Re: [IPsec] replacing PSKs: CFRG and PAKE

"Valery Smyslov" <smyslov.ietf@gmail.com> Tue, 11 December 2018 12:49 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F2EA128A6E for <ipsec@ietfa.amsl.com>; Tue, 11 Dec 2018 04:49:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.5
X-Spam-Level:
X-Spam-Status: No, score=-0.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_WEB=1.5, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W0_Sq4YexlDT for <ipsec@ietfa.amsl.com>; Tue, 11 Dec 2018 04:49:01 -0800 (PST)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D762D127333 for <ipsec@ietf.org>; Tue, 11 Dec 2018 04:49:00 -0800 (PST)
Received: by mail-lf1-x132.google.com with SMTP id n18so10672339lfh.6 for <ipsec@ietf.org>; Tue, 11 Dec 2018 04:49:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:references:in-reply-to:subject:date:message-id :mime-version:content-transfer-encoding:content-language :thread-index; bh=X1zEivJgqwXXgyXrpDXFKBFlpwd+g5RZtECbnQXqmqc=; b=PuCAhntEGLclAYoDx18xUxBYjaxPTUG519ROienOiWd75oco7HSJZ2s7lL8fCKc7VS ULyPAJlHyefFiTLjMnwfO25Dl1w6ZYz9YGyH8NRzW2HJAillYN5v4PTBRdS2kntFn/8W 9xEx2zD/q4n/Lh+23TGxa+iZ7PZo9o3TgClUjWruzowwprAudzH265rFxQyTNEWOtf3G YXgxp1f1p80BzU9zGqZVsg8LwZkL5mAg78iqGhbj1L3il32Fn3G9kXzjtFuWEwZ4Fodz HjJ5pNFAuAotluTcy9p9Y8gW9WLZmh5Kr9pqCXhwPAlDo8dGBSs+RwnLX30jULPtx1CP Elcw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:content-language :thread-index; bh=X1zEivJgqwXXgyXrpDXFKBFlpwd+g5RZtECbnQXqmqc=; b=Q/3sghqz90c4zAdYY0X8Rg1jYKYZfDTspsatD8I58frlmtAr8JcshnVH7TUggFhipK 7jwV6Gqnnz+XocCtqhdZOduimwgNB+wqqe+6qDR15KLAjvFVEvbo+iifcgLoBSMC6jdK 5uxIOCMvYJOr+hQdPKDAAmc4xmbJVsOksawsxSThfSghIiz9j2clMdGAK6n5lnsOF9fj sjB5RYJh0O007sUQWxpB4UkcwO5TmbM4FMZ5KFXXC60MI/Vbo4WfG/LV06evhPdOrGu6 jVRYFiFhFhWgxcUPIbZXjKoX7uT8xHLpD0nxpykodI05XrM6pzc8gqYKbDz0jbbX1tdh d9EQ==
X-Gm-Message-State: AA+aEWbJTmWDafdpN+LKUnDm+HTY8KHjUHFlPJI/3gcdz6Gz1rWgAoVW crm7nJwUTdProtDmvg8Ra8xP1+Az
X-Google-Smtp-Source: AFSGD/VDbb3bEawKi+oMXakTMVfSnLiAqkz+daddF6OwBl+oEMGMadQB6rYYi2Qb5LPj7VFkQdfOZw==
X-Received: by 2002:a19:aace:: with SMTP id t197mr9082938lfe.7.1544532538706; Tue, 11 Dec 2018 04:48:58 -0800 (PST)
Received: from buildpc ([82.138.51.4]) by smtp.gmail.com with ESMTPSA id e19-v6sm2710143ljf.67.2018.12.11.04.48.57 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 11 Dec 2018 04:48:58 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'Michael Richardson' <mcr+ietf@sandelman.ca>
Cc: 'Paul Wouters' <paul@nohats.ca>, 'Nico Williams' <nico@cryptonector.com>, ipsec@ietf.org
References: <25207.1544136532@localhost> <026601d49061$8809ad30$981d0790$@gmail.com> <29587.1544482818@localhost> <20181210231958.GC15561@localhost> <alpine.LRH.2.21.1812101846010.29141@bofh.nohats.ca> <20181211001622.GD15561@localhost> <alpine.LRH.2.21.1812102042330.22448@bofh.nohats.ca> <035701d49149$71640f10$542c2d30$@gmail.com> <2503.1544530985@localhost>
In-Reply-To: <2503.1544530985@localhost>
Date: Tue, 11 Dec 2018 15:48:52 +0300
Message-ID: <037201d4914f$dee01ba0$9ca052e0$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Content-Language: ru
Thread-Index: AQJjEIcGzPEj/22sYW2hroPcukYuWAIvYqvHAie7eo0BeQS8egHtaQHgAjk9efMBSdV9YgFBY3HbAUinL/Kj7id4QA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/m1LJ9p3UEs-6vjIeLH8H3K4LTwY>
Subject: Re: [IPsec] replacing PSKs: CFRG and PAKE
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Dec 2018 12:49:03 -0000

> > I think that using PAKE for road warriors is more important than for
> > site-to-site VPNs. In the latter case the SGWs are usually administered
> > by (presumably :-)) experienced administrators, who can select a high-entropy
> > PSK, and these PSKs need not to be memorable by users. So, generally
> > speaking,
> > it is more secure to use good PSK than passwords (since any PAKE defends
> > only
> 
> If we assume highly competent administrators, then we don't need a PAKE
> at all.   

For remote access where certificates or raw public key cannot
be used, PAKE is extremely useful.

> What I heard from the IPsecME record was that many in the room
> felt that this was where ther was a weakness.

I see this as a social issue, not a technical one. We can't prevent
administrators from being careless, either with PSKs or with passwords.