Re: [TLS] New cipher suites for SRP

Schmidt, Jörn-Marc <Joern-Marc.Schmidt@secunet.com> Mon, 20 July 2015 11:59 UTC

Return-Path: <Joern-Marc.Schmidt@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C03191A6FFD for <tls@ietfa.amsl.com>; Mon, 20 Jul 2015 04:59:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.31
X-Spam-Level:
X-Spam-Status: No, score=-2.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r5wHk2-sd_9c for <tls@ietfa.amsl.com>; Mon, 20 Jul 2015 04:59:00 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FB8E1A6FF7 for <tls@ietf.org>; Mon, 20 Jul 2015 04:59:00 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id BFB321A008A; Mon, 20 Jul 2015 13:58:56 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id zt8j_wNvTy9M; Mon, 20 Jul 2015 13:58:55 +0200 (CEST)
Received: from mail-essen-02.secunet.de (unknown [10.53.40.205]) by a.mx.secunet.com (Postfix) with ESMTP id 67E781A007E; Mon, 20 Jul 2015 13:58:55 +0200 (CEST)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0248.002; Mon, 20 Jul 2015 13:58:56 +0200
From: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
To: Geoff Keating <geoffk@geoffk.org>
Thread-Topic: [TLS] New cipher suites for SRP
Thread-Index: AQHQsGrBqtA/zH8K5UuILxApfv460p2/Z1wAgAAr/wCAA6iDAIAZrUyAgAKI1bCAAE6VAIAEmvmg
Date: Mon, 20 Jul 2015 11:58:55 +0000
Message-ID: <38634A9C401D714A92BB13BBA9CCD34F1665C3EB@mail-essen-01.secunet.de>
References: <20150626234801.ED7DDE04DA@smtp.hushmail.com> <201506262101.57121.davemgarrett@gmail.com> <m2d20hbz0z.fsf@localhost.localdomain> <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com> <6ce70b2d45a6aa67aae04ef7e6940ca7.squirrel@www.trepanning.net> <38634A9C401D714A92BB13BBA9CCD34F1665ADA2@mail-essen-01.secunet.de> <7532E1F9-23E6-4B7D-AC1A-ABBEE5BD5D7A@geoffk.org>
In-Reply-To: <7532E1F9-23E6-4B7D-AC1A-ABBEE5BD5D7A@geoffk.org>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [172.16.56.185]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_002A_01D0C2F4.37572090"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xVekZiX_tfQqqG-0igRgKfiVV0w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jul 2015 11:59:02 -0000

>> TLS-pwd already supports both of these. It also supports ECC too,
>> which is problematic with the current SRP protocol.

>In the language of the CFRG draft, TLS-pwd is “balanced” where SRP is
“augmented”,
>so they’re not really equivalent, correct?

Correct.


>This is possible, but you’d need to have the client and server negotiate
based on
>what they have.  For example, if the server has a SRP verifier from the
current
>protocol, but the client has a stored PBKDF2 hash of the password for that
server,
>they cannot communicate and would need to pick a different cipher suite.  I
am not
>sure how you can do this without revealing the existence of an account
under some
>circumstances.  So this might be a situation where fewer protocol options
is better.

Of course both sides have to agree on  common protocol details: You could do
this by specifying that you want to use PAKE and refine in an extension a
set of schemes that you are capable of. 
I think there are many flavors out there that may be beneficial in specific
use-cases. I envision that e.g. in the context of the IoT with very
constrained devices (specific) PAKE schemes might be helpful. Having an
ExtensionType & corresponding CipherSuites for each of them would be way too
much. 

Best,

Jörn