[TLS] New cipher suites for SRP

"Attila Molnar" <attilamolnar@hush.com> Fri, 26 June 2015 23:48 UTC

Return-Path: <attilamolnar@hush.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F3D01B2B92 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 16:48:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.099
X-Spam-Level:
X-Spam-Status: No, score=0.099 tagged_above=-999 required=5 tests=[BAYES_50=0.8, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p6GAjqv9yXrZ for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 16:48:02 -0700 (PDT)
Received: from smtp1.hushmail.com (smtp1.hushmail.com [65.39.178.135]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6019F1B2B91 for <tls@ietf.org>; Fri, 26 Jun 2015 16:48:02 -0700 (PDT)
Received: from smtp1.hushmail.com (localhost [127.0.0.1]) by smtp1.hushmail.com (Postfix) with SMTP id 0E3E64014F for <tls@ietf.org>; Fri, 26 Jun 2015 23:48:02 +0000 (UTC)
Received: from smtp.hushmail.com (w2.hushmail.com [65.39.178.46]) by smtp1.hushmail.com (Postfix) with ESMTP for <tls@ietf.org>; Fri, 26 Jun 2015 23:48:01 +0000 (UTC)
Received: by smtp.hushmail.com (Postfix, from userid 99) id ED7DDE04DA; Fri, 26 Jun 2015 23:48:01 +0000 (UTC)
MIME-Version: 1.0
Date: Sat, 27 Jun 2015 01:48:01 +0200
To: tls@ietf.org
From: Attila Molnar <attilamolnar@hush.com>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20150626234801.ED7DDE04DA@smtp.hushmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-UmwjpsKOQfcCd4_WLe3H4DF0e4>
Subject: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2015 23:49:19 -0000

Hello,

Currently SRP cannot be used with newer crypto primitives such as ciphers in
AEAD mode or SHA-2 due to the lack of cipher suites enabling these.
There's only 3DES and AES-CBC with SHA-1.

Would there be support for expanding the SRP cipher suites?

Regards, Attila