Re: [TLS] about the PWD Proposal

Nico Williams <nico@cryptonector.com> Mon, 12 December 2011 21:04 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0D9921F867F for <tls@ietfa.amsl.com>; Mon, 12 Dec 2011 13:04:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.79
X-Spam-Level:
X-Spam-Status: No, score=-1.79 tagged_above=-999 required=5 tests=[AWL=0.187, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ydWIP2Yq62jc for <tls@ietfa.amsl.com>; Mon, 12 Dec 2011 13:04:46 -0800 (PST)
Received: from homiemail-a89.g.dreamhost.com (mailbigip.dreamhost.com [208.97.132.5]) by ietfa.amsl.com (Postfix) with ESMTP id 3867F21F8678 for <tls@ietf.org>; Mon, 12 Dec 2011 13:04:46 -0800 (PST)
Received: from homiemail-a89.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a89.g.dreamhost.com (Postfix) with ESMTP id 07342318074 for <tls@ietf.org>; Mon, 12 Dec 2011 13:04:45 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=MeYAz0cTJWOEHYU1eGiMxMsJhQKGWYAMCydhh08ETTBo fVVOZR2eUZmHpI1Pgv2zZP065Rz8tPKCLwNo01tyI84qgpHs2iFwiRdMxqKReA2a 0bak9gtzIusVZELnGwfutzvm36mgWvPEpk3P2wWRf4UD+qhlfg+FQl76zlV/GPc=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=wmsx7C79EsRgzQyhLDMUysQjpq8=; b=E01aduK0D4m w6V4Xe51FohCLpa09DarC327HM9npyD74cum4kh5ibFB0sqKIJfd2IzUO9aG+PwV gdnIjHha0nR5Al/5oDgoqHXNoGEY5X9Adq+XYSFbZtAWNDnlQMgWNuQxsMd89lIj 8V/lt15n+i423dMN7K9a4IpBpmT7SbIU=
Received: from mail-pz0-f44.google.com (mail-pz0-f44.google.com [209.85.210.44]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a89.g.dreamhost.com (Postfix) with ESMTPSA id E0F87318072 for <tls@ietf.org>; Mon, 12 Dec 2011 13:04:44 -0800 (PST)
Received: by dajz8 with SMTP id z8so7240846daj.31 for <tls@ietf.org>; Mon, 12 Dec 2011 13:04:44 -0800 (PST)
MIME-Version: 1.0
Received: by 10.68.209.71 with SMTP id mk7mr38283724pbc.9.1323723884498; Mon, 12 Dec 2011 13:04:44 -0800 (PST)
Received: by 10.68.73.4 with HTTP; Mon, 12 Dec 2011 13:04:44 -0800 (PST)
In-Reply-To: <5af4a304c9258f2478144c4aaa54a4da.squirrel@www.trepanning.net>
References: <mailman.1210.1321701345.3024.tls@ietf.org> <4ECACDA3.4000003@gmail.com> <CAAJxWYTQwL3=fpf-vF6QYfsJRur2uJJQYeOc+X8DG9zxCsWZQg@mail.gmail.com> <5af4a304c9258f2478144c4aaa54a4da.squirrel@www.trepanning.net>
Date: Mon, 12 Dec 2011 15:04:44 -0600
Message-ID: <CAK3OfOjTPTaXC7x_Byg83UDvRTtXU6+2e8kLpCZ9d6YC-h+BOA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>, tls@ietf.org
Subject: Re: [TLS] about the PWD Proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Dec 2011 21:04:47 -0000

On Mon, Dec 12, 2011 at 2:52 PM, Dan Harkins <dharkins@lounge.org> wrote:
>  It's futile to throw more iterations at this problem. The solution is
> using a protocol based on a zero knowledge proof-- like the protocol in
> question-- an get away from broken things like Wifi-Protected Access,
> or any of the TLS-PSK ciphersuites, using passwords. If an adversary gets
> access to a database of passwords then the contents of that database
> should be assumed to be compromised even if they're salted and even if
> they've been PBKDF2'd with 10,000 iterations.

PBKDF and salting buys the compromised service and its users time to
change all their passwords.  I think this is critical from an
operations point of view.

Nico
--