Re: [Cfrg] 答复: Re: [saag] New draft: Hashed Password Exchange

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Wed, 01 February 2012 21:45 UTC

Return-Path: <prvs=337851090d=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D53F111E80F2 for <cfrg@ietfa.amsl.com>; Wed, 1 Feb 2012 13:45:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.399
X-Spam-Level:
X-Spam-Status: No, score=-3.399 tagged_above=-999 required=5 tests=[AWL=-0.301, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 619m3bt8erV9 for <cfrg@ietfa.amsl.com>; Wed, 1 Feb 2012 13:45:46 -0800 (PST)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 37E6B11E80D3 for <cfrg@irtf.org>; Wed, 1 Feb 2012 13:45:46 -0800 (PST)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id q11Ljd7b017911 for <cfrg@irtf.org>; Wed, 1 Feb 2012 16:45:39 -0500
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Wed, 01 Feb 2012 16:45:35 -0500
Thread-Topic: [Cfrg] 答复: Re: [saag] New draft: Hashed Password Exchange
Thread-Index: AczhKtX/OtNEbfTsTlGGOKbUr1guRA==
Message-ID: <CB4F1C7B.A594%uri@ll.mit.edu>
In-Reply-To: <1872CE9C-C36C-4E76-90A5-59271631610B@qualcomm.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.12.0.110505
acceptlanguage: en-US
Content-Type: text/plain; charset="big5"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.6.7361, 1.0.260, 0.0.0000 definitions=2012-02-01_08:2012-02-01, 2012-02-01, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 suspectscore=52 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=6.0.2-1012030000 definitions=main-1202010225
Subject: Re: [Cfrg] 答复: Re: [saag] New draft: Hashed Password Exchange
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Feb 2012 21:45:47 -0000

On 2/1/12 12:11 , "Rose, Greg" <ggr@qualcomm.com> wrote:

>On 2012 Feb 1, at 0:13 , <zhou.sujing@zte.com.cn>
><zhou.sujing@zte.com.cn> wrote:
>> Since passwords are often not too long, and not so random, it is better
>> to hash it before using it as a key in a HMAC.
>
>I'm afraid this is a fallacy. While it will be longer, and will look
>random, there is exactly the same (lack of) entropy in a hashed weak
>password as there is in the original password. It's still vulnerable to
>password search, although with a slightly increased workload due to the
>(single) extra hash invocation.

Concur 100%.