Re: [kitten] The Hashed-Token SASL Mechanism (SASL-HT)

Florian Schmaus <flo@geekplace.eu> Tue, 17 October 2017 16:23 UTC

Return-Path: <fschmaus@gmail.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6006B13303F for <kitten@ietfa.amsl.com>; Tue, 17 Oct 2017 09:23:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.22
X-Spam-Level:
X-Spam-Status: No, score=-1.22 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LaSh8uoC7YTs for <kitten@ietfa.amsl.com>; Tue, 17 Oct 2017 09:23:30 -0700 (PDT)
Received: from mail-wm0-f52.google.com (mail-wm0-f52.google.com [74.125.82.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25DD913305E for <kitten@ietf.org>; Tue, 17 Oct 2017 09:23:30 -0700 (PDT)
Received: by mail-wm0-f52.google.com with SMTP id u138so4984618wmu.5 for <kitten@ietf.org>; Tue, 17 Oct 2017 09:23:30 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to; bh=fIkK1ao9HX9tV71HOW9ipCJX4EZqgA81ax6JlB14W0I=; b=cqtLnWN8eMWPUG3Ohw4SFnl9zFzpv4VZ2xisa/D+H5Fv16+HqUK8mItxlgNW7KCrs+ T76YyiK+7dd64WAZXmPIblKdzYwIQSGKDngT6wOZ3H1EPPcMe3wVLZOBikfqnEsC0GEf b1uKO3bdhAmwolnuO0EHxPi2gw317ebuhhgRuenVGaeA1ajvnW+Z1ncoOZ9gv1caVVnt q5+A6GmL7yRifbZ0Y93P7lpAtZ3PItE7OEj2iLInMBh2kv2RAsOCxEofwDuXhn25CrDF 2E+MvpDYmhBOwQrLyCT80z210PN61iwOvBTs1EwI45MX2sSgzhgxph9T5AOlmVtybViA /NEg==
X-Gm-Message-State: AMCzsaV7dfU92U5nqTYyBBPRlKa8rgsmjPtZihJRrIOCSDH1Bn+POneN WVT3MVmdtdKDccRD2p22ymf2NO+3
X-Google-Smtp-Source: ABhQp+RcwMowEqavwjup0WAOkTyHy7ePetWFOObGAnuLRA5YgnqWHSuA9mPk9WbPM4Cn1dEUZ8vqnA==
X-Received: by 10.28.208.2 with SMTP id h2mr3719621wmg.13.1508257407959; Tue, 17 Oct 2017 09:23:27 -0700 (PDT)
Received: from [131.188.34.88] (flowubook.informatik.uni-erlangen.de. [131.188.34.88]) by smtp.googlemail.com with ESMTPSA id u138sm15016666wmd.17.2017.10.17.09.23.26 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 17 Oct 2017 09:23:26 -0700 (PDT)
To: Simo Sorce <simo@redhat.com>
Cc: kitten@ietf.org
References: <9913d71b-ae22-cc48-34b8-fb29fdf9a00c@geekplace.eu> <20171016025117.GL96685@kduck.kaduk.org> <1508245337.6230.31.camel@redhat.com>
From: Florian Schmaus <flo@geekplace.eu>
Message-ID: <02770e7f-d0ca-290c-f1b5-dab065cba5e6@geekplace.eu>
Date: Tue, 17 Oct 2017 18:23:26 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.3.0
MIME-Version: 1.0
In-Reply-To: <1508245337.6230.31.camel@redhat.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="Lpq583E3wMKFQcdMDe5KJ9cDaoAChSV2H"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/38biYRpMx1fRKr8BIlKazcYvgVU>
Subject: Re: [kitten] The Hashed-Token SASL Mechanism (SASL-HT)
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Oct 2017 16:23:31 -0000

On 17.10.2017 15:02, Simo Sorce wrote:
> On Sun, 2017-10-15 at 21:51 -0500, Benjamin Kaduk wrote:
>> On Fri, Sep 29, 2017 at 11:08:10AM +0200, Florian Schmaus wrote:
>>> I would like to note the existence of draft-schmaus-kitten-sasl-ht-
>>> 01:
>>>
>>> https://tools.ietf.org/html/draft-schmaus-kitten-sasl-ht-01
>>
>> Thanks, I just got a chance to look it over.
>>
>> [...]
>>
>>> Thus we initially authenticate an XMPP session using a strong
>>> mechanism
>>> like SCRAM, but at resumption-time we want a single round trip
>>> mechanism. The basic idea of such a mechanism is that the client
>>> requests a short-lived, exclusively ephemeral token after being
>>> authenticated, which can be used to authenticate the resumption in
>>> an
>>> efficient manner.
>>
>> [...]
>>> The SASL HT-* mechanism outlined is attempting to provide a
>>> reasonably
>>> secure authentication based around a token obtained over the
>>> application
>>> protocol, in a single round-trip. This single-round-trip is a key
>>> requirement. The proposal uses a single-use token as a shared
>>> secret,
>>> provides channel binding and mutual authentication.
>>
>> There does seem to be some value in having a fast "session
>> resumption" SASL mechanism to avoid repeated reauthentication (though
>> presumably there should be some guidance to periodically require a
>> full authentication; various flows elsewhere do this on a month
>> timescale, roughly).
>> It's a little unfortunate that this ends up requiring TLS for
>> confidentiality (as there is some desire to have standalone
>> mechanisms), but that seems to be an acceptable tradeoff for this
>> sort of application.
> 
> I think this draft has many goals in common with this one:
> https://tools.ietf.org/html/draft-wibrown-ldapssotoken-02
> 
> I wonder if we can end up having a solution that will work well to
> cover it all ?

Thanks for point this out. I'll have a look at
draft-wibrown-ldapssotoken-02 and get back to you.

- Florian