Re: [TLS] New cipher suites for SRP

Tom Wu <tom@voltage.com> Mon, 29 June 2015 13:56 UTC

Return-Path: <tom@voltage.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C1BC1ABB1A for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 06:56:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.912
X-Spam-Level:
X-Spam-Status: No, score=-1.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hjw-4K5sAnrb for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 06:56:00 -0700 (PDT)
Received: from mail.voltage.com (mail.voltage.com [71.6.108.2]) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 386351A92F0 for <tls@ietf.org>; Mon, 29 Jun 2015 06:56:00 -0700 (PDT)
Received: from HQMAILSVR02.voltage.com (unknown [172.16.0.6]) by mail.voltage.com with smtp (TLS: TLSv1/SSLv3,128bits,AES128-SHA) id 5ae8_19ef_c44bd891_db38_4b26_9fcc_5090884e386a; Mon, 29 Jun 2015 06:57:37 -0700
Received: from HQMAILSVR02.voltage.com ([::1]) by HQMAILSVR02.voltage.com ([::1]) with mapi; Mon, 29 Jun 2015 06:55:51 -0700
From: Tom Wu <tom@voltage.com>
To: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 29 Jun 2015 06:55:59 -0700
Thread-Topic: [TLS] New cipher suites for SRP
Thread-Index: AdCyXymiJcu/sOemSce9+ZhAqjVBkgAE7ofw
Message-ID: <0607259810418348811F3A862D51E885A5A0EC4965@HQMAILSVR02.voltage.com>
References: <20150626234801.ED7DDE04DA@smtp.hushmail.com> <201506262101.57121.davemgarrett@gmail.com> <m2d20hbz0z.fsf@localhost.localdomain> <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com>
In-Reply-To: <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CAbtqK3Co2zq7BHiu3bQi7Q0rWQ>
Cc: Geoffrey Keating <geoffk@geoffk.org>
Subject: Re: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 13:56:01 -0000

> +1, provided we do two more things:
> 
>  - Change the negotiation so that user name is not exchanged in the clear
>  - Change key exchange to do PFS

SRP already provides PFS automatically.

Tom