Re: [TLS] TLS-PWD vs. TLS-SRP

SeongHan Shin <seonghan.shin@aist.go.jp> Wed, 06 November 2013 22:44 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A33D21F9F9E for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 14:44:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.976
X-Spam-Level:
X-Spam-Status: No, score=-5.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dLgRpQB597lD for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 14:44:22 -0800 (PST)
Received: from na3sys010aog109.obsmtp.com (na3sys010aog109.obsmtp.com [74.125.245.86]) by ietfa.amsl.com (Postfix) with ESMTP id 9347811E80E2 for <tls@ietf.org>; Wed, 6 Nov 2013 14:44:21 -0800 (PST)
Received: from mail-la0-f42.google.com ([209.85.215.42]) (using TLSv1) by na3sys010aob109.postini.com ([74.125.244.12]) with SMTP ID DSNKUnrGPcr9pw9Ib4riFgB4LUzLP1GVpE/B@postini.com; Wed, 06 Nov 2013 14:44:21 PST
Received: by mail-la0-f42.google.com with SMTP id ep20so136737lab.29 for <tls@ietf.org>; Wed, 06 Nov 2013 14:44:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=AQnvDuxTy2IsQNfTelkSibqSRKEhgLVrld7nnEs2EG8=; b=v27nC6J0E7PRGjxqQbnGWP+66vMGym0FoPkRMMlNzPqzJkTeFxn84tKWqCbCMJZ3hO 58aJjXtSHS6Iv1dguYIuUzpgyMaZlYgvLHCMkxdnKUP54ToM16z7NDLHzOiuCejYwg2c cGVdGrpg/R01TEI/oPO+WFPPed87cm7/2xx5s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=AQnvDuxTy2IsQNfTelkSibqSRKEhgLVrld7nnEs2EG8=; b=X5wXwOalNtV4TT0ZE/jh/yIPvSJsuenoBgYu4PcwWpLW0kH2e52ycjHd/godkiL3fo JCcMX55i/vo1JmQRuTIqunQdmvU0u31vmyz2tGuzMhBEfz2svNZCpgvIzQnBwQWDFEdN Gc2CwxqqTkWvww3syKPDSOA1CHic+d8Hgn1N+WTLVzt1fnVyuyJbOM8SitwwDk5E3/DL IVZrERRnVmPdY9oGEvKJCphIOCdw/57THn6zSTGgi2m+6Si9KHMspucWoUvM43lHrJzg r8O/sdox5bc7TP3Vxcz7tb/Ccb79U5pP/zTANVufHp2Diqlp9xaJQcZwNdGryPMnonDi oA4Q==
X-Gm-Message-State: ALoCoQnBajYy3QLpqAcJdXgV3G6ttMwBBBh887SIDoOA3wfgt1jtn7mWwK8CX2140tnoKOKWWeqSVqR6Nti8xP4lh+0sokh5PDkzfrTOplvWwP4bY6lRR/2R23uSNHfvaaAJq5NWlGsjciJ9J4x3x2ittKBSG49oog==
X-Received: by 10.152.37.229 with SMTP id b5mr327535lak.53.1383777851929; Wed, 06 Nov 2013 14:44:11 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.152.37.229 with SMTP id b5mr327531lak.53.1383777851812; Wed, 06 Nov 2013 14:44:11 -0800 (PST)
Received: by 10.112.141.138 with HTTP; Wed, 6 Nov 2013 14:44:11 -0800 (PST)
In-Reply-To: <de8e217085c2cc62290e9dad107c84ed.squirrel@www.trepanning.net>
References: <CAEKgtqmAvR3FoWqE8HxxTWSGrmzEGVKGih4k0+iGXDtodDaMFw@mail.gmail.com> <2fde1fc4aa651cb7bcb38749fb24fa25.squirrel@www.trepanning.net> <CAEKgtqm5pKf+Ky2jazGpDan02yjdtAOhiwfCyAiT_uEHHhEnuA@mail.gmail.com> <de8e217085c2cc62290e9dad107c84ed.squirrel@www.trepanning.net>
Date: Thu, 07 Nov 2013 07:44:11 +0900
Message-ID: <CAEKgtqmBu2tOtJ1yUQtaTF3umtHpauFqL2XsSGtDNew-fFcWiw@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: Dan Harkins <dharkins@lounge.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e0141a74e4e3c7904ea89e377"
Subject: Re: [TLS] TLS-PWD vs. TLS-SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2013 22:44:30 -0000

Hi Dan,

I also was in the IPsec mailing list through all discussions of PAKE
schemes.
But, I don't remember any advantages of pwd over augpake and speke.
Do you mean patent issue that pwd is patent-free and speke isn't?

Regards,
Shin

On Thu, Nov 7, 2013 at 7:32 AM, Dan Harkins <dharkins@lounge.org> wrote:

>
>   Hi Shin,
>
> On Wed, November 6, 2013 1:24 pm, SeongHan Shin wrote:
> > Hi Dan,
> >
> > Here comes the next question:
> > Is there any advantages of tls-pwd over tls-augpake and SPEKE?
> > https://tools.ietf.org/html/draft-shin-tls-augpake-01
> > http://en.wikipedia.org/wiki/SPEKE_%28cryptography%29
>
>   Mrs. Harkins didn't raise a moron. I really do not want to
> repeat the debacle that occurred on the IPsec mailing list
> regarding PAKE schemes.
>
>   If you would like to rehash all those exchanges I suggest
> you go look at the archives.
>
>   regards,
>
>   Dan.
>
>
>
>


-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------