Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

Peter Sylvester <peter.sylvester@edelweb.fr> Thu, 28 November 2013 08:07 UTC

Return-Path: <peter.sylvester@edelweb.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 945CE1AE165 for <tls@ietfa.amsl.com>; Thu, 28 Nov 2013 00:07:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C87bdtwFakU8 for <tls@ietfa.amsl.com>; Thu, 28 Nov 2013 00:07:05 -0800 (PST)
Received: from mx1.on-x.com (mx1.on-x.com [92.103.215.51]) by ietfa.amsl.com (Postfix) with ESMTP id B88B81AC7EE for <tls@ietf.org>; Thu, 28 Nov 2013 00:07:04 -0800 (PST)
Received: from mx1.on-x.com (localhost [127.0.0.1]) by mx1.on-x.com (Postfix) with ESMTP id 564D75E00E; Thu, 28 Nov 2013 09:00:14 +0100 (CET)
Received: from [127.0.0.1] (unknown [192.168.11.68]) by mx1.on-x.com (Postfix) with ESMTP id B8DD35E00D; Thu, 28 Nov 2013 09:00:13 +0100 (CET)
Message-ID: <5296F9A5.9050807@edelweb.fr>
Date: Thu, 28 Nov 2013 09:07:01 +0100
From: Peter Sylvester <peter.sylvester@edelweb.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.1.1
MIME-Version: 1.0
To: tls@ietf.org
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <9CD5611C-2742-435D-8832-9F85448591BA@qut.edu.au> <CADMpkcJ3wO_GMsSH33B8fQKnnr=nAUdU58bwSkks4ERF9ccAJw@mail.gmail.com> <CADMpkc+YAhDNwTk-6XsnUAscPnb7byStTE09e86L-gYhqn6L9Q@mail.gmail.com>
In-Reply-To: <CADMpkc+YAhDNwTk-6XsnUAscPnb7byStTE09e86L-gYhqn6L9Q@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------040701040603060708090705"
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Nov 2013 08:07:07 -0000

On 11/27/2013 06:09 PM, Bodo Moeller wrote:
>

> Given how draft-ietf-tls-pwd-02 specifies negotiation of domain parameters, I think that a 
> trapdoor-prime attack similar to the one I previously described for SRP applies 
> (https://groups.google.com/forum/#!msg/sci.crypt/JMcCA6FhTDk/e3BKt-CnvQkJ 
> <https://groups.google.com/forum/#%21msg/sci.crypt/JMcCA6FhTDk/e3BKt-CnvQkJ>).  It makes more
The server's ability to send arbitrary values for negotiation does not mean that the client blindly 
accepts them.

> sense to standardize domain parameters (allowing a selection of "named groups").
In the SRP code of OpenSSL for example, by default, the client accepts only a few groups, the one's 
from the RFC

  "names"  vs  actual values:
- syntactical sugar
- needs or doesn't some form of registration
- requires more or less data to be transmitted
- ...

One possible name for a value is "value", it is understood without any prerequisites, registration,
avoids name clashes.  the price is 500 octets, another "name" would be the hash of the
parameters, since/if they are known in advance.

> Full flexibility sounds nice at first, until you realize that it couldn't only be used by 
> legitimate protocol participants to select groups that they might deem more secure than whatever 
> is specified, but could also used by an attacker to select particularly bad groups (in particular 
> if the scenario doesn't provide for any authentication other than the password-based 
> authentication the protocol is meant to provide).
you wrote in your comment:
"but the adversary, when sitting in for the server, can send Alice the parameters for any 
well-formed group"

  The client can decide what it accepts as "well-formed".

>
> Bodo
Peter
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls