Re: [Cfrg] Adoption of draft-ladd-spake2 as a RG document

"Dan Harkins" <dharkins@lounge.org> Mon, 15 December 2014 18:55 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84F081A875A for <cfrg@ietfa.amsl.com>; Mon, 15 Dec 2014 10:55:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ATDid1EVi-n for <cfrg@ietfa.amsl.com>; Mon, 15 Dec 2014 10:55:32 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 8D4231A8748 for <cfrg@irtf.org>; Mon, 15 Dec 2014 10:55:32 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id EF772A888132; Mon, 15 Dec 2014 10:55:31 -0800 (PST)
Received: from 104.36.248.10 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 15 Dec 2014 10:55:32 -0800 (PST)
Message-ID: <b8f82610b41d95a3b417a78a171e34df.squirrel@www.trepanning.net>
In-Reply-To: <A635D82B-B55C-4574-AB73-D0408853D642@gmail.com>
References: <BF9DADF6-003F-454D-8E96-4A28A060CA72@isode.com> <A635D82B-B55C-4574-AB73-D0408853D642@gmail.com>
Date: Mon, 15 Dec 2014 10:55:32 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Yoav Nir <ynir.ietf@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/pR7VZiWqr12T4b2CpMbn_xBAFA8
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-ladd-spake2 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Dec 2014 18:55:33 -0000

On Mon, December 15, 2014 3:16 am, Yoav Nir wrote:
[snip]
> But I would really like to know who needs a PAKE right now. PAKEs require
> the server to store the cleartext password or a password equivalent,
> creating a security issue that is potentially worse than sending cleartext
> passwords through authenticated channels (as in form-based or basic
> authentication to a TLS-protected server)

  Augmented PAKEs do not require a cleartext password. And any
scheme that sent a cleartext password over a TLS connection would
also require "the server to store the cleartext password" so it's not clear
how using a PAKE is "potentially worse".

  The need is illustrated by the fact that the "do not verify server
certificate" or "continue with exchange, I know what I'm doing" check
box exists. In other words, its needed because an authenticated
channel is not a given. Another need can be described by the ever
popular "Use your Facebook credentials to log in", how many people
do you think do? Also, passwords are simple to use and TLS is very
convenient but the world is not all browsers. Furthermore, in the
scheme you are describing there is no guarantee that cleartext
password verification is done on the same box that terminates TLS,
providing another potential for problems.

  Security should be easy to use correctly and hard to use incorrectly.
PAKEs are misuse resistant and they make it hard to use passwords
incorrectly.

  regards,

  Dan.