Re: [TLS] bootstrapping of constrained devices

Feng Hao <feng.hao@newcastle.ac.uk> Mon, 24 March 2014 11:33 UTC

Return-Path: <feng.hao@newcastle.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B03981A01D3 for <tls@ietfa.amsl.com>; Mon, 24 Mar 2014 04:33:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.501
X-Spam-Level:
X-Spam-Status: No, score=-1.501 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YbHKYNqJgBxQ for <tls@ietfa.amsl.com>; Mon, 24 Mar 2014 04:33:33 -0700 (PDT)
Received: from cheviot22.ncl.ac.uk (cheviot22.ncl.ac.uk [128.240.234.22]) by ietfa.amsl.com (Postfix) with ESMTP id BE5A11A01CD for <tls@ietf.org>; Mon, 24 Mar 2014 04:33:33 -0700 (PDT)
Received: from exhubvm03.ncl.ac.uk ([128.240.234.7] helo=EXHUBVM03.campus.ncl.ac.uk) by cheviot22.ncl.ac.uk with esmtp (Exim 4.63) (envelope-from <feng.hao@newcastle.ac.uk>) id 1WS38F-0000qT-FF; Mon, 24 Mar 2014 11:33:31 +0000
Received: from EXMBCT02.campus.ncl.ac.uk ([fe80::5031:551d:4014:8606]) by EXHUBVM03.campus.ncl.ac.uk ([fe80::517e:5471:8227:7937%10]) with mapi id 14.03.0158.001; Mon, 24 Mar 2014 11:33:05 +0000
From: Feng Hao <feng.hao@newcastle.ac.uk>
To: "'Paterson, Kenny'" <Kenny.Paterson@rhul.ac.uk>
Thread-Topic: [TLS] bootstrapping of constrained devices
Thread-Index: AQHPRRjcZOSwvL63jEOuVHXP1gf5KZrrr/cAgAAEIYCAAAXY0IAAGSeAgARDN3A=
Date: Mon, 24 Mar 2014 11:33:04 +0000
Message-ID: <B15015334706B5489C2DCD6698A3D6CC552BF908@EXMBCT02.campus.ncl.ac.uk>
References: <53288C43.9010205@mit.edu> <5328B6DF.8070703@fifthhorseman.net> <5328C0C8.9060403@mit.edu> <6b79e0820d349720f12b14d4706a8a5d.squirrel@webmail.dreamhost.com> <CALCETrUz8zCBHiq42GTnkkSaBcpA5pjSvk6kwwPjzn+MtBKMgA@mail.gmail.com> <e38419e3ada3233dbb3f860048703347.squirrel@webmail.dreamhost.com> <CALCETrVgJxfdCxZqc9ttHHNKHm-hdtGbqzHvsQ-6yd5BK=9PDw@mail.gmail.com> <67BAC033-2E23-4F03-A4D9-47875350E6B5@gmail.com> <532B0EAA.5040104@fifthhorseman.net> <8D8698DF-5C06-4F2A-8994-E0A36A987D6D@vpnc.org> <532B1739.80907@fifthhorseman.net> <CADrU+d+GkGU1Da3W6xGuOq4qvd40DdT6+sO6WEZeEag7Q1OiVQ@mail.gmail.com> <532B9B65.4030708@gmail.com> <8FD78E18-C3C7-4085-9E3F-8B60B20F2CB5@apple.com> <532C5867.2050704@gridmerge.com>, <CACsn0c=autfnANnTuszX+-EOgtSa6N7+S-hbEnj5ukyQPPUMVQ@mail.gmail.com> <D79ABD07-635D-4804-9934-2E426DE3A5B2@rhul.ac.uk>, <B15015334706B5489C2DCD6698A3D6CC552BD9AC@EXMBCT02.campus.ncl.ac.uk> <3AD3276A-8CEB-448C-867F-2BF7962149DE@rhul.ac.uk>
In-Reply-To: <3AD3276A-8CEB-448C-867F-2BF7962149DE@rhul.ac.uk>
Accept-Language: en-US, en-GB
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.4.160.6]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Xc3gDX_gShnsUmo-Wn6QvpjcuqQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] bootstrapping of constrained devices
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Mar 2014 11:33:35 -0000

Hi Kenny,

Thanks for your advice and expert comments.

>That's a shame. I'd have hoped you'd have learned how to use PAKE models
>and formal security proofs in the intervening period.

I've learned that the formal model analysis (or "provable security") is trickier than what I hoped to see. Maybe only time can tell if adding layers of formalism to the security proofs is really the right way to go. 

>Indeed. But that should not stop you (or anyone else, but it's really on you)
>from choosing one of the existing models and giving a proof for your protocol.

Yes, I'm not giving up on it : )

Best regards,
Feng