Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

Douglas Stebila <stebila@qut.edu.au> Fri, 08 November 2013 06:50 UTC

Return-Path: <stebila@qut.edu.au>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 009E511E8213 for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 22:50:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.895
X-Spam-Level:
X-Spam-Status: No, score=-5.895 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kx6MTkoXyesm for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 22:50:51 -0800 (PST)
Received: from qutexedge03.qut.edu.au (qutexedge03.qut.edu.au [131.181.191.20]) by ietfa.amsl.com (Postfix) with ESMTP id 2EE4C11E81C6 for <tls@ietf.org>; Thu, 7 Nov 2013 22:50:39 -0800 (PST)
Received: from QUTEXHUB03.qut.edu.au (131.181.186.94) by qutexedge03.qut.edu.au (131.181.191.20) with Microsoft SMTP Server (TLS) id 14.1.218.12; Fri, 8 Nov 2013 16:50:37 +1000
Received: from QUTEXMBX01.qut.edu.au ([131.181.107.108]) by QUTEXHUB03.qut.edu.au ([131.181.186.94]) with mapi; Fri, 8 Nov 2013 16:50:37 +1000
From: Douglas Stebila <stebila@qut.edu.au>
To: "<tls@ietf.org>" <tls@ietf.org>
Date: Fri, 08 Nov 2013 16:50:28 +1000
Thread-Topic: [TLS] Working Group Last Call for draft-ietf-tls-pwd
Thread-Index: Ac7cTtRQYZxW8K9BT3mTdG68Ouh4mw==
Message-ID: <9CD5611C-2742-435D-8832-9F85448591BA@qut.edu.au>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com>
In-Reply-To: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com>
Accept-Language: en-US, en-AU
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US, en-AU
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 06:50:56 -0000

I believe that where possible the IETF should aim to standardize cryptographic protocols that have provable security results.  Such proofs of course don't guarantee the protocol is secure in all scenarios, but at least rule out some classes of attacks.  In the field of password authenticated key exchange, there are many provably secure protocols, and so it would be preferable to see one such protocol adopted.

Douglas


On Nov 8, 2013, at 2:11 AM, Joseph Salowey (jsalowey) <jsalowey@cisco.com> wrote:

> This is the beginning of the working group last call for  draft-ietf-tls-pwd-01.   The underlying cryptographic protocol for TLS-PWD has been reviewed by the IRTF CFRG group with satisfactory results.  The document needs particular attention paid to the integration of this mechanism into the TLS protocol.   Please send comments to the TLS list by December 2, 2013.  
> 
> - Joe
> (For the TLS chairs)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls