Re: [TLS] draft-badra-tls-password-ext-01

Alfred Hönes <ah@tr-sys.de> Wed, 05 March 2008 10:55 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: ietfarch-tls-archive@core3.amsl.com
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 13FD928C35B; Wed, 5 Mar 2008 02:55:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 4.271
X-Spam-Level: ****
X-Spam-Status: No, score=4.271 tagged_above=-999 required=5 tests=[AWL=-0.545, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, FH_RELAY_NODNS=1.451, HELO_MISMATCH_ORG=0.611, MIME_8BIT_HEADER=0.3, MIME_BASE64_TEXT=1.753, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id odBZ4-NPSxNN; Wed, 5 Mar 2008 02:54:59 -0800 (PST)
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8D69328C47F; Wed, 5 Mar 2008 02:54:55 -0800 (PST)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 588013A682D for <tls@core3.amsl.com>; Wed, 5 Mar 2008 01:06:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v0-45JKb5rqK for <tls@core3.amsl.com>; Wed, 5 Mar 2008 01:06:46 -0800 (PST)
Received: from WOTAN.TR-Sys.de (gateway.tr-sys.de [213.178.172.147]) by core3.amsl.com (Postfix) with ESMTP id 5E79E3A695B for <tls@ietf.org>; Wed, 5 Mar 2008 01:06:44 -0800 (PST)
Received: from ZEUS.TR-Sys.de by w. with ESMTP ($Revision: 1.37.109.26 $/16.3) id AA086987984; Wed, 5 Mar 2008 10:06:24 +0100
Received: (from ah@localhost) by z.TR-Sys.de (8.9.3 (PHNE_25183)/8.7.3) id KAA08009; Wed, 5 Mar 2008 10:06:22 +0100 (MEZ)
From: Alfred Hönes <ah@tr-sys.de>
Message-Id: <200803050906.KAA08009@TR-Sys.de>
To: badra@isima.fr
Date: Wed, 05 Mar 2008 10:06:22 +0100
In-Reply-To: <50754.86.218.35.200.1204577724.squirrel@www.isima.fr> from "badra@isima.fr" at Mar "3, " 2008 "09:55:24" pm
X-Mailer: ELM [$Revision: 1.17.214.3 $]
Mime-Version: 1.0
X-Mailman-Approved-At: Wed, 05 Mar 2008 02:54:54 -0800
Cc: tls@ietf.org
Subject: Re: [TLS] draft-badra-tls-password-ext-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="hp-roman8"
Content-Transfer-Encoding: base64
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Badra,
thanks for your response.

> Dear Alfred,
> 
> Thank you very much for this detailed and useful review.
> I will integrate all of these comments in the future version.
> However, two comments are in-line.

See my replies to these below, in-line as well.

>> ...
>>       o   Entering a username consisting of up to 128 printable Unicode
>>           characters.
>> |     o   Entering a passphrase of up to 64 octets in length as ASCII
>>                   ^^^    ^^^^^^^^^^
>> |         strings or in hexadecimal encoding.  The user interface MAY
>>                   ^^                               ^^^^
>>           accept other encodings if the algorithm for translating the
>>           encoding to a binary string is specified.
>>
>> BTW: Why only 64 octets?
> 
> Do you mean that 128 octets is more appropriate?

It would better balance the length of the username recommended.
ASCII text is said to have an average entropy of 2..3 bits per octet;
thus 128 octets here would also admit to easily roughly balance the
straightforward randomness requirements for protecting a 256-bit key.


>> Furthermore, I strongly recommend to set requirements to ensure
>> a minimum entropy of the passphrase.  A simple rule (suitable for
>> being checked easily by humans), might be:
>>
>>   The passphrase SHOULD at least contain 16 different octets, and at
>>   least 16 octets (say, x) in the passphrase must have neighbor octets
>>   not contained in the set {x-1, x, x+1} (mod 256).
>>
>> (The latter part aims at excluding long 'runs' of ascending/descending
>> sequences.)
> 
> It seems good for me, please give a reference to recommend that,
> if any.

Sorry, no direct reference.
That's my private recipe, developed after discussions with
customers in consulting, based on various articles in periodicals
on what makes bad passwords/passphrases (usually checked first by
cracking tools).  '16' has been selected (a bit arbitrary) as a
compromise between good randomness and memorability.
Theoretically, the best method would be to apply various strong
statistical tests to support the hypothesis of high entropy for
a proposed password/passphrase, but that would be quite expensive
to implement and have the significant drawback that, if the tests
fail, you could not present (to the person entering) it a simple
explanation of *why* the password/passphrase is being rejected.
Keep in mind that this simple test is intended as a minimum
requirement, which does not exclude checking against 'black lists'
of too frequently used and/or guessable strings, e.g. the combined
thesauri of widespread password cracking tools, and other policy
based tests.

For general considerations on required entropy in passwords /
passphrases, see BCP 106 (RFC 4086) and FIPS 112.

Kind regards,
  Alfred Hönes.

-- 

+------------------------+--------------------------------------------+
| TR-Sys Alfred Hoenes   |  Alfred Hoenes   Dipl.-Math., Dipl.-Phys.  |
| Gerlinger Strasse 12   |  Phone: (+49)7156/9635-0, Fax: -18         |
| D-71254  Ditzingen     |  E-Mail:  ah@TR-Sys.de                     |
+------------------------+--------------------------------------------+

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls