Re: [Cfrg] Adoption call for draft-harkins-pkex-05

Greg Rose <ggr@seer-grog.net> Tue, 10 April 2018 19:56 UTC

Return-Path: <ggr@seer-grog.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB17B12DDD0 for <cfrg@ietfa.amsl.com>; Tue, 10 Apr 2018 12:56:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=seer-grog.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t1WZj8z7Xie6 for <cfrg@ietfa.amsl.com>; Tue, 10 Apr 2018 12:56:30 -0700 (PDT)
Received: from homiemail-a20.g.dreamhost.com (sub3.mail.dreamhost.com [69.163.253.7]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54C9512DA4A for <cfrg@irtf.org>; Tue, 10 Apr 2018 12:56:29 -0700 (PDT)
Received: from homiemail-a20.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a20.g.dreamhost.com (Postfix) with ESMTP id 90BF87EC074; Tue, 10 Apr 2018 12:56:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=seer-grog.net; h=from :message-id:content-type:mime-version:subject:date:in-reply-to :cc:to:references; s=seer-grog.net; bh=1ggCnyZCFcqwcf0eAZmACjS8n u4=; b=xsUdOGZqDpTmK7RkVITHOJEn7Xzdpa3f573lZniTJtnMVRVdxFD7tHwy5 jyY4WsBqnQb+qBE24zELmwAXzQA0YCnpj1kJpNmVh1A7gHuLnhUp5Q3QOnKvlwET Kq9X/w48ZbH+4Gjh+b6apk2gzIJFF8uvUSHoeiewxwHMsLhUMk=
Received: from [10.0.1.11] (cpe-75-80-147-80.san.res.rr.com [75.80.147.80]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: ggr@seer-grog.net) by homiemail-a20.g.dreamhost.com (Postfix) with ESMTPSA id 66BEE7EC06F; Tue, 10 Apr 2018 12:56:28 -0700 (PDT)
From: Greg Rose <ggr@seer-grog.net>
Message-Id: <F142066E-4F57-494F-B6B8-08B665B5A8E5@seer-grog.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_50C6C50C-DA77-4724-BA32-DCA0C0409CCC"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Date: Tue, 10 Apr 2018 12:56:27 -0700
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501C515B8@XMB116CNC.rim.net>
Cc: Greg Rose <ggr@seer-grog.net>, Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
To: Dan Brown <danibrown@blackberry.com>
References: <5ACA0006.4020809@isode.com> <810C31990B57ED40B2062BA10D43FBF501C515B8@XMB116CNC.rim.net>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/raqEX8U3ToETuj91fXnHDQuDv0M>
Subject: Re: [Cfrg] Adoption call for draft-harkins-pkex-05
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Apr 2018 19:56:33 -0000

> On Apr 10, 2018, at 10:59 , Dan Brown <danibrown@blackberry.com> wrote:
> 
> 2. What is the problem being solved here?  For example, I think that TLS
> will or does offer PSK authentication.  So, why not just do an out-of-band
> PAKE to establish a PSK, then use PSK-authenticated TLS.  So, to rephrase my
> question: is there some security defect with PSK-authenticated TLS that PKEX
> solves?  Maybe this was discussed already, sorry if I missed it (and am out
> of order).

No comment on your first point. For this one, though, I think the point is to have a standard that allows reaching the goal without riding the elephant of TLS to get there.

Greg.

> 
> -----Original Message-----
> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Alexey Melnikov
> Sent: Sunday, April 8, 2018 7:42 AM
> To: cfrg@irtf.org
> Subject: [Cfrg] Adoption call for draft-harkins-pkex-05
> 
> Dear CFRG participants,
> This message is starting a 2 weeks adoption call for
> draft-harkins-pkex-05 (Public Key Exchange). From the document's
> Introduction:
> 
>   [RFC7250] further states that "the main security challenge [to using
>   'raw' public keys] is how to associate the public key with a specific
>   entity.  Without a secure binding between identifier and key, the
>   protocol will be vulnerable to man-in-the- middle attacks."
> 
>   The Public Key Exchange (PKEX) is designed to fill that gap: it
>   establishes a secure binding between exchanged public keys and
>   identifiers, it provides proof-of-possession of the exchanged public
>   keys to each peer, and it enables the establishment of trust in
>   public keys that can subsequently be used to facilitate
>   authentication in other authentication and key exchange protocols.
>   At the end of a successful run of PKEX the two peers will have trust
>   in each others exchanged public keys and also share an authenticated
>   symmetric key which may be discarded or used for another purpose.
> 
> The adoption call will last for 2 weeks and will end on April 22nd.
> 
> Thank you,
> Kenny and Alexey
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg