Re: [Cfrg] How to circumvent the obstacles for PAKE integration into TLS // slides.

Eric Rescorla <ekr@rtfm.com> Mon, 12 August 2019 21:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C1AC120D9E for <cfrg@ietfa.amsl.com>; Mon, 12 Aug 2019 14:33:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BzZuJ-dwhsPQ for <cfrg@ietfa.amsl.com>; Mon, 12 Aug 2019 14:33:55 -0700 (PDT)
Received: from mail-lf1-x131.google.com (mail-lf1-x131.google.com [IPv6:2a00:1450:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 953E31213F8 for <cfrg@irtf.org>; Mon, 12 Aug 2019 01:50:45 -0700 (PDT)
Received: by mail-lf1-x131.google.com with SMTP id j17so19677920lfp.3 for <cfrg@irtf.org>; Mon, 12 Aug 2019 01:50:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=r12dIRFqTIMJ9dqyCJP6WFTDGvgftf4ysrIFY78ocEk=; b=Th8+SuoIf8XaMMlJj8GZiqNloKKNde2ySWu7AJNbf+fBsebtugL8BpLK4jA9JofFnd O91gkJitrts+RBRfAtO3BJRBxQObE6TnOYpyA2Xrjw1k4zSdKau+WCvaK/YqrXAHUooT 1gAVt8+W7fMbLrXGLjg/kKh0LUTl47dZz8NcS/RuYfU8XMcT8efHOh3byYVYIqaLdo9x x70xK+LsWyqbjc3zYvko/Xs/ZgZ1uplbp7UC8qE1ufd4T/1iS0kgC0dSG0HioiGWOR7r xMT+kXVuPl6VQ4pw771Kl14uvI+8YwdILcw8yvP26EWmSg5b+d7pqHdf70K9CT+BnCT0 EAaA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=r12dIRFqTIMJ9dqyCJP6WFTDGvgftf4ysrIFY78ocEk=; b=AAApp+moVHrwR00k59WAZvDB8UNkjf2w7T80MfXfUo+kFwGqr64YiOZFnA7Vq6O1ez OsAajCUI5Mr+w0cw/7Knl7K76KLgqPKWuIen3UlJ+RX6VuHvpewL02HMex8+/4182uRk 82IWXmORtqltdtFhFKxm6+05y18LX3TOtBRTtmYMs9PcKUo4GW6Kz0q0hrt6fEVkLnti YpVysHv7tFrwy7sOMpxP+KBWTGHKOC1cjXpWlOBBmAZWOaGUEBR5k3yJMzUSvg/w6lCZ gnvdE2ZO13RURe4g9RDO68lCV5/yMoGRUc1CRVyCWS3kMDGZS0mwofpe2uDc+oWO7Vby 0HpA==
X-Gm-Message-State: APjAAAWPPdcELeFGV8uruZZ08EIe10KgU8euUMwlej+16PruKLdV3Qw3 J+CdnMahstxpALuciktTfQHglAvBLijyTXIcLqGjXw==
X-Google-Smtp-Source: APXvYqzlEZPmms019Eav+MmyH3ywKtLimmm7mWmPxVxu17WD/j5v7Ro0QdCePI0PMl1LaZ/W4tdpDs3yw3W16bPUP24=
X-Received: by 2002:a19:f24e:: with SMTP id d14mr20227526lfk.184.1565599843804; Mon, 12 Aug 2019 01:50:43 -0700 (PDT)
MIME-Version: 1.0
References: <VI1PR0501MB225515FC68BD4CBF7C6F904E83C50@VI1PR0501MB2255.eurprd05.prod.outlook.com> <CACsn0ck3AhxHeu6=vAf9CMNLJcjkC59jhWDdGD-RP03DNqCfXA@mail.gmail.com> <20190723042811.GL99187@kduck.mit.edu> <VI1PR0501MB225501B52DC40DC41E6D590683C70@VI1PR0501MB2255.eurprd05.prod.outlook.com> <DM6PR11MB33855C114392B1A400D4C0B2DBC70@DM6PR11MB3385.namprd11.prod.outlook.com> <CAB+1-SckMT6oSJPbuM4fvWqC+8vGVUSYg-qTMt+i4EHBbbn64A@mail.gmail.com> <AM0PR08MB5345FC99B3EABBBF6EFD2353FAD40@AM0PR08MB5345.eurprd08.prod.outlook.com> <6D73D970-ECC5-44F1-AC86-AA3014468FAF@akamai.com>
In-Reply-To: <6D73D970-ECC5-44F1-AC86-AA3014468FAF@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 12 Aug 2019 01:50:03 -0700
Message-ID: <CABcZeBOqhZ3dT-M4w3FBV5qdT0TGkKQcK_2zpR9v=bCXWk=e8A@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Jonathan Trostle <jonattr@gmail.com>, "Owen Friel (ofriel)" <ofriel@cisco.com>, "hugokraw@gmail.com" <hugokraw@gmail.com>, Björn Haase <bjoern.haase@endress.com>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000008cfa13058fe79ea3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qUyEEtEObXFx-qAzEQymEA2_-K8>
Subject: Re: [Cfrg] How to circumvent the obstacles for PAKE integration into TLS // slides.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2019 21:33:57 -0000

On Wed, Aug 7, 2019 at 5:39 AM Salz, Rich <rsalz@akamai.com> wrote:

> *>*Unless those folks developing browsers tell me that they want to put
> PAKEs into their browsers I would focus on the IoT use cases instead.
>
>
>
> Strongly agree.  It is too bad that four dev groups effectively control
> what technology is used on the web, but there ya go.
>

While I certainly wouldn't deny that the browser makers have a lot of
influence here, the issue is as much as anything the interest level that
*sites* have in this kind of technology, and that seems to be moving much
more towards WebAuthN than PAKE.

-Ekr


> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>