Re: [TLS] TLS-PWD vs. TLS-SRP

SeongHan Shin <seonghan.shin@aist.go.jp> Wed, 06 November 2013 22:36 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C969B21E80A6 for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 14:36:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.976
X-Spam-Level:
X-Spam-Status: No, score=-5.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x328gFM0VE8J for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 14:36:37 -0800 (PST)
Received: from na3sys010aog107.obsmtp.com (na3sys010aog107.obsmtp.com [74.125.245.82]) by ietfa.amsl.com (Postfix) with ESMTP id C21DF21E808A for <tls@ietf.org>; Wed, 6 Nov 2013 14:36:36 -0800 (PST)
Received: from mail-lb0-f176.google.com ([209.85.217.176]) (using TLSv1) by na3sys010aob107.postini.com ([74.125.244.12]) with SMTP ID DSNKUnrEdJ0E+r13gcyGF620HD8Aahbk3icx@postini.com; Wed, 06 Nov 2013 14:36:36 PST
Received: by mail-lb0-f176.google.com with SMTP id z5so263328lbh.21 for <tls@ietf.org>; Wed, 06 Nov 2013 14:36:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Wne6zWxmBGwgLpoUTGVFr++VZeUO/qiFgmciXBqUtYU=; b=Po9umfFg7XX+t1P6DI2hgXxIZpOUXirXhHhOg2qN1wrfXb45qLWcevCzRQCZ85cwDN NLjD2N4SRZgmmfsg5kqZGZOjjbpbhzWyZUCSGWd+OBWpugBitdGMjQf3Ht+d8mOnxa+U xdYteTzKygvEapwIbaeUHoYWLZznVjaTtTuuI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Wne6zWxmBGwgLpoUTGVFr++VZeUO/qiFgmciXBqUtYU=; b=PYBkGCqBsLz45v0m/bhahNcaS8faBNkmnjpBxqpXN9YnGvm2RGBMN7ZhFZBj5yRQHK KUZmNrCh/8p81GmCBCCG2v4cKCFI5BFdm8BpFxIJzhlwbhB7tfUEadxcedPHSUkh94yc bzFJhhjw5ozTx6CPLhfRKQveHvKf0ZuF5IP1v5NWr/NHbSvvO1n+y0Wf8CjEBamrgn1R a49vzjjLC/SrYSVdCqCSJN1k5BtZAu1ZxyDqFlz0k4jP+quxlzBEPWPKK7OfwKq/IHwj XJA6M2IP1oQeFNd/xz6kVfSiamdypq+FXr9f4GNxGVN5r1LuXJzQGMugrvPT9/yerewu SXvA==
X-Gm-Message-State: ALoCoQmzKjNN5BXzMBHSWrOgJFcgmCewcOffEtfpzdvXWT37eZkLlnpvaelLGdeknnQ1pUJygPuqR4vLp5Jkv1wJ2opBd2A6WwCORHefGJf0lceL5zsD7HapnbYrHqqCFS5ETek5ZA8wPnimq4U0Hjnu/HXZFt3wjg==
X-Received: by 10.112.140.137 with SMTP id rg9mr4100982lbb.19.1383777394751; Wed, 06 Nov 2013 14:36:34 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.112.140.137 with SMTP id rg9mr4100978lbb.19.1383777394639; Wed, 06 Nov 2013 14:36:34 -0800 (PST)
Received: by 10.112.141.138 with HTTP; Wed, 6 Nov 2013 14:36:34 -0800 (PST)
In-Reply-To: <bf5dbb3dcab3910aebd859c1ae231363.squirrel@www.trepanning.net>
References: <CAEKgtqmAvR3FoWqE8HxxTWSGrmzEGVKGih4k0+iGXDtodDaMFw@mail.gmail.com> <2fde1fc4aa651cb7bcb38749fb24fa25.squirrel@www.trepanning.net> <3B54E2EF-0E1C-4E1E-B5FD-D98236A53640@gmail.com> <bf5dbb3dcab3910aebd859c1ae231363.squirrel@www.trepanning.net>
Date: Thu, 07 Nov 2013 07:36:34 +0900
Message-ID: <CAEKgtqnh-nSJO7Z-gUv+uA619jbAsJ_V-6uiM3W2Fzyn9uRzyQ@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c2b3460e568f04ea89c875"
Subject: Re: [TLS] TLS-PWD vs. TLS-SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2013 22:36:42 -0000

FYI
AugPAKE can be implemented over any dl/ec groups and it provides resistance
to server compromise (like SRP).

Regards,
Shin


On Thu, Nov 7, 2013 at 7:29 AM, Dan Harkins <dharkins@lounge.org> wrote:

>
> On Wed, November 6, 2013 1:43 pm, Fabrice wrote:
> >> On Nov 6, 2013, at 13:02, "Dan Harkins" <dharkins@lounge.org> wrote:
> >>
> >>
> >>  Hi Shin,
> >>
> >>> On Wed, November 6, 2013 12:15 pm, SeongHan Shin wrote:
> >>> Hi all,
> >>>
> >>> The TLS WG is about to issue a LC for tls-pwd.
> >>> http://tools.ietf.org/html/draft-ietf-tls-pwd-01
> >>>
> >>> Is there any advantages of tls-pwd over tls-srp?
> >>
> >>  TLS-srp binds the password to a particular finite cyclic group
> >> and the user must use that group for the life of the password.
> >
> > Isn't that required for every protocol that only stores a verifier on the
> > server, rather than a password equivalent?
> >
> > My understanding of TLS-PWD is that the server need to store a password
> > equivalent (called the "base" in the TLS-PWD drafts), and as such does
> not
> > have some of the desirable properties of SRP (or AugPAKE) related to
> > server compromises.
>
>   Your understanding is correct. There are drawbacks with the "desirable
> properties" of both TLS-srp and TLS-pwd. Now you have a choice based on
> what you value more.
>
>   Dan.
>
>
>
>


-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------