Re: [Cfrg] password-based key exchange

"Dan Harkins" <dharkins@lounge.org> Tue, 20 December 2011 22:56 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D242C11E80A2 for <cfrg@ietfa.amsl.com>; Tue, 20 Dec 2011 14:56:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.398
X-Spam-Level:
X-Spam-Status: No, score=-5.398 tagged_above=-999 required=5 tests=[AWL=0.867, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fILFNMbOIrbt for <cfrg@ietfa.amsl.com>; Tue, 20 Dec 2011 14:56:53 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 7EEEC11E80AA for <cfrg@irtf.org>; Tue, 20 Dec 2011 14:56:53 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 102B51022404A; Tue, 20 Dec 2011 14:56:53 -0800 (PST)
Received: from 216.31.249.246 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Tue, 20 Dec 2011 14:56:53 -0800 (PST)
Message-ID: <3a8ab8150ea9fbe33b19ccb27a97634a.squirrel@www.trepanning.net>
In-Reply-To: <20111220215232.GA23676@netbook.cypherspace.org>
References: <10c1dacc5c5001fbaf130c3098f37dd8.squirrel@www.trepanning.net> <20111220215232.GA23676@netbook.cypherspace.org>
Date: Tue, 20 Dec 2011 14:56:53 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Adam Back <adam@cypherspace.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: Adam Back <adam@cypherspace.org>, cfrg@irtf.org, tls@ietf.org
Subject: Re: [Cfrg] password-based key exchange
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Dec 2011 22:56:53 -0000

  Hello,

On Tue, December 20, 2011 1:52 pm, Adam Back wrote:
> I noticed no reference to SRP nor TLS-SRP draft.  It seems this draft
> duplicates the functionality?  Note SRP can also operate in elliptic
> curves
> and SRP is specified in IEEE P1363 standard.

  Correct, there is no reference to TLS-SRP.

> There is no reference to the specific password authenticated key exchange
> that I saw.  Is it an existing one, or one that you designed?  I ask
> because
> its harder than it looks to design EKE / AKE related protocols and some of
> the early ones were broken, and others had their design security eroded.
> SRP has at least been published for quite some time.

  It's one I designed. It's been incorporated into 802.11 and will be part
of the forthcoming -2012 version of that standard. It is also an EAP
method (RFC 5931). The difficulty in designing these sorts of protocols
is acknowledged and is, in fact, the whole basis for this request.

  regards,

  Dan.