Re: [TLS] draft on new TLS key exchange

Nico Williams <nico@cryptonector.com> Fri, 07 October 2011 22:05 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D50D721F8C1F for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 15:05:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.504
X-Spam-Level:
X-Spam-Status: No, score=-2.504 tagged_above=-999 required=5 tests=[AWL=-0.527, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6QCWoJis4r1b for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 15:05:10 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (caiajhbdcaid.dreamhost.com [208.97.132.83]) by ietfa.amsl.com (Postfix) with ESMTP id 2368821F8BE7 for <tls@ietf.org>; Fri, 7 Oct 2011 15:05:10 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTP id 93D3C2AC065 for <tls@ietf.org>; Fri, 7 Oct 2011 15:08:24 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=FMG9oi7PRiD9+RqmS+0Vv4QSCTn/iE6fCFgAmIUT2t46 7JGHRufR9JszlXKEldLsEAUsjIY9DMVn+IIOxbP4US/E0K54jhMLIOJ0x1Sx/kNr jb64ROSN0ttqC1R1mgHxGGmSqQkzzb3ZdUBL8sQygv8e+vC0Ti89yCp3OYEd3AQ=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=XLJQ7Fs6c7bWA7NpLLeBla2oFUs=; b=yGsMl/T6Uhd 0O8ZdWEZRQPc31syxN8nerNslgWa4eg4quEuxylDdiVNQs5Y/yOZwIfv4CSZ0N57 9JIhwyT36I+iTD/xcGXLy5de9jzqnjSM6NT0OLyiBKyMU7e332haEWx784LwFskg EV/wo6Y9GgCB25u5hs7SVW4AfNbraQnM=
Received: from mail-gy0-f172.google.com (mail-gy0-f172.google.com [209.85.160.172]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTPSA id 691D32AC064 for <tls@ietf.org>; Fri, 7 Oct 2011 15:08:24 -0700 (PDT)
Received: by gyd12 with SMTP id 12so4886989gyd.31 for <tls@ietf.org>; Fri, 07 Oct 2011 15:08:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.31.131 with SMTP id a3mr16842565pbi.24.1318025303624; Fri, 07 Oct 2011 15:08:23 -0700 (PDT)
Received: by 10.68.59.169 with HTTP; Fri, 7 Oct 2011 15:08:23 -0700 (PDT)
In-Reply-To: <E1RCIRt-0003ME-1f@login01.fos.auckland.ac.nz>
References: <CAK3OfOhxpwpvFiMwhA0e6fGS9tKD5eBD5BEW4FkDOae6hr5h4A@mail.gmail.com> <E1RCIRt-0003ME-1f@login01.fos.auckland.ac.nz>
Date: Fri, 07 Oct 2011 17:08:23 -0500
Message-ID: <CAK3OfOh3kYgRG+Yn+=2nQ_dVObDSN2u-mo5Lshkk7JHmybQUSg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org, dhalasz@intwineenergy.com
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 22:05:10 -0000

On Fri, Oct 7, 2011 at 4:59 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> Nico Williams <nico@cryptonector.com> writes:
>
>>I like and recommend recommend PACE.
>
> I think it's interesting, but it's also waaaay too new.  Anyone with a paper
> that potentially breaks it hasn't even had time to decide which conference to
> submit it to yet.

J-PAKE's been around a few more years.

Or wait until more patents expire.  We've waited long enough...