Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

Trevor Perrin <trevp@trevp.net> Wed, 04 December 2013 02:58 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0B2E1ADFF5 for <tls@ietfa.amsl.com>; Tue, 3 Dec 2013 18:58:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ciaLlERETiIN for <tls@ietfa.amsl.com>; Tue, 3 Dec 2013 18:58:22 -0800 (PST)
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com [74.125.82.47]) by ietfa.amsl.com (Postfix) with ESMTP id ED8B11ADFAD for <tls@ietf.org>; Tue, 3 Dec 2013 18:58:21 -0800 (PST)
Received: by mail-wg0-f47.google.com with SMTP id n12so13144934wgh.2 for <tls@ietf.org>; Tue, 03 Dec 2013 18:58:18 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=2jhAM4gtCXjl1tclbo07AIgq+ofSpapET2XTFwE1XuM=; b=fhgycXfxalv4Axj9Ext6TaJUvbVSEnxZweMYXzgr4B2PddzURIjsRcl6sQskFE3Jte c8XeTQfEVYwWvWtZt2C1WxOo9ED2b2+bpEqyHopjsjOlnFSH5cuLcR+fvTGZ+WBIbGna cSGYQLtan93cqFlknzfp0ZwLmSkB9wairetWQcgONIAqU6r6Z/EJ2zWbwBhy0fvozm2w GFPyKioA2TU20PDrdk5uubDHKgjxKd/DDzzxrsY8zC7AR+rifp2fLZXUttfWCf8ePwZv JKptk0BR3MtAmrV+yT4YwMzQKTFrADfVfdgnzG9/hko94fW2rjBtC9+bSwxzdPMnLbCP 6G9A==
X-Gm-Message-State: ALoCoQllFX7VNtRBu7JLFUBLB0q4xWLIibq8JxvWL3MoX/Bojf5jV/2BGSlRu3Z4yN7/pmDhWbNg
MIME-Version: 1.0
X-Received: by 10.194.142.142 with SMTP id rw14mr60028wjb.87.1386125898505; Tue, 03 Dec 2013 18:58:18 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Tue, 3 Dec 2013 18:58:18 -0800 (PST)
X-Originating-IP: [166.137.185.82]
In-Reply-To: <09dadea8236bf9e66d3e86277b4bd435.squirrel@www.trepanning.net>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <6b51bc68470b316cf6d38c7033c0d451.squirrel@www.trepanning.net> <CAGZ8ZG0PuiVCYrGSLVAEF7qd+V1bBgWyxnWLfuDzhHdg3GdH1Q@mail.gmail.com> <09dadea8236bf9e66d3e86277b4bd435.squirrel@www.trepanning.net>
Date: Tue, 03 Dec 2013 18:58:18 -0800
Message-ID: <CAGZ8ZG2t5pqhR-1fj20v97FwaF1FUWT_E01ry5zCFBkaoJmoDg@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Dec 2013 02:58:24 -0000

On Tue, Dec 3, 2013 at 4:12 PM, Dan Harkins <dharkins@lounge.org> wrote:
>
>>
>> Why is the WG considering another PAKE with worse properties
>> (non-augmented)?
>
>   As has been discussed on the list, because it also has better
> properties.

What I can find you claiming is [1]:
"""
What’s wrong with SRP? Nothing, but...
 - Nice to have EC support
 - Finite cyclic group is not fixed for each user
"""

I can't see how it matters that an SRP user's password has a fixed
group.  And I don't think EC alone justifies this, given that:
 - it has weaker security properties than SRP (non-augmented)
 - it has an ad-hoc design still being subject to attacks (see Bodo's point)
 - TLS/SRP is already deployed and in use by the few people who care
about TLS PAKE


>   A better question is, where have you been for the past 2 years?

Reading this list.  The feedback has been almost entirely negative
since you first proposed it [2].  I haven't had much to add.

Trevor

[1] http://www.ietf.org/proceedings/83/slides/slides-83-tls-2.pdf
[2] http://www.ietf.org/mail-archive/web/tls/current/msg08208.html