Re: [TLS] I-D: CipherSuites for Kerberos + DH

Paul Wouters <paul@nohats.ca> Sun, 11 October 2015 19:29 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEB961B2D43 for <tls@ietfa.amsl.com>; Sun, 11 Oct 2015 12:29:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NyK_T1pvkwud for <tls@ietfa.amsl.com>; Sun, 11 Oct 2015 12:29:27 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44F0C1B2D40 for <tls@ietf.org>; Sun, 11 Oct 2015 12:29:27 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3nYtVr2JDnz3NL; Sun, 11 Oct 2015 21:29:24 +0200 (CEST)
Authentication-Results: mx.nohats.ca; dkim=pass (1024-bit key) header.d=nohats.ca header.i=@nohats.ca header.b=YbEAv4s6
X-OPENPGPKEY: Message passed unmodified
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id msuoxKF-xB-S; Sun, 11 Oct 2015 21:29:22 +0200 (CEST)
Received: from bofh.nohats.ca (206-248-139-105.dsl.teksavvy.com [206.248.139.105]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Sun, 11 Oct 2015 21:29:22 +0200 (CEST)
Received: from [193.111.228.71] (unknown [193.111.228.71]) by bofh.nohats.ca (Postfix) with ESMTPSA id E0DD280300; Sun, 11 Oct 2015 15:29:20 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1444591760; bh=TEDgmDwA7b4+5K7xcvBX02tYQY4PiMvLN+yqRBHIr6I=; h=References:In-Reply-To:Cc:From:Subject:Date:To; b=YbEAv4s6nFRCU2CSJrNKG4uNxIFzj6NrpZMcQWN2j5QFNNUWNpblfFHR4E0ldunws c/+b8TWVr11CtDhSHivdsUgF5m9ZTBKVXveG1RaHP+sZRHQvRMJWnEWayVkxEUHZ0/ YmA0EZHBZMvfCpbvhFA7zU8LSQ3mHgqsZNL82EdU=
References: <561A0ED6.1000505@openfortress.nl> <20151011121701.GA26616@LK-Perkele-V2.elisa-laajakaista.fi> <CACsn0c=0dFpaRyiSsErVg_2cuco6M8mMgMS3YHLpxYEuH_82kw@mail.gmail.com>
Mime-Version: 1.0 (1.0)
In-Reply-To: <CACsn0c=0dFpaRyiSsErVg_2cuco6M8mMgMS3YHLpxYEuH_82kw@mail.gmail.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <47DCB916-0DD0-4A7D-8876-F77FB6E33502@nohats.ca>
X-Mailer: iPhone Mail (13A344)
From: Paul Wouters <paul@nohats.ca>
Date: Sun, 11 Oct 2015 15:29:11 -0400
To: Watson Ladd <watsonbladd@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aciamaz33SNLFId9RZ_izK9tgjs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D: CipherSuites for Kerberos + DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Oct 2015 19:29:30 -0000


> On Oct 11, 2015, at 09:46, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> 
> I would suggest piggybacking on the PSK mode, using the key Kerberos
> provides at both ends as the PSK key. This would address all of these
> issues in TLS 1.3
> 

Which would also match how Kerberos is used in IKE/IPsec

Paul