Re: [TLS] New cipher suites for SRP

Jeffrey Walton <noloader@gmail.com> Mon, 29 June 2015 13:20 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C6261A9141 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 06:20:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cPERfSsjUBNa for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 06:20:24 -0700 (PDT)
Received: from mail-ig0-x22c.google.com (mail-ig0-x22c.google.com [IPv6:2607:f8b0:4001:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D5531A9140 for <tls@ietf.org>; Mon, 29 Jun 2015 06:20:24 -0700 (PDT)
Received: by igrv9 with SMTP id v9so40081609igr.1 for <tls@ietf.org>; Mon, 29 Jun 2015 06:20:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=ZGF5isRr8wjM8z7m/bZGnaRFGrO6p3chEvk7AMRombg=; b=F82dpniEEF8vgwZB7D+rfqV5DVC7rccmyGsHNBoc9vR1FZdTG80rseTp7l5fwLCl29 tp/cEwyOx5pPZnVz1/oondZxfjoctxDgtwUAF1hOMsq+bLmnsDCfTI3gmz2Q2cGhwZf7 hPPBsMaS6GYusml+CvabHf/tHlI0ZvsSHCzmlpRh5L26FjasMvJcel2OGj6A5/asEfLc cXR2g7p7xJVUKMDyOK7qETXbnN4lZJwidmUW1o5LSchj5W1Ub+xeS5sEv7Q9Ke9cmZ90 uUXdQlMX/XnsLyH4kou9Ht3nh5SqWEPiYoRIEMQpU9DgQSDo8dJdv+7uTcnTfB0k0hl5 0bVA==
MIME-Version: 1.0
X-Received: by 10.50.61.241 with SMTP id t17mr15546516igr.34.1435584023681; Mon, 29 Jun 2015 06:20:23 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Mon, 29 Jun 2015 06:20:23 -0700 (PDT)
In-Reply-To: <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com>
References: <20150626234801.ED7DDE04DA@smtp.hushmail.com> <201506262101.57121.davemgarrett@gmail.com> <m2d20hbz0z.fsf@localhost.localdomain> <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com>
Date: Mon, 29 Jun 2015 09:20:23 -0400
Message-ID: <CAH8yC8m6ghBFF1c3y0ZtbK2z6ThNVCt_0-dg7S0xFvsOx6WfOg@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8k7qbyReVLEsERttCC6l41c6ICg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 13:20:25 -0000

>> I've been thinking an improved SRP would be useful.  It should:
>>
>> - Specify Modern cipher and hash algorithms as mentioned above
>>
>> - Replace the existing SHA1+seed with a password whitening function
>>   like PBKDF2, so that in the event of a compromised server cracking
>>   the password is harder, and also making online password guessing
>>   attacks (sending lots of username+password pairs to the server) more
>>   expensive*
>>
>> - Deprecate the 1024-bit and the 1536-bit group, and the previous SRP
>>   ciphersuites; and say that these should only be chosen if the server
>>   has a legacy verifier for a particular username which requires
>>   them.
>
> +1, provided we do two more things:
>
>  - Change the negotiation so that user name is not exchanged in the clear
>  - Change key exchange to do PFS
>
The clear text username/email will generate a security related
finding. I suffered on a couple of years ago when using email
addresses.

The wording should allow flexibility. Something like 'identity' or
'identity representation' so either the email or a hash of the email
(or another way to identify the user) can be sent.

It seems like a chicken-and-the-egg problem. The client won't know
what to send until the server responds with what it consumes based on
the organization's security posture.

Jeff