Re: [TLS] WG Status of draft-ietf-tls-pwd

Watson Ladd <watsonbladd@gmail.com> Mon, 27 June 2016 15:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9E0612D800 for <tls@ietfa.amsl.com>; Mon, 27 Jun 2016 08:11:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LPzi6MVtVSnv for <tls@ietfa.amsl.com>; Mon, 27 Jun 2016 08:11:09 -0700 (PDT)
Received: from mail-vk0-x22e.google.com (mail-vk0-x22e.google.com [IPv6:2607:f8b0:400c:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC84F12D5B5 for <tls@ietf.org>; Mon, 27 Jun 2016 08:01:05 -0700 (PDT)
Received: by mail-vk0-x22e.google.com with SMTP id j3so22758011vkb.0 for <tls@ietf.org>; Mon, 27 Jun 2016 08:01:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=jFkFxwyzAd/iDL6O6TvowUpUfQknSSRAcpAn+Ct8v8A=; b=hPm8YIba7GNnIstHIQjQkH8qsysJCFzEpOiDI5hSiEw1wzkj5iwIWZtR1KwGn3VvMf DdqmcGaBO+17SB5/+4Nc5B0LMK6j7l+O3Decn1PqfqWZvhSdyfl8X7sxnN+Gbuqt3cZO j1eaAkh5LK8SoDWjO2vVSAL0aA0IF3kej926fC7LsdTAviNgx6e6afH2IDdCn4CxXPUf oqozge2/RmCWWSJmvrSNTBdeDFn+aIgeGKTy8BRyfjwjljsmNvr8hzkNrIve3FG5i+U6 SArAiu7lo4qJWRksuhLre9/KybF3dl6GKTnpkyhHidEGD4KjDBqJs5coROxxnO/q9cKO Zycw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=jFkFxwyzAd/iDL6O6TvowUpUfQknSSRAcpAn+Ct8v8A=; b=LeJAM41dZQHBIT79IQlmSHKJSipIqz9NLHrZRBaUFPW1UddDlfHshdAWhmUQzkHngY kFuMXADrHDX6bL3PfFbXcb8QpSzXygWUQn0tbK+pcjpkCWv44nnTFwlu1fM/XFdhAJXv rumbz4xStFNJt0Tb4VQLIyRHOanBgh5aW7ue9JxRGLWl5Ir1LTKsLWBEjqHZWzdYk+1a VSwZfxqxHSaxUddRNuwWRjdD97REt8CQG3fFJce6iXmnHPqnoJCQZoJ5YlMAbW3aSIQi nNaNg9DWJuUOcgU3MGTtWuZU3XOadb8sBCRcBdyC6oIvZqhdqzH71yIdwSaXFypcZqtt +u+g==
X-Gm-Message-State: ALyK8tKnYfTC0CWyJ43fSu1LJhtO4SLvdsGtt1QWR1mxNzlFOZI1g7MqwkHw3W2mANVc4WavFmLr6d3RS1cUJg==
MIME-Version: 1.0
X-Received: by 10.176.0.56 with SMTP id 53mr8426214uai.87.1467039664456; Mon, 27 Jun 2016 08:01:04 -0700 (PDT)
Received: by 10.159.35.65 with HTTP; Mon, 27 Jun 2016 08:01:03 -0700 (PDT)
Received: by 10.159.35.65 with HTTP; Mon, 27 Jun 2016 08:01:03 -0700 (PDT)
In-Reply-To: <061589B7-B7E0-43E2-BD0B-EA620E352CA5@sn3rd.com>
References: <061589B7-B7E0-43E2-BD0B-EA620E352CA5@sn3rd.com>
Date: Mon, 27 Jun 2016 08:01:03 -0700
Message-ID: <CACsn0ckZ4kZrWM4gd7cMoRHAry3LiPdHUG-savac0qcv2RY6Ew@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a113db6da124b3a053643cadf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MiiW-8Rc1TDGR14RAvh41BQB6Ao>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] WG Status of draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jun 2016 15:11:13 -0000

On Jun 27, 2016 7:38 AM, "Sean Turner" <sean@sn3rd.com> wrote:
>
> All,
>
> draft-ietf-tls-pwd [0] has been parked [1] by the WG chairs since late
2013.  It was parked  by the WG chairs because there was no consensus to
move the document forward during WGLC [2][3]. However, circumstances have
changed namely the publication of Dragonfly Key Exchange RFC [4] and the
proposed changes to the IANA registration rules for algorithm code points.
In light of these two developments, the chairs want to revisit this
decision and would like to know before 12 July if the WG wants to progress
draft-ietf-pwd as a WG item to obtain algorithm code points under the new
rules [5].

Things have also changed in that JPAKE2 has a security proof IIUC. While
the CFRG PAKE process has slowed, there are still a number of competing
options here and I don't think "all of the above" is the right answer.

>
> Note that if the WG decides not to progress the draft the author will be
free to pursue other publication paths, e.g., through the AD or the ISE.
>
> Thanks,
>
> J&S
>
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-pwd/
> [1] https://datatracker.ietf.org/doc/rfc6174/
> [2] https://mailarchive.ietf.org/arch/msg/tls/aYIXwO8l4K8XdvUoW9ysHT8WzA0
> [3] https://mailarchive.ietf.org/arch/msg/tls/Fep2-E7xQX7OQKzfxOoFInVFtm4
> [4] https://datatracker.ietf.org/doc/rfc7664/
> [5] Obviously, the draft needs to be revised in light of [3].
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls