Re: [TLS] Comments on PR #95

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 07 January 2015 22:36 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 319721A1B93 for <tls@ietfa.amsl.com>; Wed, 7 Jan 2015 14:36:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0klFKidU3C86 for <tls@ietfa.amsl.com>; Wed, 7 Jan 2015 14:36:29 -0800 (PST)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A82D81A1BA3 for <tls@ietf.org>; Wed, 7 Jan 2015 14:36:29 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id 664CD90029; Thu, 8 Jan 2015 00:36:26 +0200 (EET)
Date: Thu, 08 Jan 2015 00:36:26 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Tom Wu <tom@voltage.com>
Message-ID: <20150107223626.GA20002@LK-Perkele-VII>
References: <CACsn0cndXFXgnvE36JsaaNafRpcWvGh0B_P1iZieAZbAeNzwvQ@mail.gmail.com> <0607259810418348811F3A862D51E8856FADDE41D4@HQMAILSVR02.voltage.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <0607259810418348811F3A862D51E8856FADDE41D4@HQMAILSVR02.voltage.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/FzfQ7R1RhwdXbCEfapxpJ6yhHa4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on PR #95
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jan 2015 22:36:32 -0000

On Wed, Jan 07, 2015 at 01:40:56PM -0800, Tom Wu wrote:
> > Line 1912: Was anyone using SRP? The more generic we have to make TLS
> > 1.3, and the more we > have to shoehorn in, the more complex it gets.
> > This open issue could get hairy.
> 
> SRP is definitely useful, as it's the only PAKE ciphersuite available
> in TLS.  What exactly are the interactions that need to be worked out
> with PSK and SRP?

AFAIK, There issues are:

1) None of the groups defined for TLS are compatible with SRP.
2) Server will encrypt first (in TLS 1.2, client encrypted first).
   This may have cryptographic implications on SRP (and those are
   beyond my ability to analyze).
3) PSK has identities and identity hints.


A solution for 1)

If server selected SRP ciphersuite, it deems client to have missed
a group guess. The message about this includes the SRP group
parameters, and client then transmits its nonce public key
(with some fixed group number, the server knows the group).

A solution for 3)

If server selected PSK ciphersuite and client asked for a hint,
deem client to have missed the group guess. The message about this
includes hint about the identity. The client then transmits its
final identity (if doing "remedials", one could perhaps just
miss the identity and transmit it as a special handshake message).




-Ilari