Re: [saag] SHA-1 to SHA-n transition

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 03 March 2009 16:33 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 313963A6938 for <saag@core3.amsl.com>; Tue, 3 Mar 2009 08:33:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.999
X-Spam-Level:
X-Spam-Status: No, score=-5.999 tagged_above=-999 required=5 tests=[AWL=0.600, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QlUVKdgYUaFd for <saag@core3.amsl.com>; Tue, 3 Mar 2009 08:33:49 -0800 (PST)
Received: from mailhost.auckland.ac.nz (larry.its.auckland.ac.nz [130.216.12.34]) by core3.amsl.com (Postfix) with ESMTP id 571913A6917 for <saag@ietf.org>; Tue, 3 Mar 2009 08:33:49 -0800 (PST)
Received: from localhost (localhost.localdomain [127.0.0.1]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id 7062A1A612; Wed, 4 Mar 2009 05:34:16 +1300 (NZDT)
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
Received: from mailhost.auckland.ac.nz ([127.0.0.1]) by localhost (larry.its.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cire+iVXwu16; Wed, 4 Mar 2009 05:34:16 +1300 (NZDT)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id 519641A3D2; Wed, 4 Mar 2009 05:34:16 +1300 (NZDT)
Received: from wintermute01.cs.auckland.ac.nz (wintermute01.cs.auckland.ac.nz [130.216.34.38]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id D38C71DE4001; Wed, 4 Mar 2009 05:34:15 +1300 (NZDT)
Received: from pgut001 by wintermute01.cs.auckland.ac.nz with local (Exim 4.63) (envelope-from <pgut001@wintermute01.cs.auckland.ac.nz>) id 1LeXZP-0000x0-NP; Wed, 04 Mar 2009 05:34:15 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: jhutz@cmu.edu, Nicolas.Williams@sun.com
In-Reply-To: <0DE6E86D395C657BABF43B97@minbar.fac.cs.cmu.edu>
Message-Id: <E1LeXZP-0000x0-NP@wintermute01.cs.auckland.ac.nz>
Sender: pgut001 <pgut001@cs.auckland.ac.nz>
Date: Wed, 04 Mar 2009 05:34:15 +1300
Cc: mouse@Rodents-Montreal.ORG, saag@ietf.org
Subject: Re: [saag] SHA-1 to SHA-n transition
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Mar 2009 16:33:50 -0000

Jeffrey Hutzelman <jhutz@cmu.edu> writes:

>How do you expect users to remember not to give away their passwords when
>they can't be bothered to remember to wash their hands or look both ways
>before crossing a street?

 site_password = HMAC( user_password || 128-bit salt, site_URL );

(or assorted variations thereof, there are a pile of password-fortification 
techniques around, and all manner of free and low-cost commercial products 
that implement them).  That way even if they hand their password over a 
phisher, it won't do the phisher much good.

At this point I expect the peanut gallery to jump in with the usual million or
so corner cases where this won't work, but the important point is that the
above would help most of the people most of the time, and in particular it'd
help the demographic who are most likely to fall into phisher traps, i.e. non-
technical people for whom the standard "the salt isn't portable across my
eight computers and three laptops and therefore your scheme isn't worth
trying" objection doesn't apply.

Peter.