Re: [Cfrg] How to circumvent the obstacles for PAKE integration into TLS // slides.

"Salz, Rich" <rsalz@akamai.com> Mon, 12 August 2019 22:42 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24BF5121525 for <cfrg@ietfa.amsl.com>; Mon, 12 Aug 2019 15:42:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zw__DpejpYz0 for <cfrg@ietfa.amsl.com>; Mon, 12 Aug 2019 15:42:50 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D14741201E5 for <cfrg@irtf.org>; Mon, 12 Aug 2019 10:00:48 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x7CGvJKC020710; Mon, 12 Aug 2019 18:00:39 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=VkWudPfOI02fkLixko530d/z9nV8wiVOueGxxIfcdm8=; b=Jpo1uXhLG2ywCURECO8OB/3F6Q4qbO8QdlOHweroDtZga0reHxprBoOa/HWF3lx7lspu OrUUPvfDXmi11B8fshe368adFDsgTl17Wy/4JfRGrK7f2w3TQcsS/sgptzOcej/6e64z 5x8CZjFKQQ2X2Su9NJmLvG/eXPI9p+N9s1JzaGSjL01ToFx/zHGXXtB6iActAd9rwt6G 3KbZh3iJ7vrt2KvOWkoWUrZMxpUcxaNG2ftJ3ubP6vKuDIFh3GjlXWGHEnGd80O2P/WF iWU6X9+5Thf2dcdUC8aAfbC1hZdydwe7JNSh+xhbbROlCHlEnhdia6JIy1+TXTMafFbg 3A==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2u9nygsgyp-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 12 Aug 2019 18:00:39 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x7CGl4bJ011128; Mon, 12 Aug 2019 13:00:37 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint6.akamai.com with ESMTP id 2u9s8x41k8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 12 Aug 2019 13:00:37 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 12 Aug 2019 13:00:36 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Mon, 12 Aug 2019 13:00:36 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Jonathan Trostle <jonattr@gmail.com>, "Owen Friel (ofriel)" <ofriel@cisco.com>, "hugokraw@gmail.com" <hugokraw@gmail.com>, Björn Haase <bjoern.haase@endress.com>, CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] How to circumvent the obstacles for PAKE integration into TLS // slides.
Thread-Index: AdU/0zW0G1cDrJm7THCybJ0GtxuGUAAGmVwAAEhbfIAABYhggAARP7zQAuQCZAAAEEZeAP//w3OAgAfe3oCAAEYBAA==
Date: Mon, 12 Aug 2019 17:00:36 +0000
Message-ID: <16BEB8AF-199F-46D8-A8B7-EC4CD9563AF9@akamai.com>
References: <VI1PR0501MB225515FC68BD4CBF7C6F904E83C50@VI1PR0501MB2255.eurprd05.prod.outlook.com> <CACsn0ck3AhxHeu6=vAf9CMNLJcjkC59jhWDdGD-RP03DNqCfXA@mail.gmail.com> <20190723042811.GL99187@kduck.mit.edu> <VI1PR0501MB225501B52DC40DC41E6D590683C70@VI1PR0501MB2255.eurprd05.prod.outlook.com> <DM6PR11MB33855C114392B1A400D4C0B2DBC70@DM6PR11MB3385.namprd11.prod.outlook.com> <CAB+1-SckMT6oSJPbuM4fvWqC+8vGVUSYg-qTMt+i4EHBbbn64A@mail.gmail.com> <AM0PR08MB5345FC99B3EABBBF6EFD2353FAD40@AM0PR08MB5345.eurprd08.prod.outlook.com> <6D73D970-ECC5-44F1-AC86-AA3014468FAF@akamai.com> <CABcZeBOqhZ3dT-M4w3FBV5qdT0TGkKQcK_2zpR9v=bCXWk=e8A@mail.gmail.com>
In-Reply-To: <CABcZeBOqhZ3dT-M4w3FBV5qdT0TGkKQcK_2zpR9v=bCXWk=e8A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1c.0.190804
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.231]
Content-Type: multipart/alternative; boundary="_000_16BEB8AF199F46D8A8B7EC4CD9563AF9akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-12_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=701 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908120187
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-08-12_06:2019-08-09,2019-08-12 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 phishscore=0 spamscore=0 bulkscore=0 clxscore=1015 priorityscore=1501 mlxlogscore=680 mlxscore=0 lowpriorityscore=0 malwarescore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1908120189
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/laROH5kwnWSRfw_POppEHIFFWDY>
Subject: Re: [Cfrg] How to circumvent the obstacles for PAKE integration into TLS // slides.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2019 22:43:01 -0000

  *   While I certainly wouldn't deny that the browser makers have a lot of influence here, the issue is as much as anything the interest level that *sites* have in this kind of technology, and that seems to be moving much more towards WebAuthN than PAKE.

If all you have is a hammer…

Hannes said IOT would really like this.  Does that mean a browser is going to support it?