idnits 2.17.1 draft-ietf-tls-external-psk-importer-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (22 April 2022) is 729 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 5869 == Outdated reference: A later version (-18) exists of draft-ietf-tls-esni-14 -- Duplicate reference: draft-ietf-tls-dtls13, mentioned in 'I-D.ietf-tls-dtls13', was also mentioned in 'DTLS13'. -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 tls D. Benjamin 3 Internet-Draft Google, LLC. 4 Intended status: Standards Track C.A. Wood 5 Expires: 24 October 2022 Cloudflare 6 22 April 2022 8 Importing External PSKs for TLS 9 draft-ietf-tls-external-psk-importer-08 11 Abstract 13 This document describes an interface for importing external Pre- 14 Shared Keys (PSKs) into TLS 1.3. 16 Discussion Venues 18 This note is to be removed before publishing as an RFC. 20 Source for this draft and an issue tracker can be found at 21 https://github.com/tlswg/draft-ietf-tls-external-psk-importer. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at https://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on 24 October 2022. 40 Copyright Notice 42 Copyright (c) 2022 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 47 license-info) in effect on the date of publication of this document. 48 Please review these documents carefully, as they describe your rights 49 and restrictions with respect to this document. Code Components 50 extracted from this document must include Revised BSD License text as 51 described in Section 4.e of the Trust Legal Provisions and are 52 provided without warranty as described in the Revised BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 58 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 4. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 5. PSK Import . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 5.1. External PSK Diversification . . . . . . . . . . . . . . 4 62 5.2. Binder Key Derivation . . . . . . . . . . . . . . . . . . 6 63 6. Deprecating Hash Functions . . . . . . . . . . . . . . . . . 7 64 7. Incremental Deployment . . . . . . . . . . . . . . . . . . . 7 65 8. Security Considerations . . . . . . . . . . . . . . . . . . . 8 66 9. Privacy Considerations . . . . . . . . . . . . . . . . . . . 9 67 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 68 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 69 11.1. Normative References . . . . . . . . . . . . . . . . . . 10 70 11.2. Informative References . . . . . . . . . . . . . . . . . 10 71 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 12 72 Appendix B. Addressing Selfie . . . . . . . . . . . . . . . . . 12 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 75 1. Introduction 77 TLS 1.3 [RFC8446] supports Pre-Shared Key (PSK) authentication, 78 wherein PSKs can be established via session tickets from prior 79 connections or externally via some out-of-band mechanism. The 80 protocol mandates that each PSK only be used with a single hash 81 function. This was done to simplify protocol analysis. TLS 1.2 82 [RFC5246], in contrast, has no such requirement, as a PSK may be used 83 with any hash algorithm and the TLS 1.2 pseudorandom function (PRF). 84 While there is no known way in which the same external PSK might 85 produce related output in TLS 1.3 and prior versions, only limited 86 analysis has been done. Applications SHOULD provision separate PSKs 87 for (D)TLS 1.3 and prior versions. In cases where this is not 88 possible, e.g., there are already deployed external PSKs or 89 provisioning is otherwise limited, re-using external PSKs across 90 different versions of TLS may produce related outputs, which may in 91 turn lead to security problems; see [RFC8446], Section E.7. 93 To mitigate against such problems, this document specifies a PSK 94 Importer interface by which external PSKs may be imported and 95 subsequently bound to a specific key derivation function (KDF) and 96 hash function for use in TLS 1.3 [RFC8446] and DTLS 1.3 [DTLS13]. In 97 particular, it describes a mechanism for importing PSKs derived from 98 external PSKs by including the target KDF, (D)TLS protocol version, 99 and an optional context string to ensure uniqueness. This process 100 yields a set of candidate PSKs, each of which are bound to a target 101 KDF and protocol, that are separate from those used in (D)TLS 1.2 and 102 prior versions. This expands what would normally have been a single 103 PSK and identity into a set of PSKs and identities. 105 2. Conventions and Definitions 107 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 108 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 109 "OPTIONAL" in this document are to be interpreted as described in BCP 110 14 [RFC2119] [RFC8174] when, and only when, they appear in all 111 capitals, as shown here. 113 3. Terminology 115 The following terms are used throughout this document: 117 * External PSK (EPSK): A PSK established or provisioned out-of-band 118 (i.e., not from a TLS connection) which is a tuple of (Base Key, 119 External Identity, Hash). 121 * Base Key: The secret value of an EPSK. 123 * External Identity: A sequence of bytes used to identify an EPSK. 125 * Target protocol: The protocol for which a PSK is imported for use. 127 * Target KDF: The KDF for which a PSK is imported for use. 129 * Imported PSK (IPSK): A TLS PSK derived from an EPSK, optional 130 context string, target protocol, and target KDF. 132 * Non-imported PSK: An EPSK which used directly as a TLS PSK without 133 being imported. 135 * Imported Identity: A sequence of bytes used to identify an IPSK. 137 This document uses presentation language from [RFC8446], Section 3. 139 4. Overview 141 The PSK Importer interface mirrors that of the TLS Exporters 142 interface (see [RFC8446]) in that it diversifies a key based on some 143 contextual information. In contrast to the Exporters interface, 144 wherein output uniqueness is achieved via an explicit label and 145 context string, the PSK Importer interface defined herein takes an 146 external PSK and identity and "imports" it into TLS, creating a set 147 of "derived" PSKs and identities that are each unique. Each of these 148 derived PSKs are bound to a target protocol, KDF identifier, and 149 optional context string. Additionally, the resulting PSK binder keys 150 are modified with a new derivation label to prevent confusion with 151 non-imported PSKs. Through this interface, importing external PSKs 152 with different identities yields distinct PSK binder keys. 154 Imported keys do not require negotiation for use since a client and 155 server will not agree upon identities if imported incorrectly. 156 Endpoints may incrementally deploy PSK Importer support by offering 157 non-imported PSKs for TLS versions prior to TLS 1.3. Non-imported 158 and imported PSKs are distinct since their identities are different. 159 See Section 7 for more details. 161 Endpoints which import external keys MUST NOT use the keys that are 162 input to the import process for any purpose other than the importer, 163 and MUST NOT use the derived keys for any purpose other than TLS 164 PSKs. Moreover, each external PSK fed to the importer process MUST 165 be associated with at most one hash function. This is analogous to 166 the rules in Section 4.2.11 of [RFC8446]. See Section 8 for more 167 discussion. 169 5. PSK Import 171 This section describes the PSK Importer interface and its underlying 172 diversification mechanism and binder key computation modification. 174 5.1. External PSK Diversification 176 The PSK Importer interface takes as input an EPSK with External 177 Identity external_identity and base key epsk, as defined in 178 Section 3, along with an optional context, and transforms it into a 179 set of PSKs and imported identities for use in a connection based on 180 target protocols and KDFs. In particular, for each supported target 181 protocol target_protocol and KDF target_kdf, the importer constructs 182 an ImportedIdentity structure as follows: 184 struct { 185 opaque external_identity<1...2^16-1>; 186 opaque context<0..2^16-1>; 187 uint16 target_protocol; 188 uint16 target_kdf; 189 } ImportedIdentity; 191 The list of ImportedIdentity.target_kdf values is maintained by IANA 192 as described in Section 10. External PSKs MUST NOT be imported for 193 (D)TLS 1.2 or prior versions. See Section 7 for discussion on how 194 imported PSKs for TLS 1.3 and non-imported PSKs for earlier versions 195 co-exist for incremental deployment. 197 ImportedIdentity.context MUST include the context used to determine 198 the EPSK, if any exists. For example, ImportedIdentity.context may 199 include information about peer roles or identities to mitigate 200 Selfie-style reflection attacks [Selfie]. See Appendix B for more 201 details. Since the EPSK is a key derived from an external protocol 202 or sequence of protocols, ImportedIdentity.context MUST include a 203 channel binding for the deriving protocols [RFC5056]. The details of 204 this binding are protocol specific and out of scope for this 205 document. 207 ImportedIdentity.target_protocol MUST be the (D)TLS protocol version 208 for which the PSK is being imported. For example, TLS 1.3 [RFC8446] 209 uses 0x0304, which will therefore also be used by QUICv1 [QUIC]. 210 Note that this means the number of PSKs derived from an EPSK is a 211 function of the number of target protocols. 213 Given an ImportedIdentity and corresponding EPSK with base key epsk, 214 an Imported PSK IPSK with base key ipskx is computed as follows: 216 epskx = HKDF-Extract(0, epsk) 217 ipskx = HKDF-Expand-Label(epskx, "derived psk", 218 Hash(ImportedIdentity), L) 220 L corresponds to the KDF output length of ImportedIdentity.target_kdf 221 as defined in Section 10. For hash-based KDFs, such as 222 HKDF_SHA256(0x0001), this is the length of the hash function output, 223 e.g., 32 octets for SHA256. This is required for the IPSK to be of 224 length suitable for supported ciphersuites. Internally, HKDF-Expand- 225 Label uses a label corresponding to ImportedIdentity.target_protocol, 226 e.g., "tls13" for TLS 1.3, as per [RFC8446], Section 7.1, or "dtls13" 227 for DTLS 1.3, as per [I-D.ietf-tls-dtls13], Section 5.10. 229 The identity of ipskx as sent on the wire is ImportedIdentity, i.e., 230 the serialized content of ImportedIdentity is used as the content of 231 PskIdentity.identity in the PSK extension. The corresponding PSK 232 input for the TLS 1.3 key schedule is 'ipskx'. 234 As the maximum size of the PSK extension is 2^16 - 1 octets, an 235 Imported Identity that exceeds this size is likely to cause a 236 decoding error. Therefore, the PSK Importer interface SHOULD reject 237 any ImportedIdentity that exceeds this size. 239 The hash function used for HKDF [RFC5869] is that which is associated 240 with the EPSK. It is not the hash function associated with 241 ImportedIdentity.target_kdf. If the EPSK does not have such an 242 associated hash function, SHA-256 [SHA2] SHOULD be used. 243 Diversifying EPSK by ImportedIdentity.target_kdf ensures that an IPSK 244 is only used as input keying material to at most one KDF, thus 245 satisfying the requirements in [RFC8446]. See Section 8 for more 246 details. 248 Endpoints SHOULD generate a compatible ipskx for each target 249 ciphersuite they offer. For example, importing a key for 250 TLS_AES_128_GCM_SHA256 and TLS_AES_256_GCM_SHA384 would yield two 251 PSKs, one for HKDF-SHA256 and another for HKDF-SHA384. In contrast, 252 if TLS_AES_128_GCM_SHA256 and TLS_CHACHA20_POLY1305_SHA256 are 253 supported, only one derived key is necessary. Each ciphersuite 254 uniquely identifies the target KDF. Future specifications that 255 change the way the KDF is negotiated will need to update this 256 specification to make clear how target KDFs are determined for the 257 import process. 259 EPSKs MAY be imported before the start of a connection if the target 260 KDFs, protocols, and context string(s) are known a priori. EPSKs MAY 261 also be imported for early data use if they are bound to the protocol 262 settings and configuration that are required for sending early data. 263 Minimally, this means that the Application-Layer Protocol Negotiation 264 value [RFC7301], QUIC transport parameters (if used for QUIC), and 265 any other relevant parameters that are negotiated for early data MUST 266 be provisioned alongside these EPSKs. 268 5.2. Binder Key Derivation 270 To prevent confusion between imported and non-imported PSKs, imported 271 PSKs change the PSK binder key derivation label. In particular, the 272 standard TLS 1.3 PSK binder key computation is defined as follows: 274 0 275 | 276 v 277 PSK -> HKDF-Extract = Early Secret 278 | 279 +-----> Derive-Secret(., "ext binder" | "res binder", "") 280 | = binder_key 281 V 283 Imported PSKs use the string "imp binder" rather than "ext binder" or 284 "res binder" when deriving binder_key. This means the binder key is 285 computed as follows: 287 0 288 | 289 v 290 PSK -> HKDF-Extract = Early Secret 291 | 292 +-----> Derive-Secret(., "ext binder" 293 | | "res binder" 294 | | "imp binder", "") 295 | = binder_key 296 V 298 This new label ensures a client and server will negotiate use of an 299 external PSK if and only if (a) both endpoints import the PSK or (b) 300 neither endpoint imports the PSK. As binder_key is a leaf key, 301 changing its computation does not affect any other key. 303 6. Deprecating Hash Functions 305 If a client or server wishes to deprecate a hash function and no 306 longer use it for TLS 1.3, they remove the corresponding KDF from the 307 set of target KDFs used for importing keys. This does not affect the 308 KDF operation used to derive Imported PSKs. 310 7. Incremental Deployment 312 In deployments that already have PSKs provisioned and in use with TLS 313 1.2, attempting to incrementally deploy the importer mechanism would 314 then result in concurrent use of the already provisioned PSK both 315 directly as a TLS 1.2 PSK and as an EPSK, which in turn could mean 316 that the same KDF and key would be used in two different protocol 317 contexts. This is not a recommended configuration; see Section 8 for 318 more details. However, the benefits of using TLS 1.3 and of using 319 PSK importers may prove sufficiently compelling that existing 320 deployments choose to enable this noncompliant configuration for a 321 brief transition period while new software (using TLS 1.3 and 322 importers) is deployed. Operators are advised to make any such 323 transition period as short as possible. 325 8. Security Considerations 327 The PSK Importer security goals can be roughly stated as follows: 328 avoid PSK re-use across KDFs while properly authenticating endpoints. 329 When modeled as computational extractors, KDFs assume that input 330 keying material (IKM) is sampled from some "source" probability 331 distribution and that any two IKM values are chosen independently of 332 each other [Kraw10]. This source-independence requirement implies 333 that the same IKM value cannot be used for two different KDFs. 335 PSK-based authentication is functionally equivalent to session 336 resumption in that a connection uses existing key material to 337 authenticate both endpoints. Following the work of [BAA15], this is 338 a form of compound authentication. Loosely speaking, compound 339 authentication is the property that an execution of multiple 340 authentication protocols, wherein at least one is uncompromised, 341 jointly authenticates all protocols. Authenticating with an 342 externally provisioned PSK, therefore, should ideally authenticate 343 both the TLS connection and the external provisioning process. 344 Typically, the external provision process produces a PSK and 345 corresponding context from which the PSK was derived and in which it 346 should be used. If available, this is used as the 347 ImportedIdentity.context value. We refer to an external PSK without 348 such context as "context-free". 350 Thus, in considering the source-independence and compound 351 authentication requirements, the PSK Import interface described in 352 this document aims to achieve the following goals: 354 1. Externally provisioned PSKs imported into a TLS connection 355 achieve compound authentication of the provisioning process and 356 connection. 358 2. Context-free PSKs only achieve authentication within the context 359 of a single connection. 361 3. Imported PSKs are not used as IKM for two different KDFs. 363 4. Imported PSKs do not collide with future protocol versions and 364 KDFs. 366 There are no known related outputs or security issues caused from the 367 process for computing Imported PSKs from an external PSK and the 368 processing of existing external PSKs used in (D)TLS 1.2 and below, as 369 noted in Section 7. However, only limited analysis has been done, 370 which is an additional reason why applications SHOULD provision 371 separate PSKs for (D)TLS 1.3 and prior versions, even when the 372 importer interface is used in (D)TLS 1.3. 374 The PSK Importer does not prevent applications from constructing non- 375 importer PSK identities that collide with imported PSK identities. 377 9. Privacy Considerations 379 External PSK identities are commonly static by design so that 380 endpoints may use them to lookup keying material. As a result, for 381 some systems and use cases, this identity may become a persistent 382 tracking identifier. 384 Note also that ImportedIdentity.context is visible in cleartext on 385 the wire as part of the PSK identity. Unless otherwise protected by 386 a mechanism such as TLS Encrypted ClientHello [ECH], applications 387 SHOULD NOT put sensitive information in this field. 389 10. IANA Considerations 391 This specification introduces a new registry for TLS KDF identifiers, 392 titled "TLS KDF Identifiers", under the existing "Transport Layer 393 Security (TLS) Parameters" heading. 395 The entries in the registry are: 397 +=================+========+===========+ 398 | KDF Description | Value | Reference | 399 +=================+========+===========+ 400 | Reserved | 0x0000 | N/A | 401 +-----------------+--------+-----------+ 402 | HKDF_SHA256 | 0x0001 | [RFC5869] | 403 +-----------------+--------+-----------+ 404 | HKDF_SHA384 | 0x0002 | [RFC5869] | 405 +-----------------+--------+-----------+ 407 Table 1: Target KDF Registry 409 New target KDF values are allocated according to the following 410 process: 412 * Values in the range 0x0000-0xfeff are assigned via Specification 413 Required [RFC8126]. 415 * Values in the range 0xff00-0xffff are reserved for Private Use 416 [RFC8126]. 418 The procedures for requesting values in the Specification Required 419 space are specified in Section 17 of [RFC8447]. 421 11. References 423 11.1. Normative References 425 [DTLS13] Rescorla, E., Tschofenig, H., and N. Modadugu, "The 426 Datagram Transport Layer Security (DTLS) Protocol Version 427 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 428 dtls13-43, 30 April 2021, 429 . 432 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 433 Requirement Levels", BCP 14, RFC 2119, 434 DOI 10.17487/RFC2119, March 1997, 435 . 437 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 438 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 439 . 441 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 442 Key Derivation Function (HKDF)", RFC 5869, 443 DOI 10.17487/RFC5869, May 2010, 444 . 446 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 447 Writing an IANA Considerations Section in RFCs", BCP 26, 448 RFC 8126, DOI 10.17487/RFC8126, June 2017, 449 . 451 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 452 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 453 May 2017, . 455 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 456 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 457 . 459 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 460 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 461 . 463 11.2. Informative References 465 [BAA15] Bhargavan, K., Delignat-Lavaud, A., and A. Pironti, 466 "Verified Contributive Channel Bindings for Compound 467 Authentication", DOI 10.14722/ndss.2015.23277, Proceedings 468 2015 Network and Distributed System Security Symposium, 469 2015, . 471 [ECH] Rescorla, E., Oku, K., Sullivan, N., and C. A. Wood, "TLS 472 Encrypted Client Hello", Work in Progress, Internet-Draft, 473 draft-ietf-tls-esni-14, 13 February 2022, 474 . 477 [I-D.ietf-tls-dtls13] 478 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 479 Datagram Transport Layer Security (DTLS) Protocol Version 480 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 481 dtls13-43, 30 April 2021, 482 . 485 [Kraw10] Krawczyk, H., "Cryptographic Extraction and Key 486 Derivation: The HKDF Scheme", Proceedings of CRYPTO 2010 , 487 2010, . 489 [QUIC] Iyengar, J., Ed. and M. Thomson, Ed., "QUIC: A UDP-Based 490 Multiplexed and Secure Transport", RFC 9000, 491 DOI 10.17487/RFC9000, May 2021, 492 . 494 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 495 (TLS) Protocol Version 1.2", RFC 5246, 496 DOI 10.17487/RFC5246, August 2008, 497 . 499 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 500 "Transport Layer Security (TLS) Application-Layer Protocol 501 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 502 July 2014, . 504 [Selfie] Drucker, N. and S. Gueron, "Selfie: reflections on TLS 1.3 505 with PSK", 2019, . 507 [SHA2] National Institute of Standards and Technology, "Secure 508 Hash Standard", FIPS PUB 180-3 , October 2008. 510 Appendix A. Acknowledgements 512 The authors thank Eric Rescorla and Martin Thomson for discussions 513 that led to the production of this document, as well as Christian 514 Huitema for input regarding privacy considerations of external PSKs. 515 John Mattsson provided input regarding PSK importer deployment 516 considerations. Hugo Krawczyk provided guidance for the security 517 considerations. Martin Thomson, Jonathan Hoyland, Scott Hollenbeck, 518 Benjamin Kaduk, and others all provided reviews, feedback, and 519 suggestions for improving the document. 521 Appendix B. Addressing Selfie 523 The Selfie attack [Selfie] relies on a misuse of the PSK interface. 524 The PSK interface makes the implicit assumption that each PSK is 525 known only to one client and one server. If multiple clients or 526 multiple servers with distinct roles share a PSK, TLS only 527 authenticates the entire group. A node successfully authenticates 528 its peer as being in the group whether the peer is another node or 529 itself. Note that this case can also occur when there are two nodes 530 sharing a PSK without predetermined roles. 532 Applications which require authenticating finer-grained roles while 533 still configuring a single shared PSK across all nodes can resolve 534 this mismatch either by exchanging roles over the TLS connection 535 after the handshake or by incorporating the roles of both the client 536 and server into the IPSK context string. For instance, if an 537 application identifies each node by MAC address, it could use the 538 following context string. 540 struct { 541 opaque client_mac<0..2^8-1>; 542 opaque server_mac<0..2^8-1>; 543 } Context; 545 If an attacker then redirects a ClientHello intended for one node to 546 a different node, including the node that generated the ClientHello, 547 the receiver will compute a different context string and the 548 handshake will not complete. 550 Note that, in this scenario, there is still a single shared PSK 551 across all nodes, so each node must be trusted not to impersonate 552 another node's role. 554 Authors' Addresses 556 David Benjamin 557 Google, LLC. 559 Email: davidben@google.com 561 Christopher A. Wood 562 Cloudflare 563 Email: caw@heapingbits.net