Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt

Nico Williams <nico@cryptonector.com> Tue, 01 April 2014 19:31 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D29421A09DF for <tls@ietfa.amsl.com>; Tue, 1 Apr 2014 12:31:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.303
X-Spam-Level:
X-Spam-Status: No, score=0.303 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_BL_SPAMCOP_NET=1.347] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ilikTLSrcAt for <tls@ietfa.amsl.com>; Tue, 1 Apr 2014 12:31:04 -0700 (PDT)
Received: from homiemail-a26.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 2562C1A09C0 for <tls@ietf.org>; Tue, 1 Apr 2014 12:31:04 -0700 (PDT)
Received: from homiemail-a26.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a26.g.dreamhost.com (Postfix) with ESMTP id BD6C9B8072 for <tls@ietf.org>; Tue, 1 Apr 2014 12:31:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=9JbPobrGBZJF14mXYtcW SyDzZ5k=; b=o1HpRYFqWLTqMRjt72o71xZQXxsej2mGpqUYzVR/bDKCuPY2Aw3I +rnoB8ZrSmz7IMYNNMUu47lj5p+xYYOjPd42pi2Qg7Ki7S/zmTO5WqkDwL3Fi0QY b4o69fhqEBYaBo2CnqhDeOUWeq3MDrGtBRokOEirQjcl3mQaRH7ExnQ=
Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com [209.85.212.175]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a26.g.dreamhost.com (Postfix) with ESMTPSA id 7046FB806D for <tls@ietf.org>; Tue, 1 Apr 2014 12:31:00 -0700 (PDT)
Received: by mail-wi0-f175.google.com with SMTP id cc10so5823086wib.2 for <tls@ietf.org>; Tue, 01 Apr 2014 12:30:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kjG7uhmETWmERHJlS491ZNdPQCW0Ss8fbsoNSuOyR+Y=; b=Ks8HKudfRpvOCzunotLLY++3/RZu74py1ZoIkrf9QsXXmqri2Vv3bWcul/B0Wj/gOd l2Ecip4WzFX77y0mz7UD0v9VQKloF6snMRJ6Izy5P6XJF6mYq6TiZGZp8lnRkNK5wAf1 3nHq8MytACIv1EgWXlPBmVOfXypaAJ9vExMbmL7C6yjlNjfyilpExyilT1cK2egCDfrl QTh/FV/nAo5M764CkOYiUDlWXFUwp/shIWxcpqYzfGutk5Thn8BAbsgXVjKq3t4lSyNn 0PR+NDql8z2stTb+oYaDZNcu7Oeslp9T+XtJLGSPyfiA8Bh9m9emjvRBMAsejMA7RQEE AhkA==
MIME-Version: 1.0
X-Received: by 10.194.191.195 with SMTP id ha3mr14908167wjc.69.1396380659107; Tue, 01 Apr 2014 12:30:59 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Tue, 1 Apr 2014 12:30:59 -0700 (PDT)
In-Reply-To: <CACsn0cmRRygPPk8=iU536-TK9mDFVcMOrYw_1tNV3=LZ02_9Hw@mail.gmail.com>
References: <20140328195334.19328.19928.idtracker@ietfa.amsl.com> <CACsn0c==pRzDKd7G=eAhds=o9qexqe9Jb3DgNC9gzh-6xaKcAQ@mail.gmail.com> <dd67ab76dee19a82a0dfcdaa6512b905.squirrel@www.trepanning.net> <CACsn0ckQiNODB9DLj5XpcQDH2ykfD76CoV11-R4JJL+1_Vogfw@mail.gmail.com> <f8dc8cec46f6126146a7afa2421e43de.squirrel@www.trepanning.net> <CACsn0cmRRygPPk8=iU536-TK9mDFVcMOrYw_1tNV3=LZ02_9Hw@mail.gmail.com>
Date: Tue, 01 Apr 2014 14:30:59 -0500
Message-ID: <CAK3OfOjPyk2abEL-jqMk7ZujrF287yZnYJpr3xLs0yboFJX_6w@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KCUCGFw5g-FwyWB6IkbVG8UtFJw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Apr 2014 19:31:05 -0000

On Fri, Mar 28, 2014 at 8:40 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> PSK has no security? That's ridiculous: if high-entropy keys are used
> it is fairly easy to see it is secure.

TLS-PSK did not specify a PBKDF either, so it can't be used with
passwords, therefore we might as well assume high-quality keys for
TLS-PSK.  Therefore you're quite right.

Even if the server must store a password-equivalent I'd still want a
decent PBKDF to be used for any protocol that derives keying material
from passwords!

Nico
--