Re: [TLS] User Defined Key Pair

"Salz, Rich" <rsalz@akamai.com> Mon, 24 June 2013 18:34 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E410D11E817B for <tls@ietfa.amsl.com>; Mon, 24 Jun 2013 11:34:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=-0.001, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4TgNDptnZZY7 for <tls@ietfa.amsl.com>; Mon, 24 Jun 2013 11:34:36 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 9B78511E815C for <tls@ietf.org>; Mon, 24 Jun 2013 11:34:36 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D2BA228198; Mon, 24 Jun 2013 18:34:32 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id C1A2628192; Mon, 24 Jun 2013 18:34:32 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id C260A2034; Mon, 24 Jun 2013 18:34:32 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.138]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Mon, 24 Jun 2013 14:34:32 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "omh1835@rit.edu" <omh1835@rit.edu>
Date: Mon, 24 Jun 2013 14:34:32 -0400
Thread-Topic: [TLS] User Defined Key Pair
Thread-Index: Ac5xCHW3housAHSuRVeT3luROCvM4AAAKt6Q
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711B251EFFF@USMBX1.msg.corp.akamai.com>
References: <CALxQUYGdagDHr+A4EKN5qPD1jZG+dH8PHwb0-fKJVUN_vC1MSg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711B251EE97@USMBX1.msg.corp.akamai.com> <CALxQUYGpcKPOAoZ8J56AoUGx8B3JhdmMche8MdQuqD_S=Y22ZQ@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711B251EF0E@USMBX1.msg.corp.akamai.com> <CALxQUYF1=oFBk=WZFoey+28j7MV7YvSkAD-YzJSeQ0Dp7uXmEA@mail.gmail.com>
In-Reply-To: <CALxQUYF1=oFBk=WZFoey+28j7MV7YvSkAD-YzJSeQ0Dp7uXmEA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_2A0EFB9C05D0164E98F19BB0AF3708C711B251EFFFUSMBX1msgcorp_"
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] User Defined Key Pair
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jun 2013 18:34:42 -0000

Ø  and up to having a smart card, or hardware token that has large enough random seed that will work with the username and the password as a second factor authentication.


That doesn't seem to make sense - if you're generating the keypair, predictably, from the inputs, how does a random seed enter into it?  And what is the second factor authentication in this situation?

I'm starting to think you're swimming out a little further into the deep end then you should.

If you are trying to avoid CA's, then why not just use self-signed certificates or similar like PGP?

                /r$

--
Principal Security Engineer
Akamai Technology
Cambridge, MA