Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt

Watson Ladd <watsonbladd@gmail.com> Fri, 28 March 2014 23:35 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16D701A03DE for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 16:35:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NO-CdCAchP8L for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 16:35:08 -0700 (PDT)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) by ietfa.amsl.com (Postfix) with ESMTP id E458F1A03DA for <tls@ietf.org>; Fri, 28 Mar 2014 16:35:07 -0700 (PDT)
Received: by mail-yk0-f170.google.com with SMTP id 9so4255490ykp.15 for <tls@ietf.org>; Fri, 28 Mar 2014 16:35:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Huwybris3PBHjFmsL2PSLZIqJHqoSq32sMeHkZmSNXg=; b=B/xEiVLZEHUMIOsX7jPQvLyfRIHvJcNuO0ZKahMtb0q5B0nQemgND2Fw4B7bxQ7JPX 5g9nlKP60za94bTh1ICnkmdE0+466SvlLXrFytW5xuFxCACe9A2t0OvHv+hUr20ushfv S2+972nGN+nebvGDxEgzk7Upq5L48tYiEex+C+JmUhAUvDW1yQ+EkRXMtpxH++5A3E4m T4IplQ1Yj26Clcy565Kq/WlpL3Nq1teKgHzzb0VAI5GvGptGfxi4z4+QJ9r6gKT+ucjh fia2HCnIub9j0wSEPdNl22jn+jA/u+1YH6fqYpSFx3RgNrMfbECTLLPFRGmFbRHrA2DC Qd4Q==
MIME-Version: 1.0
X-Received: by 10.236.86.226 with SMTP id w62mr15592908yhe.94.1396049705219; Fri, 28 Mar 2014 16:35:05 -0700 (PDT)
Received: by 10.170.80.214 with HTTP; Fri, 28 Mar 2014 16:35:05 -0700 (PDT)
In-Reply-To: <dd67ab76dee19a82a0dfcdaa6512b905.squirrel@www.trepanning.net>
References: <20140328195334.19328.19928.idtracker@ietfa.amsl.com> <CACsn0c==pRzDKd7G=eAhds=o9qexqe9Jb3DgNC9gzh-6xaKcAQ@mail.gmail.com> <dd67ab76dee19a82a0dfcdaa6512b905.squirrel@www.trepanning.net>
Date: Fri, 28 Mar 2014 19:35:05 -0400
Message-ID: <CACsn0ckQiNODB9DLj5XpcQDH2ykfD76CoV11-R4JJL+1_Vogfw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JcqDeZlFMQLdrZEc6hxNm-WMW2Y
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 23:35:10 -0000

On Fri, Mar 28, 2014 at 6:55 PM, Dan Harkins <dharkins@lounge.org> wrote:
>
> On Fri, March 28, 2014 2:49 pm, Watson Ladd wrote:
>> On Fri, Mar 28, 2014 at 3:53 PM,  <internet-drafts@ietf.org> wrote:
>>>
>>> A New Internet-Draft is available from the on-line Internet-Drafts
>>> directories.
>>>  This draft is a work item of the Transport Layer Security Working Group
>>> of the IETF.
>>>
>>>         Title           : Secure Password Ciphersuites for Transport
>>> Layer Security (TLS)
>>>         Authors         : Dan Harkins
>>>                           Dave Halasz
>>>         Filename        : draft-ietf-tls-pwd-04.txt
>>>         Pages           : 35
>>>         Date            : 2014-03-28
>>
>> Why should we trust this PAKE? I've got only partial results in this
>> direction, but they are not sufficient for me to adopt it when better
>> validated alternatives exist like those based on distrustful MPC.
>
>   I'm not sure what you mean by "we" but it got quite a bit of review
> in CFRG and that resulted in fixing the only real technical issue brought
> up: potential for a side-channel attack. Scott Fluhrer came up with a
> way to do a random blinding of a value when checking whether its a
> quadratic residue that effectively addresses that concern.

"We didn't break it in the four months we've looked at it" is not a
good enough reason.
Given that the experts you have consulted have expressed doubts about
ever determining its security, I'm inclined to be rather more
suspicious of it.

During the last half of those two months I was trying to show it would
work. The best I can do is reduce it to the two person case, but I
can't get it to anything computational.

>
>   These ciphersuites are drop-in replacements for things like PSK
> ciphersuites, not for popular ones used in browsers. In fact, I agree
> with several on this list who are pointing out that using a PAKE in a
> browser is not a good idea.

Why is a multi-party computation ala Socialist Millionaire's protocol
in OTR not feasible? That establishes a secure channel based on a
password shared on both ends in a way that is provably secure.
Aug-PAKE can easily be made to work symmetrically: why can't you use
that?

There are standard models for PAKE security. Does Dragonfly work in
them? It clearly requires the ROM: is that enough?

You're asking this WG to approve adding a new cryptographic protocol
to TLS with dubious justifications, in fact nonexistent, of security,
when a well-studied body of knowledge on this problem exists. There is
a compelling case for a PAKE: there is not a compelling case for
Dragonfly.

Sincerely,
Watson Ladd
>
>   If you're happy doing cert-based TLS, or happy with HTTP Digest
> authentication (or whatever) then these are not for you. But the entirety
> of networking  is not "the web" and these ciphersuites work well with
> some specific use cases (see the draft).
>
>   regards,
>
>   Dan.
>
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin