Re: [TLS] draft on new TLS key exchange

"Dan Harkins" <dharkins@lounge.org> Thu, 06 October 2011 01:27 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 525F221F8CBC for <tls@ietfa.amsl.com>; Wed, 5 Oct 2011 18:27:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.196
X-Spam-Level:
X-Spam-Status: No, score=-6.196 tagged_above=-999 required=5 tests=[AWL=0.069, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3HGMiOg+xoPx for <tls@ietfa.amsl.com>; Wed, 5 Oct 2011 18:27:18 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id E23CE21F8CB9 for <tls@ietf.org>; Wed, 5 Oct 2011 18:27:18 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 49AC71022404C; Wed, 5 Oct 2011 18:30:27 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Wed, 5 Oct 2011 18:30:27 -0700 (PDT)
Message-ID: <1a5b08230d13e530b3c88f645074caf8.squirrel@www.trepanning.net>
In-Reply-To: <E1RBc0j-00043q-7j@login01.fos.auckland.ac.nz>
References: <E1RBc0j-00043q-7j@login01.fos.auckland.ac.nz>
Date: Wed, 05 Oct 2011 18:30:27 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: dhalasz@intwineenergy.com, tls@ietf.org
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2011 01:27:19 -0000

On Wed, October 5, 2011 5:40 pm, Peter Gutmann wrote:
> "Dan Harkins" <dharkins@lounge.org> writes:
>
>>I just uploaded a -00 draft that defines a new key exchange for TLS that
>> does
>>not require certificates-- authentication using a simple password only.
>> It can
>>be found at:
>>
>>         http://tools.ietf.org/html/draft-harkins-tls-pwd-00
>>
>>Please take a look. The authors solicit comments.
>
> Oooh, oooh, I have one!  It's:
>
>   "What does this give us that TLS-PSK and TLS-SRP don't already do?".

  TLS-PSK: resistance to dictionary attack
  TLS-SRP: elliptic curve support, divorcing domain parameter set from
     the password

 I'm curious why you are not asking the authors of the SEED, Camellia,
and Clefia drafts what those drafts give us that the AES ciphersuites
don't already do.

  Dan.