Re: [TLS] draft on new TLS key exchange

"Dan Harkins" <dharkins@lounge.org> Fri, 07 October 2011 06:12 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8F3921F8888 for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 23:12:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.21
X-Spam-Level:
X-Spam-Status: No, score=-6.21 tagged_above=-999 required=5 tests=[AWL=0.055, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7p1OiBLEITC6 for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 23:12:52 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 8434B21F87FC for <tls@ietf.org>; Thu, 6 Oct 2011 23:12:52 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 2AF2F1022404C; Thu, 6 Oct 2011 23:16:05 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 6 Oct 2011 23:16:05 -0700 (PDT)
Message-ID: <e96111c25c0fb41ebf6590236c9bf012.squirrel@www.trepanning.net>
In-Reply-To: <011852a236125784b1bdfbbc353db408.squirrel@www.trepanning.net>
References: <E1RC2nZ-0000zV-Vh@login01.fos.auckland.ac.nz> <011852a236125784b1bdfbbc353db408.squirrel@www.trepanning.net>
Date: Thu, 06 Oct 2011 23:16:05 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Dan Harkins <dharkins@lounge.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: dhalasz@intwineenergy.com, tls@ietf.org
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 06:12:53 -0000

 Oh Jesus, what a typo...

   s/tls-eap/tls-pwd/

  Dan.

On Thu, October 6, 2011 11:13 pm, Dan Harkins wrote:
>
>
> On Thu, October 6, 2011 10:16 pm, Peter Gutmann wrote:
>> Speaking of SRP, I'm told the EKE patent expired a few days ago.
>
>   Yes! This is a good thing.
>
>   But EKE cannot be used with elliptic curves and has its own particular
> constraints on what types of finite field domain parameter sets it can
> use (for instance, it can't be used with groups 1-3 in RFC 5054). This
> puts more of a burden on the client in evaluating whether an offer by the
> server should be accepted or not.
>
>   Unlike EKE, the scheme described in draft-harkins-tls-eap can be used
> with any domain parameter set from RFC 3526, RFC 5114 or RFC 5639.
>
>   Dan.
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>