Re: [TLS] PSK in 1.3?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 20 October 2014 20:01 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73AFD1ACD9B for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 13:01:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LwoUAse07vPf for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 13:01:06 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 917B81ACD9C for <tls@ietf.org>; Mon, 20 Oct 2014 13:01:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1413835263; x=1445371263; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=dWL2qiJ+aETU4iyUVRc5spoYlqfzRRXWj8CWDeY7fwk=; b=l/m5CJaB7RHDleZIreDxdM8gDaewyKBXr/1q1TQlA9iWo1FMnRa0om/A fHN/++jgyLdPz7AbS22P/hUVRujN2nM0SZO8dwVeQYf5SH5j9pK9DS6wF TX90rkqaayzu2url2vlazAeT9agYn/XPvPH/rIN23kb0ok//s1Q1/dIMA c=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="284477897"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 21 Oct 2014 09:01:01 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Tue, 21 Oct 2014 09:00:59 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] PSK in 1.3?
Thread-Index: Ac/soJElPqXqnehFQv+9v9F5KIzHAw==
Date: Mon, 20 Oct 2014 20:00:59 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9D3EAE@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oO8YSsApVm9o7d30UGZ10qMHqIg
Subject: Re: [TLS] PSK in 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 20:01:10 -0000

Dan Harkins <dharkins@lounge.org> writes:

>There is nothing to flesh out because you seem to not understand what a
>dictionary attack is-- but you're in company because neither did the editors
>of that RFC.
>
>Protocols that use a static, symmetric credential like a PSK (or a password,
>the difference is semantic) are all flawed because the adversary is always
>assumed to have access to a pool from which the PSK (or password is drawn.

As Watson has already pointed out, the protocol name is "preshared key", not
"preshared password" as you seem to think.  I've been party to the deployment
of several PSK-based devices/systems, for which the pool from which the PSK is
drawn is well-known to an attacker, it ranges from 00 00 00 00 00 00 00 00 00
00 00 00 00 00 00 to FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF.  Since
I've now given you what you need to know, I'll let you go away and brute-force
the system.  Let us know when you're done.

Peter.