Re: [kitten] Request for review of a SASL mechanism using the OPAQUE aPAKE

Florian Schmaus <flo@geekplace.eu> Tue, 11 October 2022 08:00 UTC

Return-Path: <fschmaus@gmail.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51F89C14CF0C for <kitten@ietfa.amsl.com>; Tue, 11 Oct 2022 01:00:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.411
X-Spam-Level:
X-Spam-Status: No, score=-6.411 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JdS8Km1ZwzTA for <kitten@ietfa.amsl.com>; Tue, 11 Oct 2022 01:00:29 -0700 (PDT)
Received: from mail-wm1-f46.google.com (mail-wm1-f46.google.com [209.85.128.46]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 962E1C14F73F for <kitten@ietf.org>; Tue, 11 Oct 2022 01:00:29 -0700 (PDT)
Received: by mail-wm1-f46.google.com with SMTP id o20-20020a05600c4fd400b003b4a516c479so7629196wmq.1 for <kitten@ietf.org>; Tue, 11 Oct 2022 01:00:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=in-reply-to:subject:from:references:to:content-language:user-agent :mime-version:date:message-id:x-gm-message-state:from:to:cc:subject :date:message-id:reply-to; bh=cVZBGVWvo9a4V3iBI5lZaeNz+EUBbUL8fAQQc16uIuU=; b=E6/KxD+1aOy+Sxhmb16CmN3JMTNspW5FvUa35V/kaSS2hhIBPILsx4/Sx25HhF/yCc bXMtOjt//3EqDkha4dBLOChB67rjFxV+7lQcX6vcQatUmswt7b6MFZk2a6hQiC/gsDxA 5FaIo1AH1Zby34sVIJ+SuUTY9gH3URfSQEo2BC8dSw4/utkQpw+UbqpXDVFTuycQJ1LV DZ/NbBHwG2+2xoDNht/BdgckHRlC0NDw2pmhKZkhjz1AkLeCYZDsZpxFBM2/ql/rNZEz IWaOF1/uqkxkrkcBGE+XPAbr46niBrYfk1a/FsBI+0dT9Ff+K6KiJzB5JydPVcXocjhP V/TA==
X-Gm-Message-State: ACrzQf3IRnN6KxA5DvTw3ke03Wbs1aAL5TqXD/e17GvgrvdHgYzpRnys 7QSxT0rNY+9f/mRhRS+9UR9k8WvU/qo=
X-Google-Smtp-Source: AMsMyM5bRnaQXbHX1O2J7803o5asnNPxjIsoWG1eRJ0jC9CImtAJwC4ozLx8cXWYUnxT/ECNrYmfNg==
X-Received: by 2002:a1c:e90b:0:b0:3b4:fb6c:7654 with SMTP id q11-20020a1ce90b000000b003b4fb6c7654mr15193422wmc.98.1665475227203; Tue, 11 Oct 2022 01:00:27 -0700 (PDT)
Received: from [192.168.188.10] (55d4e16c.access.ecotel.net. [85.212.225.108]) by smtp.gmail.com with ESMTPSA id m1-20020a1c2601000000b003c452678025sm9504991wmm.4.2022.10.11.01.00.22 for <kitten@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 11 Oct 2022 01:00:23 -0700 (PDT)
Message-ID: <08c4e104-4493-70b5-45cf-c266d195e185@geekplace.eu>
Date: Tue, 11 Oct 2022 10:00:17 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.3.1
Content-Language: en-US
To: kitten@ietf.org
References: <e5a00d86-48a1-d602-0ee8-8cb80c06f826@dequbed.space> <87edvgjgjq.fsf@latte.josefsson.org>
From: Florian Schmaus <flo@geekplace.eu>
In-Reply-To: <87edvgjgjq.fsf@latte.josefsson.org>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------GXTCoKFEAKmhsl20nze8Tt6U"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/32JuzwPv9uiCYawTI-DWL_Exa8s>
Subject: Re: [kitten] Request for review of a SASL mechanism using the OPAQUE aPAKE
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2022 08:00:33 -0000

On 10/10/2022 09.15, Simon Josefsson wrote:
> - Require TLS channel bindings.  I don't think there is sufficient
>    use-cases ofr non-TLS settings for IETF application protocols any more
>    (and those that may exist aren't likely to be using state-of-the-art
>    authentication protocols -- and can always profile a mechanism if
>    necessary).  The recent RFC9622 tls-exporter has sufficient properties
>    to always be included in authentication.  Having an optional TLS
>    channel binding also leads to sub-negotiation between PLUS and
>    non-PLUS variants.

Dave already wrote that requiring channel binding is problematic.

I have been recently asked to introduce a non-channel-binding variant in 
draft-schmaus-kitten-sasl-ht [1], as this gets implemented in part of an 
effort to create an XMPP mechanism for instant / fast reconnects. It 
appears that XMPP *web* clients are unable to retrieve the channel 
binding data from browser APIs, and hence need a fast reconnect method 
that does not require channel binding.

So while there is a good reason to encourage channel binding, especially 
with tls-exporter now being available, we should not require it.

- Flow

1: https://datatracker.ietf.org/doc/draft-schmaus-kitten-sasl-ht/