Re: [TLS] SRP ?

Watson Ladd <watsonbladd@gmail.com> Fri, 26 February 2016 07:41 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCA861ACDE9 for <tls@ietfa.amsl.com>; Thu, 25 Feb 2016 23:41:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 52r8su8vOE5v for <tls@ietfa.amsl.com>; Thu, 25 Feb 2016 23:41:40 -0800 (PST)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DAD51ACDDE for <tls@ietf.org>; Thu, 25 Feb 2016 23:41:40 -0800 (PST)
Received: by mail-yw0-x231.google.com with SMTP id u200so63256731ywf.0 for <tls@ietf.org>; Thu, 25 Feb 2016 23:41:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=MRQD71UP8V0sxFNvfjIPU4/mmT7Fl+eXUXfk3RTcxLU=; b=HaXD35bZfN0RuQDMbB3Yulqum0FqIHb9Vh01pmjEHDGik8PaZt7yrmtlmkXxaCldQq JhT7+/nBJ29uZNYI4ldX2uluSgO+1sJyLGWL2NLpOATPkx0rUj+u80EoCrlMjr3PIOaW uLjLRP4SdjVLi8Gow0SWWYWIUNbW6NrGw1KJqa7+9R2o23kQOzjZ++wK2guidaNS+fOq j2W7RWFha0zuCu5rKeuxn8sRmDyodx04cEVbGfeO8KOX+ZPDVhrG4zLb/xHe/xCxx5kP ZP1ojzPysno/E6WrUMgDllu9jsNB8Awl6j48K9nWY534Ph41NEnHwaKeLsYXaS0UTEZi rvlA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=MRQD71UP8V0sxFNvfjIPU4/mmT7Fl+eXUXfk3RTcxLU=; b=YNSvi5ctQuU0jvUYxBxCqpt+KF3j0zHPjtEy+fUqHE7yxIdhAPXTMQShI1UAxZvdfx 2xSHQj+Ovhz3Gvx1XORSV2qc8FeWrlvytr5WVFuxE6/U6xBAeKV4lOjKcB+zdDe+pOHU bGHUEguHnHqGODb+0qCM6kagoW9fOtYtEb0YhB2ATj1ZmRltSluQmdG4HWAir3jF0Nzq 14UoaIupZg5Urh4Kzj4ACV0sqDHYlXa4BR6e4CWr2+8nW4hh/6XmL38uXcqjGAseENqY TmIkBNxvyd4P1ZxrbAQhAvOyRZwDgVv2p1HS1xy9cObqMM7PwxP4HTe/gbLBCLlp4TCZ zXPQ==
X-Gm-Message-State: AD7BkJI25QGQlmoaA0bnKNgkeedLfBR32LS3wIZmL6NqdNE/RCvOwqb1lFTRSaPf3hRYcrVojVd2aomGhu0aHQ==
MIME-Version: 1.0
X-Received: by 10.13.229.71 with SMTP id o68mr54992ywe.326.1456472499481; Thu, 25 Feb 2016 23:41:39 -0800 (PST)
Received: by 10.13.216.138 with HTTP; Thu, 25 Feb 2016 23:41:39 -0800 (PST)
In-Reply-To: <984408eba26e6fd8474bfa45ec317ddc.squirrel@www.trepanning.net>
References: <30c15e55fd524e8bbba814f4898c3f95@ustx2ex-dag1mb1.msg.corp.akamai.com> <248E1E7C-72CB-4A20-B1E3-8CA051560FAC@azet.org> <56CE27D1.7060002@openfortress.nl> <984408eba26e6fd8474bfa45ec317ddc.squirrel@www.trepanning.net>
Date: Thu, 25 Feb 2016 23:41:39 -0800
Message-ID: <CACsn0cm7msHxQ_+5WBq64CXJ5ZmS6JODhJb8-m_QSEAE2EPHiA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MtS6-XV9z5_K1vsUvmNWvO0qucU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SRP ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Feb 2016 07:41:42 -0000

On Thu, Feb 25, 2016 at 11:33 PM, Dan Harkins <dharkins@lounge.org> wrote:
>
>   Hi,
>
> On Wed, February 24, 2016 1:59 pm, Rick van Rein wrote:
>> Hi,
>>
>>> Although the lack of modern cipher-suites for SRP makes it not very
>>> attractive these days.
>>>
>> Does anyone know if work on something like "ECSRP" is going on, anywhere?
>>
>> We've recently worked on getting it working with PKCS #11,
>>
>> https://github.com/arpa2/srp-pkcs11
>> https://github.com/arpa2/srp-pkcs11/blob/rfc5054_compat/doc/design/srp-pkcs11.pdf
>>
>> It could be interesting to see if this translates to the Elliptic Curve
>> arena.
>>
>> I heard rumours of alternatives being weighed against one another, but
>> failed to find anything concrete.  Links are quite welcome!
>
>   Well there's TLS-PWD. Works just fine with ECC. Also provides
> for protection of the client username from passive attack.
>
>         https://tools.ietf.org/html/draft-ietf-tls-pwd-07

As well as my SPAKE2 draft, which can fit in TLS easily. The real
problem here is that there is no reason not to use certificates in a
lot of cases.

>
> Thanks for reminding me to update that draft :-)
>
>   Dan.
>
>> -Rick
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.