[TLS] draft-barnes-tls-pake

Rob Sayre <sayrer@gmail.com> Tue, 03 September 2019 23:05 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DC74120271 for <tls@ietfa.amsl.com>; Tue, 3 Sep 2019 16:05:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m2qaFt412bht for <tls@ietfa.amsl.com>; Tue, 3 Sep 2019 16:05:03 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A910012004F for <tls@ietf.org>; Tue, 3 Sep 2019 16:05:03 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id s21so39938659ioa.1 for <tls@ietf.org>; Tue, 03 Sep 2019 16:05:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=y2TVhgABMLIuXip2Q6JGL1fU4INBoBksEN6rQgkkH94=; b=gSqCMZV83fzmRtY3gzVutZx1yO72H15r3dA4biBvRRhWqWuO0/Tdy5PTSRQTx6fwLX rWeiewmlOpKAXTUhR56E7mLeoeKxS9DMKwSxLvQ6ZqsTAh0E1EHB5Mhj1yPYzpYd9ZkK glnJuibmJxSm+sdMt5ETk1WSB2TMh6t+cCYPGeIMRdWq90oNpEXk+HFpacJcjMSxmuMD 6FExe12Yn8PpESkkm/AsZt8Ov/lPAI7M2B7CJLF9qxFVTJPgfqP99AjsJriV2XOgpKT6 r4zDP1HTEq1jiKes6AC8AQzz4ACskjWrTH0mQ/mG5gtdPM/glaP8NAigd9z393pV5RBB Desg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=y2TVhgABMLIuXip2Q6JGL1fU4INBoBksEN6rQgkkH94=; b=mt2Tqv4QDInBWtYkMBB2cusFL+G69qi3BI4U0wCo2UjnEq3I3PidRAJ2cY+3afA7PV 4G34IvrG4jyqcDNKTvBa3H9SxCS6lDapHeAIVYgpiKxKIaRNROkf/9ua8f2UG7sUpoZG kZfRqti5Jwdtd482sE6XMRPyC8nZtkbdW7vFk7ThrGvFnKtkdo4iQJE4tFZwN4yZDpRz 7592nDyRGy1U+vvWYSeX/YvgTrkqe8nCBao25jSoJGIc9+srY5tG1p32W7Z6gCQaHfqy 8a9Flwjx24qjD1bD4Db45KZAzC6DT7YNS89NjEIzee4/+tvr0Fi+N6GiXM9SjRNQ9HkX i2TA==
X-Gm-Message-State: APjAAAUYi2kBAJkHKgUGI6FPEUISbTi0xAnD0vyuVqyOkGehcGFTHNSS /S/k/SEzZyTUB6wh+4Rigdxp0URem3YPJ/gr1qbbi26bpqbZTw==
X-Google-Smtp-Source: APXvYqxU4KkusjlxVVD/dvQq7KJVaYR65Y65abAEmQyFEn1zSJ+15jomY0NkIu7xutJxw4BWYe5+ewOznT8/i+f4z58=
X-Received: by 2002:a5e:8815:: with SMTP id l21mr2639651ioj.196.1567551902587; Tue, 03 Sep 2019 16:05:02 -0700 (PDT)
MIME-Version: 1.0
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 03 Sep 2019 16:04:51 -0700
Message-ID: <CAChr6Sy=GzNj=Ok5DMmEZ6s+euu5AF6wubJ+G+8U-fUTdgei3g@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000052216e0591ae1e22"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HElUmELyJsyfrrw9aYywVxkmrMc>
Subject: [TLS] draft-barnes-tls-pake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Sep 2019 23:05:06 -0000

Hello,

I read https://tools.ietf.org/html/draft-barnes-tls-pake-04.

I understand and agree that the SRP scheme in RFC 5054 might not apply
cleanly to TLS 1.3.

However, I don't understand the rationale for choosing other PAKE
algorithms for this draft over SRP. I found that Apple iCloud and HomeKit
use SRP, so it seemed strange to choose other algorithms in this draft,
given the popularity of those products.

I'm not pushing an agenda here. I just want to understand. But, I found the
rationale in the various draft-barnes-tls-pake drafts very unenlightening.

thanks,
Rob