Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

"Dan Harkins" <dharkins@lounge.org> Fri, 06 December 2013 10:00 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3AD4A1AE0A8 for <tls@ietfa.amsl.com>; Fri, 6 Dec 2013 02:00:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zZDIxf-CdDpH for <tls@ietfa.amsl.com>; Fri, 6 Dec 2013 02:00:56 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id E94E81AE03F for <tls@ietf.org>; Fri, 6 Dec 2013 02:00:55 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id C96D51022404C; Fri, 6 Dec 2013 02:00:51 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Fri, 6 Dec 2013 02:00:52 -0800 (PST)
Message-ID: <d9e3a10e0fcd6ee545166e42049b8fe6.squirrel@www.trepanning.net>
In-Reply-To: <CACsn0cmi22pUQWZGFFbDdy-vh7+XmAvA8vxxKVJxYvUuEwBuRw@mail.gmail.com>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <CACsn0cmtP_dF7N2op4DZUwR8t-fW30GmtdqQoteZ+9Y0oH3dUg@mail.gmail.com> <a4b1729af4966e99df1582943f02a0a8.squirrel@www.trepanning.net> <CACsn0cksrU2GErd6FkZPkXKXK4pSJhTbBoJ-0C-14jsM=UY2iQ@mail.gmail.com> <14e67efee74d2ec6d535f6750ed829db.squirrel@www.trepanning.net> <CACsn0c=PnB2CA8rpNtcOp6RRLNWHEPN-aN+AdWSF7FJM2wZOog@mail.gmail.com> <6d86c3be1741ed14992ec8662e0d32c7.squirrel@www.trepanning.net> <CADMpkcKTAARYK2id27T44eVyx6gF24mkt9nAkUZbSmwtEtd2gg@mail.gmail.com> <6c129fd89a9e5953ba844e4e1d1e6e98.squirrel@www.trepanning.net> <CAGZ8ZG0n7AFWc_WpxLzKbhnRxz8hkQAD-j8VDtX_GOHD5Nc6nw@mail.gmail.com> <7c8448fa356f5d764186ca62552efb1d.squirrel@www.trepanning.net> <CACsn0cmi22pUQWZGFFbDdy-vh7+XmAvA8vxxKVJxYvUuEwBuRw@mail.gmail.com>
Date: Fri, 06 Dec 2013 02:00:52 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Watson Ladd <watsonbladd@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Dec 2013 10:00:59 -0000

On Thu, December 5, 2013 11:24 pm, Watson Ladd wrote:
> On Thu, Dec 5, 2013 at 10:40 AM, Dan Harkins <dharkins@lounge.org> wrote:
>>
>>
>> On Thu, December 5, 2013 10:01 am, Trevor Perrin wrote:
>>> See the discussion around SRP that occurred when you first presented
>>> this.  Any patent FUD which *might* have existed, once, has expired:
>>>
>>> http://www.ietf.org/mail-archive/web/tls/current/msg08203.html
>>> http://www.ietf.org/mail-archive/web/tls/current/msg08191.html
>>
>>   Yes I am aware that the original EKE patent expired. But EKE cannot be
>> used with elliptic curves. Now I know elliptic curve support is not a
>> compelling use case for you but, again, so what?
>>
>>> Additionally, developments such as Elligator and AugPAKE hold promise
>>> for protocols that have both security proofs *and* no IPR encumbrance.
>>
>> https://datatracker.ietf.org/ipr/2037/
> Just because one particular protocol is patented does not mean others
> aren't.

  Who said otherwise? Certainly not me. But you sure got that straw man.
Good shooting!

  I was just responding to a statement that purported to mention an
unpatented protocol that not only is patented but also has a pretty nasty
licensing agreement.

> J-PAKE is going through the CFRG, works with ECC, and has a proof. Why
> couldn't
> you use that instead? (yes, it does incur an additional round.)

  I have an idea, why don't you? Work that extra round into the TLS
protocol. Write up an Internet-Draft. Seriously. Please write this up. I
can't wait to see it.

>>> The benefits of *both* are uncompelling.  The low uptake of TLS/SRP
>>> has nothing to do with this draft's cryptographic differences.  It has
>>> to do with architectural issues with the approach, which your draft
>>> does not improve on.
>>
>>   You are free to not use this protocol as well if you do not find it
>> compelling.
> The problem is that people faced with the choice of TLS-SRP and TLS-PWD
> will not be aware of the relevant tradeoffs, and make the *wrong
> choice*.

  Ahh, the voice of inexperience….

  Yes, people do make bad decisions because they don't understand all
the nuances. In the real world what they do is something stupid like a
self-signed certificate ("just check 'OK', it's alright") followed by HTTP
digest authentication. That's the good one, sometimes they just do PAP
with a self-signed certificate. Or they use a PSK cipher suite with a
simple password. When this has been exposed these companies have
responded to me, "but we're using TLS so it's secure" or "we're using AES
so it's secure". The problem is not that these people you refer do not
know  how to choose between TLS-SRP and TLS-pwd, it is that they are
not given the opportunity to use either one.

  But there are other people who can, and want to, make the right choice.
Like using TLS-pwd with ECC to authenticate to an EST server so one can
parlay a simple password/code/phrase/key into a certificate with an
ECC public key-- instead of using a 1024-bit FFC group to certify a
384-bit ECC public key it makes sense to use the same ECC group for
authentication that is used to generate the certified public key. Or
people whose small embedded devices (where hardcoding large FFC
groups is out of the question) have rudimentary UIs that limit ones
choice of credential to something simple like a password and want
to use TLS-pwd to authenticate with a central server.

> The goal
> of this WG is not to provide a choose your own adventure, where mistakes
> lead to
> other people reading your passwords. There is tremendous pressure on TLS
> implementations to implement objectively bad ideas that are part of
> the standard,
> and it is quite hard to get rid of them.

  Oh, so what you're saying is that there is now tremendous pressure to
implement TLS-pwd (an "objectively bad idea" in your opinion)?  You might
want to get with Trevor. You guys seem to be at odds over that one.

> Take your financial institution, and see what gets negotiated with your
> browser.
> And you want to give the people responsible for that more ways to
> shoot themselves in the foot?

  My financial institution will not use TLS-pwd. It won't use TLS-SRP either.
TLS-pwd is not a universal, useful-for-all situations, cipher suite. It has
a very specific set of use cases for which it is applicable and financial
institutions are not one of them.

  Which isn't to say that there are no problems with the TLS connection to
my bank. I have no relationship with  the company whose CA is used by
my bank. I've never audited the processes they use with their CA, I don't
know their disaster recovery plan. I have never met any officers in the
company and have no reason to believe they are trustworthy and not
susceptible to some form of blackmail. So actually I have no reason to
trust the certificate presented by my bank signed by their CA when I
connect to my bank's server. But my browser trusts it for me because
some industry consortium that I am not a party to vouched for it. So
if you're worried about financial institutions and how browsers connect
to them I think you have bigger concerns that TLS-pwd.

  Dan.