Re: [TLS] Fwd: New Version Notification for draft-barnes-tls-pake-00.txt

Jonathan Hoyland <jonathan.hoyland@gmail.com> Mon, 16 April 2018 11:52 UTC

Return-Path: <jonathan.hoyland@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDB12124D68 for <tls@ietfa.amsl.com>; Mon, 16 Apr 2018 04:52:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Khb3DZ5jSY4s for <tls@ietfa.amsl.com>; Mon, 16 Apr 2018 04:52:40 -0700 (PDT)
Received: from mail-vk0-x231.google.com (mail-vk0-x231.google.com [IPv6:2607:f8b0:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 086A91241FC for <tls@ietf.org>; Mon, 16 Apr 2018 04:52:40 -0700 (PDT)
Received: by mail-vk0-x231.google.com with SMTP id q189so267159vkb.0 for <tls@ietf.org>; Mon, 16 Apr 2018 04:52:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=z1L7pZyBr19DJHdIj/3H/DFrRTWy1EDjHpRPftVgGrM=; b=jAzIUY3L+fpD7P3WHjc3EaHAfend1BPJ644eHfk0942PoX6KsUp84+zPBLMyjE/3CY B/ci/vbjotGGaI9usgBjN2JXyXi9J18OqU1ODyI8EOlNmMFdsCdY0g+CyMmqPe9WIaTb vsgPyirt/vAus9E71KOyEzORvJhat0UwZVu7KHlxUEZCrfWNcWhihMofW0YAa9903F+p W10qeMWa+ZtiuNExpaRELyEC9TIOrdsnC1u/9h9Y8Gt/SWJHO1Yfd2CgE4enbt+VnorY 32M+JPsQubP8w8/eRx9RI8Bd/7vnuJnH5FG/HbxR8mNxdvYzY44Vyary+TgYCpG2Qmok PSAQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=z1L7pZyBr19DJHdIj/3H/DFrRTWy1EDjHpRPftVgGrM=; b=mUNSK4fHRt2vieQeE+9Stx7Duiq6YW+lQSJCfh+8/lekZ8u5uYJXCdcuhWSqnWcKx5 0x22Vt0RXPQdNFoZEAXrdaJUu49JGyckOmV6MXrocw9k+b2mXddOmynf97e2LKuFnuBf BB47oeuFIUi+7yv9+fHsIeTsFO/nWK3N2YRgGWDkvJhj4AWZZSvxR4tEgOZHlAQL7byX CGx8iq5KgRYPHrDmDT2nHUdVGzrMW5IpfnOUdbHtI/Ma4ER4b9Q/QaeMEmSvn1ysje07 VkrkS5porK/KMb6wqznHImI+itky2ZiXtrp2sRj6vUO0xVTcAzqgvRFvS+b9haduQQfi ByUg==
X-Gm-Message-State: ALQs6tCqg8eggWLlpbhiZ6/4lUKvcExPqUN9bKsZ2QgnFB2g3PrTdlrE g+fflIR97kHbmtzhe6qdTDahWB1Rl4TLlzZ4uU4=
X-Google-Smtp-Source: AIpwx48at452fJdPShrV6m2QsJfOIji7pQDfdKl6CW33uxd+YcGZNCl50xW+dFaFxDlqLEmWfWnYWmYUr5DfHv/xZRw=
X-Received: by 10.31.92.69 with SMTP id q66mr9975956vkb.155.1523879559047; Mon, 16 Apr 2018 04:52:39 -0700 (PDT)
MIME-Version: 1.0
References: <152345795593.1972.17855870949078823595.idtracker@ietfa.amsl.com> <CAL02cgSOA-asdvyFNLLpcN59qeVjwQU9F2f=mgM9Y_B0Xv4rmg@mail.gmail.com> <140080C241BAA1419B58F093108F9EDC1DBF718C@UK-MAL-MBOX-01.dyson.global.corp> <CAL02cgS7dJVrMwiE9UrJKmaxW1v876et0Qg_S8MKf5FbSZjekg@mail.gmail.com> <140080C241BAA1419B58F093108F9EDC1DBFD7C7@UK-MAL-MBOX-02.dyson.global.corp>
In-Reply-To: <140080C241BAA1419B58F093108F9EDC1DBFD7C7@UK-MAL-MBOX-02.dyson.global.corp>
From: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Date: Mon, 16 Apr 2018 11:52:28 +0000
Message-ID: <CACykbs355twK=y8t6zmUgvSqAVndYb_+fG2DOOyYPTz+-+vwOw@mail.gmail.com>
To: Tony Putman <Tony.Putman@dyson.com>
Cc: Richard Barnes <rlb@ipv.sx>, "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="001a114f6e0ccc30b00569f5db77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MuDRyfIOByvsiXHAHbTGbrehH4E>
Subject: Re: [TLS] Fwd: New Version Notification for draft-barnes-tls-pake-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Apr 2018 11:52:43 -0000

Hi Richard,

A few nits.

* In the introduction you have the sentence
> DISCLAIMER: This is a work-in-progress draft of MLS and has not yet

   seen significant security analysis.

Iiuc this draft has no connection to MLS, and this is a typo.

 * In the setup you define

> o  A DH group "G" of order "p*h", with "p" a large prime

and

> o  A password "p"


The variable "p" has two different meanings, which is a bit confusing,
especially later on.

 * The document doesn't explicitly state that X and Y need to be non-zero.
The requirement is in "I-D.irtf-cfrg-spake2", but it would be nice if the
warning was carried through.

* In terms of security properties, iiuc an active adversary can do online
password guessing attacks, but a passive adversary cannot derive the
password from observing the messages. If that is the case perhaps a warning
about rate-limiting connection attempts is appropriate.

Regards,

Jonathan

On Mon, 16 Apr 2018 at 10:50 Tony Putman <Tony.Putman@dyson.com> wrote:

> Hi Richard,
>
> I don't think that you can protect against server compromise with SPAKE2.
> The server can store w*N as you suggest, but it also has to store w*M
> because it must calculate y*(T-w*M). An attacker that learns w*M and w*N
> from a compromised server can then impersonate a client.
>
> The rest of your comments I agree with (though they are not all addressed
> in the updated draft).
>
> Tony
>
> > From: Richard Barnes [mailto:rlb@ipv.sx]
> > Sent: 13 April 2018 19:50
> >
> > Hey Tony,
> >
> > Thanks for the comments.  Hopefully we can adapt this document to tick
> more boxes for you :)
> > Since I had noticed some other errors in the document (e.g., figures not
> rendering properly),
> > I went ahead and submitted a new version that takes these comments into
> account.
> >
> > https://tools.ietf.org/html/draft-barnes-tls-pake-01
> >
> > Some responses inline below.
>
> Dyson Technology Limited, company number 01959090, Tetbury Hill,
> Malmesbury, SN16 0RP, UK.
> This message is intended solely for the addressee and may contain
> confidential information. If you have received this message in error,
> please immediately and permanently delete it, and do not use, copy or
> disclose the information contained in this message or in any attachment.
> Dyson may monitor email traffic data and content for security & training.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>