Re: [TLS] New cipher suites for SRP

Hubert Kario <hkario@redhat.com> Mon, 29 June 2015 13:57 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 234941ABD35 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 06:57:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lJUMHblpreCV for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 06:57:33 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 896EE1A92F2 for <tls@ietf.org>; Mon, 29 Jun 2015 06:57:32 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id 483FD32C418; Mon, 29 Jun 2015 13:57:32 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-104.brq.redhat.com [10.34.0.104]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t5TDvUu8014300 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 29 Jun 2015 09:57:32 -0400
From: Hubert Kario <hkario@redhat.com>
To: Tom Wu <tom@voltage.com>
Date: Mon, 29 Jun 2015 15:57:24 +0200
Message-ID: <1460843.VCt2HDe3YD@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <0607259810418348811F3A862D51E885A5A0EC4965@HQMAILSVR02.voltage.com>
References: <20150626234801.ED7DDE04DA@smtp.hushmail.com> <36814552.ToKCXeCVxV@pintsize.usersys.redhat.com> <0607259810418348811F3A862D51E885A5A0EC4965@HQMAILSVR02.voltage.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1632522.fb7Omd0TdL"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aSeO2cV4uIXi6TfMHd6SFF_BWLQ>
Cc: "tls@ietf.org" <tls@ietf.org>, Geoffrey Keating <geoffk@geoffk.org>
Subject: Re: [TLS] New cipher suites for SRP
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 13:57:34 -0000

On Monday 29 June 2015 06:55:59 Tom Wu wrote:
> > +1, provided we do two more things:
> > 
> > 
> >  - Change the negotiation so that user name is not exchanged in the clear
> >  - Change key exchange to do PFS
> 
> 
> SRP already provides PFS automatically.

I'm rather fuzzy about the details (I've read the RFC quite a bit ago), but 
isn't the server key share static in SRP?

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic