Re: [TLS] The PAKE question and PSK

Nico Williams <nico@cryptonector.com> Wed, 02 April 2014 17:26 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE21A1A024D for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 10:26:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.303
X-Spam-Level:
X-Spam-Status: No, score=0.303 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_BL_SPAMCOP_NET=1.347] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dmyWmYsKb1YQ for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 10:26:36 -0700 (PDT)
Received: from homiemail-a24.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id E2B511A0242 for <tls@ietf.org>; Wed, 2 Apr 2014 10:26:36 -0700 (PDT)
Received: from homiemail-a24.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a24.g.dreamhost.com (Postfix) with ESMTP id 323D32C806D for <tls@ietf.org>; Wed, 2 Apr 2014 10:26:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=Gkbo6wQtydZheO4fGZdw JRuzehs=; b=yg5okgVz3uFEUARURm2tQyHpxMRS576WtlyJvE5p97bqeNWIy9VA wp0ElB6H9ARI92UoFeDzN7L3WJcvr5xi+ji7nOjRqCQNRd7kFBV2pdSppcyhNHWq sG39b6dkCTVX2fhvgPWZRJ5FuiLg35SIq8mwX09IO/68BFGa3AwO1Hw=
Received: from mail-wg0-f45.google.com (mail-wg0-f45.google.com [74.125.82.45]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a24.g.dreamhost.com (Postfix) with ESMTPSA id D793D2C806C for <tls@ietf.org>; Wed, 2 Apr 2014 10:26:32 -0700 (PDT)
Received: by mail-wg0-f45.google.com with SMTP id l18so588746wgh.4 for <tls@ietf.org>; Wed, 02 Apr 2014 10:26:31 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.10.66 with SMTP id g2mr30311109wib.5.1396459591668; Wed, 02 Apr 2014 10:26:31 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Wed, 2 Apr 2014 10:26:31 -0700 (PDT)
In-Reply-To: <3a1e30958a4e240be96d8a822a1fcdae.squirrel@www.trepanning.net>
References: <CACsn0cnBXvjo4cCN8htKvmakzhneqq4nXN9WfPdgkqjgBTNpGA@mail.gmail.com> <533BBC3C.6000704@gmx.net> <7a41ee191d22df1f5924a68034c74a49.squirrel@www.trepanning.net> <533C3D12.7040802@gmx.net> <3a1e30958a4e240be96d8a822a1fcdae.squirrel@www.trepanning.net>
Date: Wed, 02 Apr 2014 12:26:31 -0500
Message-ID: <CAK3OfOj7Wfo+BbTHfJGnEJE+OOs9ba43tFH24GX6rVWbf868iQ@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NM0NUZekBQStrjCtQ0rz8yDVNZc
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The PAKE question and PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Apr 2014 17:26:41 -0000

On Wed, Apr 2, 2014 at 12:18 PM, Dan Harkins <dharkins@lounge.org> wrote:
>   EKE doesn't do RSA. And, as Nico pointed out, observing a single exchange
> can eliminate a large majority of the potential passwords. Even an infrequent
> use can give an adversary a high probability of successfully determining
> the secret.

But if you use Elligator then that problem goes away.  That's the key point.