a special case of the rerouting attack against a group 196 member that can act both as TLS server and client. In the Selfie 197 attack, a malicious non-member reroutes a connection from the client 198 to the server on the same endpoint. 200 Finally, in addition to these weaknesses, sharing a PSK across nodes 201 may negatively affect deployments. For example, revocation of 202 individual group members is not possible without establishing a new 203 PSK for all of the non-revoked members. 205 4.2. PSK Entropy 207 Entropy properties of external PSKs may also affect TLS security 208 properties. For example, if a high entropy PSK is used, then PSK- 209 only key establishment modes provide expected security properties for 210 TLS, including establishing the same session keys between peers, 211 secrecy of session keys, peer authentication, and downgrade 212 protection. See [RFC8446], Appendix E.1 for an explanation of these 213 properties. However, these modes lack forward security. Forward 214 security may be achieved by using a PSK-DH mode, or, alternatively, 215 by using PSKs with short lifetimes. 217 In contrast, if a low entropy PSK is used, then PSK-only key 218 establishment modes are subject to passive exhaustive search attacks 219 which will reveal the traffic keys. PSK-DH modes are subject to 220 active attacks in which the attacker impersonates one side. The 221 exhaustive search phase of these attacks can be mounted offline if 222 the attacker captures a single handshake using the PSK, but those 223 attacks will not lead to compromise of the traffic keys for that 224 connection because those also depend on the Diffie-Hellman (DH) 225 exchange. Low entropy keys are only secure against active attack if 226 a password-authenticated key exchange (PAKE) is used with TLS. The 227 Crypto Forum Research Group (CFRG) is currently working on specifying 228 recommended PAKEs (see [I-D.irtf-cfrg-cpace] and 229 [I-D.irtf-cfrg-opaque], for the symmetric and asymmetric cases, 230 respectively). 232 5. External PSKs in Practice 234 PSK ciphersuites were first specified for TLS in 2005. PSKs are now 235 an integral part of the TLS version 1.3 specification [RFC8446]. TLS 236 1.3 also uses PSKs for session resumption. It distinguishes these 237 resumption PSKs from external PSKs which have been provisioned out- 238 of-band. This section describes known use cases and provisioning 239 processes for external PSKs with TLS. 241 5.1. Use Cases 243 This section lists some example use-cases where pair-wise external 244 PSKs, i.e., external PSKs that are shared between only one server and 245 one client, have been used for authentication in TLS. There was no 246 attempt to prioritize the examples in any particular order. 248 * Device-to-device communication with out-of-band synchronized keys. 249 PSKs provisioned out-of-band for communicating with known 250 identities, wherein the identity to use is discovered via a 251 different online protocol. 253 * Intra-data-center communication. Machine-to-machine communication 254 within a single data center or point-of-presence (PoP) may use 255 externally provisioned PSKs, primarily for the purposes of 256 supporting TLS connections with early data; see Section 8 for 257 considerations when using early data with external PSKs. 259 * Certificateless server-to-server communication. Machine-to- 260 machine communication may use externally provisioned PSKs, 261 primarily for the purposes of establishing TLS connections without 262 requiring the overhead of provisioning and managing PKI 263 certificates. 265 * Internet of Things (IoT) and devices with limited computational 266 capabilities. [RFC7925] defines TLS and DTLS profiles for 267 resource-constrained devices and suggests the use of PSK 268 ciphersuites for compliant devices. The Open Mobile Alliance 269 Lightweight Machine to Machine Technical Specification [LwM2M] 270 states that LwM2M servers MUST support the PSK mode of DTLS. 272 * Securing RADIUS [RFC2865] with TLS. PSK ciphersuites are optional 273 for this use case, as specified in [RFC6614]. 275 * 3GPP server to user equipment authentication. The Generic 276 Authentication Architecture (GAA) defined by 3GGP mentions that 277 TLS-PSK ciphersuites can be used between server and user equipment 278 for authentication [GAA]. 280 * Smart Cards. The electronic German ID (eID) card supports 281 authentication of a card holder to online services with TLS-PSK 282 [SmartCard]. 284 * Quantum resistance. Some deployments may use PSKs (or combine 285 them with certificate-based authentication as described in 286 [RFC8773]) because of the protection they provide against quantum 287 computers. 289 There are also use cases where PSKs are shared between more than two 290 entities. Some examples below (as noted by Akhmetzyanova et al. 291 [AASS19]): 293 * Group chats. In this use-case, group participants may be 294 provisioned an external PSK out-of-band for establishing 295 authenticated connections with other members of the group. 297 * Internet of Things (IoT) and devices with limited computational 298 capabilities. Many PSK provisioning examples are possible in this 299 use-case. For example, in a given setting, IoT devices may all 300 share the same PSK and use it to communicate with a central server 301 (one key for n devices), have their own key for communicating with 302 a central server (n keys for n devices), or have pairwise keys for 303 communicating with each other (n^2 keys for n devices). 305 5.2. Provisioning Examples 307 The exact provisioning process depends on the system requirements and 308 threat model. Whenever possible, avoid sharing a PSK between nodes; 309 however, sharing a PSK among several nodes is sometimes unavoidable. 310 When PSK sharing happens, other accommodations SHOULD be used as 311 discussed in Section 6. 313 Examples of PSK provisioning processes are included below. 315 * Many industrial protocols assume that PSKs are distributed and 316 assigned manually via one of the following approaches: typing the 317 PSK into the devices, or using a Trust On First Use (TOFU) 318 approach with a device completely unprotected before the first 319 login did take place. Many devices have very limited UI. For 320 example, they may only have a numeric keypad or even fewer 321 buttons. When the TOFU approach is not suitable, entering the key 322 would require typing it on a constrained UI. 324 * Some devices provision PSKs via an out-of-band, cloud-based 325 syncing protocol. 327 * Some secrets may be baked into hardware or software device 328 components. Moreover, when this is done at manufacturing time, 329 secrets may be printed on labels or included in a Bill of 330 Materials for ease of scanning or import. 332 5.3. Provisioning Constraints 334 PSK provisioning systems are often constrained in application- 335 specific ways. For example, although one goal of provisioning is to 336 ensure that each pair of nodes has a unique key pair, some systems do 337 not want to distribute pair-wise shared keys to achieve this. As 338 another example, some systems require the provisioning process to 339 embed application-specific information in either PSKs or their 340 identities. Identities may sometimes need to be routable, as is 341 currently under discussion for EAP-TLS-PSK 342 [I-D.mattsson-emu-eap-tls-psk]. 344 6. Recommendations for External PSK Usage 346 Recommended requirements for applications using external PSKs are as 347 follows: 349 1. Each PSK SHOULD be derived from at least 128 bits of entropy, 350 MUST be at least 128 bits long, and SHOULD be combined with an 351 ephemeral key exchange, e.g., by using the "psk_dhe_ke" Pre- 352 Shared Key Exchange Mode in TLS 1.3, for forward secrecy. As 353 discussed in Section 4, low entropy PSKs, i.e., those derived 354 from less than 128 bits of entropy, are subject to attack and 355 SHOULD be avoided. If only low-entropy keys are available, then 356 key establishment mechanisms such as Password Authenticated Key 357 Exchange (PAKE) that mitigate the risk of offline dictionary 358 attacks SHOULD be employed. Note that no such mechanisms have 359 yet been standardised, and further that these mechanisms will not 360 necessarily follow the same architecture as the process for 361 incorporating external PSKs described in 362 [I-D.ietf-tls-external-psk-importer]. 364 2. Unless other accommodations are made to mitigate the risks of 365 PSKs known to a group, each PSK MUST be restricted in its use to 366 at most two logical nodes: one logical node in a TLS client role 367 and one logical node in a TLS server role. (The two logical 368 nodes MAY be the same, in different roles.) Two acceptable 369 accommodations are described in 370 [I-D.ietf-tls-external-psk-importer]: (1) exchanging client and 371 server identifiers over the TLS connection after the handshake, 372 and (2) incorporating identifiers for both the client and the 373 server into the context string for an external PSK importer. 375 3. Nodes SHOULD use external PSK importers 376 [I-D.ietf-tls-external-psk-importer] when configuring PSKs for a 377 client-server pair when applicable. Importers make provisioning 378 external PSKs easier and less error prone by deriving a unique, 379 imported PSK from the external PSK for each key derivation 380 function a node supports. See the Security Considerations in 381 [I-D.ietf-tls-external-psk-importer] for more information. 383 4. Where possible the main PSK (that which is fed into the importer) 384 SHOULD be deleted after the imported keys have been generated. 385 This prevents an attacker from bootstrapping a compromise of one 386 node into the ability to attack connections between any node; 387 otherwise the attacker can recover the main key and then re-run 388 the importer itself. 390 6.1. Stack Interfaces 392 Most major TLS implementations support external PSKs. Stacks 393 supporting external PSKs provide interfaces that applications may use 394 when configuring PSKs for individual connections. Details about some 395 existing stacks at the time of writing are below. 397 * OpenSSL and BoringSSL: Applications can specify support for 398 external PSKs via distinct ciphersuites in TLS 1.2 and below. 399 They also then configure callbacks that are invoked for PSK 400 selection during the handshake. These callbacks must provide a 401 PSK identity and key. The exact format of the callback depends on 402 the negotiated TLS protocol version, with new callback functions 403 added specifically to OpenSSL for TLS 1.3 [RFC8446] PSK support. 404 The PSK length is validated to be between [1, 256] bytes. The PSK 405 identity may be up to 128 bytes long. 407 * mbedTLS: Client applications configure PSKs before creating a 408 connection by providing the PSK identity and value inline. 409 Servers must implement callbacks similar to that of OpenSSL. Both 410 PSK identity and key lengths may be between [1, 16] bytes long. 412 * gnuTLS: Applications configure PSK values, either as raw byte 413 strings or hexadecimal strings. The PSK identity and key size are 414 not validated. 416 * wolfSSL: Applications configure PSKs with callbacks similar to 417 OpenSSL. 419 6.1.1. PSK Identity Encoding and Comparison 421 Section 5.1 of [RFC4279] mandates that the PSK identity should be 422 first converted to a character string and then encoded to octets 423 using UTF-8. This was done to avoid interoperability problems 424 (especially when the identity is configured by human users). On the 425 other hand, [RFC7925] advises implementations against assuming any 426 structured format for PSK identities and recommends byte-by-byte 427 comparison for any operation. When PSK identities are configured 428 manually it is important to be aware that due to encoding issues 429 visually identical strings may, in fact, differ. 431 TLS version 1.3 [RFC8446] follows the same practice of specifying the 432 PSK identity as a sequence of opaque bytes (shown as opaque 433 identity<1..2^16-1> in the specification) that thus is compared on a 434 byte-by-byte basis. [RFC8446] also requires that the PSK identities 435 are at least 1 byte and at the most 65535 bytes in length. Although 436 [RFC8446] does not place strict requirements on the format of PSK 437 identities, we do however note that the format of PSK identities can 438 vary depending on the deployment: 440 * The PSK identity MAY be a user configured string when used in 441 protocols like Extensible Authentication Protocol (EAP) [RFC3748]. 442 gnuTLS for example treats PSK identities as usernames. 444 * PSK identities MAY have a domain name suffix for roaming and 445 federation. In applications and settings where the domain name 446 suffix is privacy sensitive, this practice is NOT RECOMMENDED. 448 * Deployments should take care that the length of the PSK identity 449 is sufficient to avoid collisions. 451 6.1.2. PSK Identity Collisions 453 It is possible, though unlikely, that an external PSK identity may 454 clash with a resumption PSK identity. The TLS stack implementation 455 and sequencing of PSK callbacks influences the application's behavior 456 when identity collisions occur. When a server receives a PSK 457 identity in a TLS 1.3 ClientHello, some TLS stacks execute the 458 application's registered callback function before checking the 459 stack's internal session resumption cache. This means that if a PSK 460 identity collision occurs, the application's external PSK usage will 461 typically take precedence over the internal session resumption path. 463 Since resumption PSK identities are assigned by the TLS stack 464 implementation, it is RECOMMENDED that these identifiers be assigned 465 in a manner that lets resumption PSKs be distinguished from external 466 PSKs to avoid concerns with collisions altogether. 468 7. Privacy Considerations 470 PSK privacy properties are orthogonal to security properties 471 described in Section 4. TLS does little to keep PSK identity 472 information private. For example, an adversary learns information 473 about the external PSK or its identifier by virtue of the identifier 474 appearing in cleartext in a ClientHello. As a result, a passive 475 adversary can link two or more connections together that use the same 476 external PSK on the wire. Depending on the PSK identity, a passive 477 attacker may also be able to identify the device, person, or 478 enterprise running the TLS client or TLS server. An active attacker 479 can also use the PSK identity to suppress handshakes or application 480 data from a specific device by blocking, delaying, or rate-limiting 481 traffic. Techniques for mitigating these risks require further 482 analysis and are out of scope for this document. 484 In addition to linkability in the network, external PSKs are 485 intrinsically linkable by PSK receivers. Specifically, servers can 486 link successive connections that use the same external PSK together. 487 Preventing this type of linkability is out of scope. 489 8. Security Considerations 491 Security considerations are provided throughout this document. It 492 bears repeating that there are concerns related to the use of 493 external PSKs regarding proper identification of TLS 1.3 endpoints 494 and additional risks when external PSKs are known to a group. 496 It is NOT RECOMMENDED to share the same PSK between more than one 497 client and server. However, as discussed in Section 5.1, there are 498 application scenarios that may rely on sharing the same PSK among 499 multiple nodes. [I-D.ietf-tls-external-psk-importer] helps in 500 mitigating rerouting and Selfie style reflection attacks when the PSK 501 is shared among multiple nodes. This is achieved by correctly using 502 the node identifiers in the ImportedIdentity.context construct 503 specified in [I-D.ietf-tls-external-psk-importer]. One solution 504 would be for each endpoint to select one globally unique identifier 505 and use it in all PSK handshakes. The unique identifier can, for 506 example, be one of its MAC addresses, a 32-byte random number, or its 507 Universally Unique IDentifier (UUID) [RFC4122]. Note that such 508 persistent, global identifiers have privacy implications; see 509 Section 7. 511 Each endpoint SHOULD know the identifier of the other endpoint with 512 which it wants to connect and SHOULD compare it with the other 513 endpoint's identifier used in ImportedIdentity.context. It is 514 however important to remember that endpoints sharing the same group 515 PSK can always impersonate each other. 517 Considerations for external PSK usage extend beyond proper 518 identification. When early data is used with an external PSK, the 519 random value in the ClientHello is the only source of entropy that 520 contributes to key diversity between sessions. As a result, when an 521 external PSK is used more than one time, the random number source on 522 the client has a significant role in the protection of the early 523 data. 525 9. IANA Considerations 527 This document makes no IANA requests. 529 10. References 531 10.1. Normative References 533 [I-D.ietf-tls-external-psk-importer] 534 Benjamin, D. and C. A. Wood, "Importing External PSKs for 535 TLS", Work in Progress, Internet-Draft, draft-ietf-tls- 536 external-psk-importer-06, 3 December 2020, 537 . 540 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 541 Requirement Levels", BCP 14, RFC 2119, 542 DOI 10.17487/RFC2119, March 1997, 543 . 545 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 546 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 547 May 2017, . 549 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 550 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 551 . 553 10.2. Informative References 555 [AASS19] Akhmetzyanova, L., Alekseev, E., Smyshlyaeva, E., and A. 556 Sokolov, "Continuing to reflect on TLS 1.3 with external 557 PSK", 2019, . 559 [GAA] "TR33.919 version 12.0.0 Release 12", n.d., 560 . 564 [I-D.ietf-tls-ctls] 565 Rescorla, E., Barnes, R., and H. Tschofenig, "Compact TLS 566 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 567 ctls-04, 25 October 2021, 568 . 571 [I-D.ietf-tls-dtls13] 572 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 573 Datagram Transport Layer Security (DTLS) Protocol Version 574 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 575 dtls13-43, 30 April 2021, 576 . 579 [I-D.irtf-cfrg-cpace] 580 Abdalla, M., Haase, B., and J. Hesse, "CPace, a balanced 581 composable PAKE", Work in Progress, Internet-Draft, draft- 582 irtf-cfrg-cpace-05, 14 January 2022, 583 . 586 [I-D.irtf-cfrg-opaque] 587 Bourdrez, D., Krawczyk, H., Lewi, K., and C. A. Wood, "The 588 OPAQUE Asymmetric PAKE Protocol", Work in Progress, 589 Internet-Draft, draft-irtf-cfrg-opaque-07, 25 October 590 2021, . 593 [I-D.mattsson-emu-eap-tls-psk] 594 Mattsson, J. P., Sethi, M., Aura, T., and O. Friel, "EAP- 595 TLS with PSK Authentication (EAP-TLS-PSK)", Work in 596 Progress, Internet-Draft, draft-mattsson-emu-eap-tls-psk- 597 00, 9 March 2020, . 600 [Krawczyk] Krawczyk, H., "SIGMA: The 'SIGn-and-MAc' Approach to 601 Authenticated Diffie-Hellman and Its Use in the IKE 602 Protocols", Annual International Cryptology Conference. 603 Springer, Berlin, Heidelberg , 2003, 604 . 607 [LwM2M] "Lightweight Machine to Machine Technical Specification", 608 n.d., 609 . 613 [RFC2865] Rigney, C., Willens, S., Rubens, A., and W. Simpson, 614 "Remote Authentication Dial In User Service (RADIUS)", 615 RFC 2865, DOI 10.17487/RFC2865, June 2000, 616 . 618 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 619 Levkowetz, Ed., "Extensible Authentication Protocol 620 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 621 . 623 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 624 Unique IDentifier (UUID) URN Namespace", RFC 4122, 625 DOI 10.17487/RFC4122, July 2005, 626 . 628 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 629 Ciphersuites for Transport Layer Security (TLS)", 630 RFC 4279, DOI 10.17487/RFC4279, December 2005, 631 . 633 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 634 Extensions: Extension Definitions", RFC 6066, 635 DOI 10.17487/RFC6066, January 2011, 636 . 638 [RFC6614] Winter, S., McCauley, M., Venaas, S., and K. Wierenga, 639 "Transport Layer Security (TLS) Encryption for RADIUS", 640 RFC 6614, DOI 10.17487/RFC6614, May 2012, 641 . 643 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 644 Security (TLS) / Datagram Transport Layer Security (DTLS) 645 Profiles for the Internet of Things", RFC 7925, 646 DOI 10.17487/RFC7925, July 2016, 647 . 649 [RFC8773] Housley, R., "TLS 1.3 Extension for Certificate-Based 650 Authentication with an External Pre-Shared Key", RFC 8773, 651 DOI 10.17487/RFC8773, March 2020, 652 . 654 [Selfie] Drucker, N. and S. Gueron, "Selfie: reflections on TLS 1.3 655 with PSK", 2019, . 657 [Sethi] Sethi, M., Peltonen, A., and T. Aura, "Misbinding Attacks 658 on Secure Device Pairing and Bootstrapping", Proceedings 659 of the 2019 ACM Asia Conference on Computer and 660 Communications Security , 2019, 661 . 663 [SmartCard] 664 "Technical Guideline TR-03112-7 eCard-API-Framework - 665 Protocols", 2015, . 669 Appendix A. Acknowledgements 671 This document is the output of the TLS External PSK Design Team, 672 comprised of the following members: Benjamin Beurdouche, Björn Haase, 673 Christopher Wood, Colm MacCarthaigh, Eric Rescorla, Jonathan Hoyland, 674 Martin Thomson, Mohamad Badra, Mohit Sethi, Oleg Pekar, Owen Friel, 675 and Russ Housley. 677 This document was improved by a high quality reviews by Ben Kaduk and 678 John Mattsson. 680 Authors' Addresses 682 Russ Housley 683 Vigil Security 685 Email: housley@vigilsec.com 686 Jonathan Hoyland 687 Cloudflare Ltd. 689 Email: jonathan.hoyland@gmail.com 691 Mohit Sethi 692 Ericsson 694 Email: mohit@piuha.net 696 Christopher A. Wood 697 Cloudflare 699 Email: caw@heapingbits.net