Re: [TLS] PSK in 1.3?

"Dan Harkins" <dharkins@lounge.org> Sat, 21 February 2015 08:03 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 882381A1B83 for <tls@ietfa.amsl.com>; Sat, 21 Feb 2015 00:03:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.867
X-Spam-Level:
X-Spam-Status: No, score=-0.867 tagged_above=-999 required=5 tests=[BAYES_50=0.8, IP_NOT_FRIENDLY=0.334, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z8GE7rZF4NYe for <tls@ietfa.amsl.com>; Sat, 21 Feb 2015 00:03:00 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 8B4371A1B81 for <tls@ietf.org>; Sat, 21 Feb 2015 00:03:00 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id EB6071FE01F0; Sat, 21 Feb 2015 00:02:59 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Sat, 21 Feb 2015 00:03:00 -0800 (PST)
Message-ID: <07df9eeefbc1738ea645d72d0afb35b5.squirrel@www.trepanning.net>
In-Reply-To: <CAO9bm2mQzjiLpMgB-mh-bRca-A2gkTZiBd9c3CsFq4kekBGxUw@mail.gmail.com>
References: <544384C7.9030002@polarssl.org> <78795A6D-3DFA-41C6-A380-C63DDF4C0285@gmail.com> <5443BF11.3090505@polarssl.org> <1D875BD8-2727-4895-842A-FC4FAA482E15@gmail.com> <5e587b4474939cad09c12cbf3625dd98.squirrel@www.trepanning.net> <CAO9bm2mQzjiLpMgB-mh-bRca-A2gkTZiBd9c3CsFq4kekBGxUw@mail.gmail.com>
Date: Sat, 21 Feb 2015 00:03:00 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Sven Schäge <sven.schaege@rub.de>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6dpRZ3lnu_CgK0ZqMzXMpEfLJLk>
Cc: tls@ietf.org
Subject: Re: [TLS] PSK in 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Feb 2015 08:03:02 -0000

  Hi Sven,

On Thu, February 19, 2015 7:41 am, Sven Schäge wrote:
> I was just reading through the TLS-PSK related discussions so far and came
> across your post...
>
> 2014-10-20 14:13 GMT+02:00 Dan Harkins <dharkins@lounge.org>:
>
>>
>> On Sun, October 19, 2014 7:35 am, Yoav Nir wrote:
>> >
>> > I also understand that in practice, PSK ciphersuites are used only by
>> > small devices, whereas the web and SMTP and other things never went
>> for
>> > it. But the standards don’t say that. They don’t say
>> that PSK
>> > ciphersuites are especially for constrained devices. So if we insist
>> that
>> > the same TLS 1.3 be used for both, and we don’t want to say
>> that PSK is
>> > for weak security, then we should have a good story of why PFS is not
>> > needed for PSK uses, whereas it’s essential for all RSA uses.
>> If I
>> > understand the mechanism correctly, PSKs tend to be long-lived, and a
>> > subsequent compromise of a PSK (even if it is expired at the time of
>> > compromise) allows an attacker to decrypt the content of a TLS
>> session.
>>
>>   The non-PFS PSK ciphersuites are no different than the widely
>> discredited, and easily cracked, WPA-PSK mode of WiFi security. It would
>> be a really bad idea to continue with these ciphersuites in TLS 1.3. But
>> the
>> issue is not just PFS (or the lack of it), it's that PSK ciphersuites
>> are
>> susceptible to dictionary attack.
>>
>> > So either we believe that PSK compromise is unlikely, or we believe
>> that
>> > the data in a connection with a PSK ciphersuite is not
>> future-sensitive.
>> > If we don’t, we’re saying that we’re just piling
>> on security
>> > nice-to-haves because we think the users can handle them.
>>
>>   There's no way that the protocol can be defined to justify that
>> belief.
>> What you're talking about is how people end up using the protocol and
>> that is entirely out of the power of this WG. What we can do is to make
>> TLS be as _misuse resistant_ as possible. And to do that we should not
>> allow PSKs in TLS 1.3 unless they are used in a PAKE.
>>
>>   By the way, I'm surprised that no one is expressing outrageous outrage
>> at the lack of a security proof for PSK ciphersuites.
>>
>
> Perhaps you might find
>
> http://eprint.iacr.org/2014/037
>
> useful.

  No, I don't find that particularly useful. It doesn't assume a powerful
active attacker that is able to enumerate, off-line, from a database of
secrets that the PSK is likely drawn from. It's saying that if only the
client
and server know the PSK then the resulting secret will be known only to
them too which is not useful at all. It places the security of the protocol
in the hands of the people using it and that means the protocol can be
really secure or not secure at all. And therefore it's not secure at all.

  It's model is basically, "in an ideal world where no one misuses
anything and does nothing wrong and there are no active adversaries
trying to subvert anything…." which is not particularly useful.

  Protocols that use a shared symmetric key/code/word/phrase as a
credential should be judged by the criteria set forth here:

http://www.iacr.org/archive/eurocrypt2000/1807/18070140-new.pdf

Namely, "In a protocol we deem 'good' the adversary's chance to defeat
protocol goals will depend on how much she interacts with protocol
participants-- it won't significantly depend on her off-line computing
time." By that criteria, TLS-PSK is not good.

  regards,

  Dan.