[IPsec] replacing PSKs: CFRG and PAKE

Michael Richardson <mcr@sandelman.ca> Thu, 06 December 2018 22:48 UTC

Return-Path: <mcr@sandelman.ca>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70CB4131148 for <ipsec@ietfa.amsl.com>; Thu, 6 Dec 2018 14:48:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id llIqI21x0v2L for <ipsec@ietfa.amsl.com>; Thu, 6 Dec 2018 14:48:55 -0800 (PST)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FD44130F53 for <ipsec@ietf.org>; Thu, 6 Dec 2018 14:48:55 -0800 (PST)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 0EEAA20008 for <ipsec@ietf.org>; Thu, 6 Dec 2018 17:48:47 -0500 (EST)
Received: by sandelman.ca (Postfix, from userid 179) id 8A78BE9E; Thu, 6 Dec 2018 17:48:52 -0500 (EST)
Received: from sandelman.ca (localhost [127.0.0.1]) by sandelman.ca (Postfix) with ESMTP id 8840F144 for <ipsec@ietf.org>; Thu, 6 Dec 2018 17:48:52 -0500 (EST)
From: Michael Richardson <mcr@sandelman.ca>
To: ipsec@ietf.org
X-Attribution: mcr
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Thu, 06 Dec 2018 17:48:52 -0500
Message-ID: <25207.1544136532@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/V0FrW4OiGJX7d0Ie9vAeYNg6Q-E>
Subject: [IPsec] replacing PSKs: CFRG and PAKE
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Dec 2018 22:48:58 -0000

I'm watching the video (in five minute intervals for unexplained
reasons... it seems like I've been watching this video for days).

I want to +1 Dan: we need a balanced PAKE.

I sincerely wish Tero was right: that there was no excuse not to use digital
signatures for good site-to-site, even between companies.  The reason we
don't have this is because digital signatures keep getting confused with
PKIs, something John Gilmore realized 20 years ago.

I think we should ask the CFRG to pick a single balanced PAKE for us.
If the CFRG want to pick another PAKE for other purposes, that's fine.
I think that letting CFRG pick two PAKEs for different purposes might
free up the log jam?

I also heard Dan offer to remain silent, and I just wanted to get that
on the record.

--
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        | network architect  [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [