Re: [TLS] SRP ?

Rick van Rein <rick@openfortress.nl> Fri, 26 February 2016 21:18 UTC

Return-Path: <rick@openfortress.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A755C1B308C for <tls@ietfa.amsl.com>; Fri, 26 Feb 2016 13:18:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MwlINK7lq59O for <tls@ietfa.amsl.com>; Fri, 26 Feb 2016 13:18:52 -0800 (PST)
Received: from lb1-smtp-cloud2.xs4all.net (lb1-smtp-cloud2.xs4all.net [194.109.24.21]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8F001B308B for <tls@ietf.org>; Fri, 26 Feb 2016 13:18:51 -0800 (PST)
Received: from airhead.local ([145.15.244.38]) by smtp-cloud2.xs4all.net with ESMTP id P9Jm1s0100qRbpd019JnFm; Fri, 26 Feb 2016 22:18:49 +0100
Message-ID: <56D0C135.6050007@openfortress.nl>
Date: Fri, 26 Feb 2016 22:18:45 +0100
From: Rick van Rein <rick@openfortress.nl>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Dan Harkins <dharkins@lounge.org>
References: <30c15e55fd524e8bbba814f4898c3f95@ustx2ex-dag1mb1.msg.corp.akamai.com> <248E1E7C-72CB-4A20-B1E3-8CA051560FAC@azet.org> <56CE27D1.7060002@openfortress.nl> <984408eba26e6fd8474bfa45ec317ddc.squirrel@www.trepanning.net> <CACsn0cm7msHxQ_+5WBq64CXJ5ZmS6JODhJb8-m_QSEAE2EPHiA@mail.gmail.com> <b140eee8b85c4c29c320f183c942ebd7.squirrel@www.trepanning.net>
In-Reply-To: <b140eee8b85c4c29c320f183c942ebd7.squirrel@www.trepanning.net>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XxDvEjUTX_V6xlnu3L_loZLTjT8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SRP ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Feb 2016 21:18:53 -0000

Hello,

g/html/draft-ietf-tls-pwd-


>> The real
>> problem here is that there is no reason not to use certificates in a
>> lot of cases.
>
> when TLS
> is used to protect non-browser traffic there are plenty of cases
> where you won't have an implicit trust anchor database or you're
> going to some server administered by someone who most likely only
> has a self-signed cert

+1

-Rick