Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

CodesInChaos <codesinchaos@gmail.com> Tue, 03 December 2013 12:19 UTC

Return-Path: <codesinchaos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F2FF1AE11E for <tls@ietfa.amsl.com>; Tue, 3 Dec 2013 04:19:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vl195acJLW0V for <tls@ietfa.amsl.com>; Tue, 3 Dec 2013 04:19:22 -0800 (PST)
Received: from mail-wg0-x236.google.com (mail-wg0-x236.google.com [IPv6:2a00:1450:400c:c00::236]) by ietfa.amsl.com (Postfix) with ESMTP id BAF261AE118 for <tls@ietf.org>; Tue, 3 Dec 2013 04:19:21 -0800 (PST)
Received: by mail-wg0-f54.google.com with SMTP id n12so12357858wgh.33 for <tls@ietf.org>; Tue, 03 Dec 2013 04:19:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=JE/jsSX9GvNMwtAnTK0NZesY6/4Kf/drXhm373VJ8Io=; b=DcmtxG1Qk6ZYjcp5b/ssJEVCYrxc/dN4cQVrZfb3B7VX/v2zIorZ1iMUIBKz4BjdpQ InDidp7WSyInjqoeg2ce67c61r/xaQkmj0weHcBX35LCKJ67rtW3AnoH+Tu2pdvvkFbE QZ2QgeQsvbKn1Sa8DF4qisvRVIgy9LwaShJ2idO770CqknRkspCuF+VsdtZOpP/dzXDr atKXzrp+zaO4A3+/FJM1oj/exjT0JL7zQiBEzUavbG53GGjqs2kM2CYCO54mJLmwJ1tf d6Y0wFCTZbMaDbZWIl3DyKHwmva72mIV9Sy9qmQv1x6nBoTZurv42WEF9FabBinD8VKy ZJsg==
MIME-Version: 1.0
X-Received: by 10.194.250.100 with SMTP id zb4mr6937286wjc.62.1386073158704; Tue, 03 Dec 2013 04:19:18 -0800 (PST)
Received: by 10.216.61.15 with HTTP; Tue, 3 Dec 2013 04:19:18 -0800 (PST)
In-Reply-To: <6b51bc68470b316cf6d38c7033c0d451.squirrel@www.trepanning.net>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <6b51bc68470b316cf6d38c7033c0d451.squirrel@www.trepanning.net>
Date: Tue, 03 Dec 2013 13:19:18 +0100
Message-ID: <CAK9dnSxmz5iASw7qUtH6c2QHvLGVf+XnLyCy7bGTJu1vfFtqPw@mail.gmail.com>
From: CodesInChaos <codesinchaos@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Dec 2013 12:19:23 -0000

The protocol uses a fast hash to hash the password.
The challenge-response nature of the protocol means that the sever
cannot apply additional hashing.
This implies that the server needs to store a badly hashed password
which is easy to crack
when the database is compromised. While the information on the wire
doesn't enable an offline dictionary attack,
database leaks are common. So being strong against those attacks is important.

Why did you use a fast hash like HMAC-SHA-256 over a proper password
hash like PBKDF2-HMAC-SHA-256?

Why does the security considerations section not mention password
guessing attacks / offline dictionary attacks against a compromised
database?