Re: [TLS] Should TLS 1.3 use an augmented PAKE by default?

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 20 March 2014 16:18 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2D9C1A0457 for <tls@ietfa.amsl.com>; Thu, 20 Mar 2014 09:18:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k5r4oA3WFdkD for <tls@ietfa.amsl.com>; Thu, 20 Mar 2014 09:18:43 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id A5A711A048D for <tls@ietf.org>; Thu, 20 Mar 2014 09:18:43 -0700 (PDT)
Received: from [10.20.30.90] (50-1-98-175.dsl.dynamic.sonic.net [50.1.98.175]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s2KGIXj1075199 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for <tls@ietf.org>; Thu, 20 Mar 2014 09:18:34 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-1-98-175.dsl.dynamic.sonic.net [50.1.98.175] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <532B0EAA.5040104@fifthhorseman.net>
Date: Thu, 20 Mar 2014 09:18:30 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <8D8698DF-5C06-4F2A-8994-E0A36A987D6D@vpnc.org>
References: <53288C43.9010205@mit.edu> <5328B6DF.8070703@fifthhorseman.net> <5328C0C8.9060403@mit.edu> <6b79e0820d349720f12b14d4706a8a5d.squirrel@webmail.dreamhost.com> <CALCETrUz8zCBHiq42GTnkkSaBcpA5pjSvk6kwwPjzn+MtBKMgA@mail.gmail.com> <e38419e3ada3233dbb3f860048703347.squirrel@webmail.dreamhost.com> <CALCETrVgJxfdCxZqc9ttHHNKHm-hdtGbqzHvsQ-6yd5BK=9PDw@mail.gmail.com> <67BAC033-2E23-4F03-A4D9-47875350E6B5@gmail.com> <532B0EAA.5040104@fifthhorseman.net>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lbvZ8CdN14tY_jNtq8t2eSoTOQ0
Subject: Re: [TLS] Should TLS 1.3 use an augmented PAKE by default?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Mar 2014 16:18:44 -0000

On Mar 20, 2014, at 8:52 AM, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> This is the core of the issue for client authentication in a web
> browser, i think.  Regardless of whether we're talking about PAKE or
> client certs or some other mechanism, we have two choices:
> 
> Either:
> 
> A) We begin to establish a new norm for client-authentication UX that
> relies on unspoofable and easily-recognizable browser chrome (with some
> sort of browser-chrome logout mechanism as well), and start training
> users to distrust <input type="password"/> (perhaps at first on a
> site-by-site basis), taking some serious UX control away from web site
> designers.
> 
> or:
> 
> B) We continue to let web sites drive the full UX decisions, and leave
> users vulnerable to phishing attacks.

As an important note, you did not define "we" above. A few possible expansions would be:

- The TLS WG, where this thread currently lives, does not get to define Web UI without a charter change.

- The HTTPbis WG has not asked the TLS WG to take over this work, nor has it embraced anything like it.

- The IETF doesn't do this kind of work as a whole body.

- The IAB (of which none of us are part of the "we") might take the topic on and suggest ways which the IETF might do the work.

> option (A) is seriously hard, maybe impossible given the state of the
> web.  option (B) is terrible.

Exactly right, for any value of "we".

--Paul Hoffman