Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt

Nico Williams <nico@cryptonector.com> Tue, 01 April 2014 19:26 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47E7B1A09DF for <tls@ietfa.amsl.com>; Tue, 1 Apr 2014 12:26:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.303
X-Spam-Level:
X-Spam-Status: No, score=0.303 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_BL_SPAMCOP_NET=1.347] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TVgu3cJ-6kP6 for <tls@ietfa.amsl.com>; Tue, 1 Apr 2014 12:26:17 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 3EB751A09E1 for <tls@ietf.org>; Tue, 1 Apr 2014 12:26:16 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 822482005D10C for <tls@ietf.org>; Tue, 1 Apr 2014 12:26:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=IWDrD44xXgvaIiDMg8oL ZRh/y+s=; b=h/RZ4ggLVBlzIsEF1S8yZYS/QmXTxvTqlTwsa38z1AHKOUdepmLx r+Gm4pf/YbUrLdxz1YKAJyTIRxOebOECsL4YGjhiBhcqfmIl6aKypMpRJrgo/H72 hfcXNxeArIAxKYwpG1KU8HzpxZYQCDQ0k+P4rDJ0iFnNuDPOh3C9AR4=
Received: from mail-wg0-f46.google.com (mail-wg0-f46.google.com [74.125.82.46]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPSA id 3502D2005D10A for <tls@ietf.org>; Tue, 1 Apr 2014 12:26:11 -0700 (PDT)
Received: by mail-wg0-f46.google.com with SMTP id b13so8007741wgh.29 for <tls@ietf.org>; Tue, 01 Apr 2014 12:26:09 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=jfs9Lp+ANi5Ht8VBvdKDk/UmY3FiiMRpWUj9zsUAPwo=; b=URf+jnHCnMVNuDJjZpiORf0S0zZHsmrsDSxhJzRv/oWHWtNAJODEfiSTQsJMkuy3jB kyCMNmlSE/YLibf5VQIcSZ1QtG5sFNKJZ9xhuqZ7qrQ+xxqGEd3BC1F1FJ4DEzjRSIiK wxurZpHT0HrrTers/yet4h+pFAnqseNshzveBgD6/pSucN75uTQGJuHkGc6DMrmM8LUc obDKgy0xbHVu9RwTBvboemej1XYGsJw0cndKOWAvSqCzKL+Kb62TiRB6a7n164j+aFui ij3UiJzSzVH/QdtM+U05HKBtCV93YiliH+9lvu7ODXPvgR3WCLR3V4XC4FRtXPVs080J qk3Q==
MIME-Version: 1.0
X-Received: by 10.194.57.239 with SMTP id l15mr23740542wjq.40.1396380369964; Tue, 01 Apr 2014 12:26:09 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Tue, 1 Apr 2014 12:26:09 -0700 (PDT)
In-Reply-To: <CACsn0c==pRzDKd7G=eAhds=o9qexqe9Jb3DgNC9gzh-6xaKcAQ@mail.gmail.com>
References: <20140328195334.19328.19928.idtracker@ietfa.amsl.com> <CACsn0c==pRzDKd7G=eAhds=o9qexqe9Jb3DgNC9gzh-6xaKcAQ@mail.gmail.com>
Date: Tue, 01 Apr 2014 14:26:09 -0500
Message-ID: <CAK3OfOgoxOYkK3PABcUr+cuqMCQyUEE-ugdciU=Mbd8azEEWcA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Orpe1q-uWoK9TT4UQxcw95h6WTI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Apr 2014 19:26:18 -0000

On Fri, Mar 28, 2014 at 4:49 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> On Fri, Mar 28, 2014 at 3:53 PM,  <internet-drafts@ietf.org> wrote:
>>         Title           : Secure Password Ciphersuites for Transport Layer Security (TLS)
>>         Authors         : Dan Harkins
>>                           Dave Halasz
>>         Filename        : draft-ietf-tls-pwd-04.txt
>>         Pages           : 35
>>         Date            : 2014-03-28
>
> Why should we trust this PAKE? I've got only partial results in this
> direction, but they are not sufficient for me to adopt it when better
> validated alternatives exist like those based on distrustful MPC.

Also, the server's need to store a password equivalent is troublesome.

Nico
--