Re: [TLS] New cipher suites for SRP

Schmidt, Jörn-Marc <Joern-Marc.Schmidt@secunet.com> Fri, 17 July 2015 08:38 UTC

Return-Path: <Joern-Marc.Schmidt@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 591B31B31A9 for <tls@ietfa.amsl.com>; Fri, 17 Jul 2015 01:38:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.31
X-Spam-Level:
X-Spam-Status: No, score=-2.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4DVnvM2HOI4J for <tls@ietfa.amsl.com>; Fri, 17 Jul 2015 01:38:25 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 051541B319A for <tls@ietf.org>; Fri, 17 Jul 2015 01:38:24 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id CB1811A0095; Fri, 17 Jul 2015 10:38:05 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id NVCWLgtyxwXq; Fri, 17 Jul 2015 10:38:04 +0200 (CEST)
Received: from mail-essen-02.secunet.de (unknown [10.53.40.205]) by a.mx.secunet.com (Postfix) with ESMTP id 1BCD71A0094; Fri, 17 Jul 2015 10:38:04 +0200 (CEST)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0248.002; Fri, 17 Jul 2015 10:38:20 +0200
From: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
To: Dan Harkins <dharkins@lounge.org>, Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] New cipher suites for SRP
Thread-Index: AQHQsGrBqtA/zH8K5UuILxApfv460p2/Z1wAgAAr/wCAA6iDAIAZrUyAgAKI1bA=
Date: Fri, 17 Jul 2015 08:38:20 +0000
Message-ID: <38634A9C401D714A92BB13BBA9CCD34F1665ADA2@mail-essen-01.secunet.de>
References: <20150626234801.ED7DDE04DA@smtp.hushmail.com> <201506262101.57121.davemgarrett@gmail.com> <m2d20hbz0z.fsf@localhost.localdomain> <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com> <6ce70b2d45a6aa67aae04ef7e6940ca7.squirrel@www.trepanning.net>
In-Reply-To: <6ce70b2d45a6aa67aae04ef7e6940ca7.squirrel@www.trepanning.net>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [172.16.56.185]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_006A_01D0C07C.B27F9DD0"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MahQPmMgJ8V4ek1ABrUCiW_nTGw>
Cc: "tls@ietf.org" <tls@ietf.org>, Geoffrey Keating <geoffk@geoffk.org>
Subject: Re: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jul 2015 08:38:27 -0000

>>  - Change the negotiation so that user name is not exchanged in the clear
>>  - Change key exchange to do PFS

>TLS-pwd already supports both of these. It also supports ECC too,
>which is problematic with the current SRP protocol.

I agree: Instead of modifying SRP I would prefer introducing a new PAKE
scheme. 
On CFRG I recently submitted a draft on requirements for such schemes
(https://www.ietf.org/mail-archive/web/cfrg/current/msg07005.html).

Or to be even more flexible - how about defining a generic way to include
PAKE in TLS to prevent a whole bunch of ExtensionTypes and CipherSuites by
merging them into one "PAKE_Auth"?

Best,

Jörn