[TLS] 答复: Re: about the PWD Proposal

zhou.sujing@zte.com.cn Mon, 21 November 2011 01:35 UTC

Return-Path: <zhou.sujing@zte.com.cn>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67DFF21F85C7 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2011 17:35:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -94.505
X-Spam-Level:
X-Spam-Status: No, score=-94.505 tagged_above=-999 required=5 tests=[AWL=-4.404, BAYES_05=-1.11, CHARSET_FARAWAY_HEADER=3.2, HTML_MESSAGE=0.001, J_CHICKENPOX_21=0.6, J_CHICKENPOX_43=0.6, MIME_8BIT_HEADER=0.3, MIME_BASE64_TEXT=1.753, MIME_CHARSET_FARAWAY=2.45, RCVD_DOUBLE_IP_LOOSE=0.76, SARE_SUB_ENC_GB2312=1.345, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uQzULzO0Ey7j for <tls@ietfa.amsl.com>; Sun, 20 Nov 2011 17:35:14 -0800 (PST)
Received: from mx5.zte.com.cn (mx6.zte.com.cn [95.130.199.165]) by ietfa.amsl.com (Postfix) with ESMTP id AE23621F85B1 for <tls@ietf.org>; Sun, 20 Nov 2011 17:35:13 -0800 (PST)
Received: from [10.30.17.100] by mx5.zte.com.cn with surfront esmtp id 566901626001193; Mon, 21 Nov 2011 09:22:19 +0800 (CST)
Received: from [10.30.3.21] by [192.168.168.16] with StormMail ESMTP id 94152.3139085237; Mon, 21 Nov 2011 09:34:57 +0800 (CST)
Received: from notes_smtp.zte.com.cn ([10.30.1.239]) by mse02.zte.com.cn with ESMTP id pAL1YtUr009727; Mon, 21 Nov 2011 09:34:55 +0800 (GMT-8) (envelope-from zhou.sujing@zte.com.cn)
In-Reply-To: <4EC6828F.5050301@gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>, Dan Harkins <dharkins@lounge.org>
MIME-Version: 1.0
X-Mailer: Lotus Notes Release 6.5.6 March 06, 2007
Message-ID: <OF36A9E8F1.728987FC-ON4825794F.0004809E-4825794F.0008B274@zte.com.cn>
From: zhou.sujing@zte.com.cn
Date: Mon, 21 Nov 2011 09:34:55 +0800
X-MIMETrack: Serialize by Router on notes_smtp/zte_ltd(Release 8.5.1FP4|July 25, 2010) at 2011-11-21 09:34:57, Serialize complete at 2011-11-21 09:34:57
Content-Type: multipart/alternative; boundary="=_alternative 0008B2734825794F_="
X-MAIL: mse02.zte.com.cn pAL1YtUr009727
Cc: tls@ietf.org
Subject: [TLS] 答复: Re: about the PWD Proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2011 01:35:15 -0000

Hi, Rene and Dan,


Rene Struik <rstruik.ext@gmail.com> 写于 2011-11-19 00:06:39:

> Hi Sujing:
> 
> I did not make it to IETF-82, so am not privy to what was discussed 
> with respect to this draft in Taipeh. Dan Harkins would be in the 
> best position to answer you.
> 
> Some quick assessment of my own:
> 
> #1) Indeed, better to sprinkle in some salt that does not have to be
> stored (e.g., protocol-related nonces, etc.).
Dan has make it clear that salt is transfered to client from server, like 
a "constant" challenge.
Then my first previous concern is dismissed. Thank you Dan.

> 
> #2) Some people suggested that this particular "tweak" was motivated
> by trying and circumvent patent concerns.

So, the tweak one is to circumvent patent? then I can understand, 
but in my personal opinion a standard-to-be proposal is better to be 
elegant and simple, hehe :)


> 
> #3) if G is a generator of the prime order subgroup of the curve and
> Gp is another one, then either has the same prime order should be 
> fine for executing the DH protocol.
Thank Dan for introducing SPEKE to me,I didn't know the detail of SPEKE.
Rene, you are right in regard to selecting a generatir G or Gp for 
executing DH protocol.
I notice that there is specification of how  to ensure the resulting PE to 
be a suitable DH base in the document:
"hunting and pecking" by trying different counter.
So my third concern is gone. 
The only concern left is efficience in producing a suitable PE.

Best regards.

> Best regards, Rene
> 
> ==
> 
> 3. Now I only talk about the security of the simplified version (as 
> in above point 2) 
>    after simplification the protocol is easier to analysize, it is 
> just like an ordinary DH exchange except that the base group 
> generator is PE instead of g. 
>    So the security is reduced to the PE, is it a good group 
> generator which has large order? if not then it is insecure. 
>    Unfortunatly the authors failed to analysize this crucial point. 
> 
> On 18/11/2011 3:59 AM, zhou.sujing@zte.com.cn wrote: 
> 
> Hi, 
>  I am interested in the PWD proposal at the meeting, and run through it(
> http://tools.ietf.org/html/draft-harkins-tls-pwd-01#section-3.4), 
>  and have the following concerns: 
> 
> 1. In the document, it  says both Client and Server should be able 
> to compute PE, which is derived from username, password, salt,etc. 
>    That means Client or the user should also remember the salt 
> value, in that case, salt is meaningless and can be replaced by a 
> longer password. 
>    This is quite different from the widely known usage of salt, e.g.
> in UNIX operating system, salt is not required to remember by the 
> user, but by server to fetch locally by reference to the username. 
>   And as far as I know, I am sure the authors also know that, other 
> password based key exchanges protocols don't involve salt, but store
> a hash value of password among other things locally. 
> 2. From the figure in the PPT shown at the meeting, I cann't see why
> the protocol should use both "private" and "mask" values, in my 
> opinion, only "mask " value shall be OK. 
>    private value is redundent, and not helpful in security improvement. 
>    because the current derived shared key is 
> PE^{private_a*private_b}  according to this document, and 
>    after removing private value, it will be  PE^{mask_a*mask_b} 
>    and private, mask value are both generated locally and not 
> transported  on the wire, so it does not make much difference except
> making it more complex. 
> 3. Now I only talk about the security of the simplified version (as 
> in above point 2) 
>    after simplification the protocol is easier to analysize, it is 
> just like an ordinary DH exchange except that the base group 
> generator is PE instead of g. 
>    So the security is reduced to the PE, is it a good group 
> generator which has large order? if not then it is insecure. 
>    Unfortunatly the authors failed to analysize this crucial point. 
> 
> Thank you for your patience! 
> 
> Sujing Zhou 
> 
> --------------------------------------------------------
> ZTE Information Security Notice: The information contained in this 
> mail is solely property of the sender's organization. This mail 
> communication is confidential. Recipients named above are obligated 
> to maintain secrecy and are not permitted to disclose the contents 
> of this communication to others.
> This email and any files transmitted with it are confidential and 
> intended solely for the use of the individual or entity to whom they
> are addressed. If you have received this email in error please 
> notify the originator of the message. Any views expressed in this 
> message are those of the individual sender.
> This message has been scanned for viruses and Spam by ZTE Anti-Spam 
system.

> 

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

> 

> -- 
> email: rstruik.ext@gmail.com
> Skype: rstruik
> cell: +1 (647) 867-5658
> USA Google voice: +1 (415) 690-7363


--------------------------------------------------------
ZTE Information Security Notice: The information contained in this mail is solely property of the sender's organization. This mail communication is confidential. Recipients named above are obligated to maintain secrecy and are not permitted to disclose the contents of this communication to others.
This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the originator of the message. Any views expressed in this message are those of the individual sender.
This message has been scanned for viruses and Spam by ZTE Anti-Spam system.