[TLS] OT: WPA2-PSK vs. TLS-PSK (was about the PWD Proposal)

Martin Rex <mrex@sap.com> Tue, 13 December 2011 02:01 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F2B41F0C47 for <tls@ietfa.amsl.com>; Mon, 12 Dec 2011 18:01:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.075
X-Spam-Level:
X-Spam-Status: No, score=-10.075 tagged_above=-999 required=5 tests=[AWL=0.174, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v5LN+DuocNRn for <tls@ietfa.amsl.com>; Mon, 12 Dec 2011 18:01:48 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 247371F0C35 for <tls@ietf.org>; Mon, 12 Dec 2011 18:01:47 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id pBD21iLF017863 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 13 Dec 2011 03:01:45 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201112130201.pBD21inR017744@fs4113.wdf.sap.corp>
To: dharkins@lounge.org
Date: Tue, 13 Dec 2011 03:01:44 +0100
In-Reply-To: <5af4a304c9258f2478144c4aaa54a4da.squirrel@www.trepanning.net> from "Dan Harkins" at Dec 12, 11 12:52:55 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: yaronf.ietf@gmail.com, tls@ietf.org
Subject: [TLS] OT: WPA2-PSK vs. TLS-PSK (was about the PWD Proposal)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Dec 2011 02:01:49 -0000

Off-topic:

Dan Harkins wrote:
> 
>   Below it's noted that if one has access to database of 10,000 salted
> passwords and a dictionary of 100,000 of the most popular passwords
> (assume that quite a few of them will be in the 10,000) that it's
> possible to do a dictionary attack quite easily. Adding PBKDF2 would
> slow that down but not much:
> 
>    http://www.theregister.co.uk/2011/01/11/amazon_cloud_wifi_cracking/
> 
>   It's futile to throw more iterations at this problem. The solution is
> using a protocol based on a zero knowledge proof-- like the protocol in
> question-- an get away from broken things like Wifi-Protected Access,
> or any of the TLS-PSK ciphersuites, using passwords. If an adversary gets
> access to a database of passwords then the contents of that database
> should be assumed to be compromised even if they're salted and even if
> they've been PBKDF2'd with 10,000 iterations.


WPA2-PSK is quite different from TLS-PSK in that one should *NOT*
use a memorizable password for WPA2-PSK, but instead a very long and
garbled one that is saved and automatically used.

If you're using WPA2-PSK with an short or memorizable passwort,
then you're not using the technology in the fashion that it is
intended to be used.

What WPA2-PSK does not provide (and where it differs from WPA2-Enterprise)
is confidentiality from other rightful WPA2-PSK clients.  AFAIK, only
for WPA2-Enterprise every communication link will use a seperate
set of keys, while WPA2-PSK clients will all use the same keys
(and therefore can watch each others traffic).

-Martin