Re: [TLS] New cipher suites for SRP

Hubert Kario <hkario@redhat.com> Mon, 29 June 2015 11:31 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 174721A8FD6 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:31:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZUVl9quZn3HK for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:31:26 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D21681A8901 for <tls@ietf.org>; Mon, 29 Jun 2015 04:31:26 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id 46F70A2C21; Mon, 29 Jun 2015 11:31:26 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-104.brq.redhat.com [10.34.0.104]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t5TBVO1Q003022 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 29 Jun 2015 07:31:25 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 29 Jun 2015 13:31:18 +0200
Message-ID: <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <m2d20hbz0z.fsf@localhost.localdomain>
References: <20150626234801.ED7DDE04DA@smtp.hushmail.com> <201506262101.57121.davemgarrett@gmail.com> <m2d20hbz0z.fsf@localhost.localdomain>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1876552.l4Vj1hVOFF"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MQg0GR4YzM57eRKaZbeJRUo7yrU>
Cc: Geoffrey Keating <geoffk@geoffk.org>
Subject: Re: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 11:31:28 -0000

On Friday 26 June 2015 20:39:24 Geoffrey Keating wrote:
> Dave Garrett <davemgarrett@gmail.com> writes:
> > On Friday, June 26, 2015 07:48:01 pm Attila Molnar wrote:
> > > Currently SRP cannot be used with newer crypto primitives such as
> > > ciphers in AEAD mode or SHA-2 due to the lack of cipher suites enabling
> > > these. There's only 3DES and AES-CBC with SHA-1.
> > > 
> > > Would there be support for expanding the SRP cipher suites?
> > 
> > I don't think it's a good idea to add new SRP cipher suites.
> > 
> > Instead, I think redefining SRP as an extension to PSK would make more
> > sense. Use (EC)DHE_PSK cipher suites with an updated SRP extension to get
> > similar capabilities. This would make updating SRP to use newer crypto
> > much easier, as modern PSK cipher suites are easier to get standardized.
> > The current SRP spec actually already appears to rely on PSK identity
> > alert codes.
> The problem with that is that there are surely many use cases where
> you're willing to do SRP, or if no SRP you can do a regular ECDHE and
> prompt for the username/password, but PSK is too insecure.
> 
> I've been thinking an improved SRP would be useful.  It should:
> 
> - Specify Modern cipher and hash algorithms as mentioned above
> 
> - Replace the existing SHA1+seed with a password whitening function
>   like PBKDF2, so that in the event of a compromised server cracking
>   the password is harder, and also making online password guessing
>   attacks (sending lots of username+password pairs to the server) more
>   expensive*
> 
> - Deprecate the 1024-bit and the 1536-bit group, and the previous SRP
>   ciphersuites; and say that these should only be chosen if the server
>   has a legacy verifier for a particular username which requires
>   them.

+1, provided we do two more things:

 - Change the negotiation so that user name is not exchanged in the clear
 - Change key exchange to do PFS

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic