Re: [TLS] Comments on PR #95

Tom Wu <tom@voltage.com> Wed, 07 January 2015 21:41 UTC

Return-Path: <tom@voltage.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92E251A6EEC for <tls@ietfa.amsl.com>; Wed, 7 Jan 2015 13:41:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.912
X-Spam-Level:
X-Spam-Status: No, score=-1.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l1N2i_1g6Kxb for <tls@ietfa.amsl.com>; Wed, 7 Jan 2015 13:41:04 -0800 (PST)
Received: from mail.voltage.com (mail.voltage.com [71.6.108.2]) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75AA11A6F03 for <tls@ietf.org>; Wed, 7 Jan 2015 13:41:04 -0800 (PST)
Received: from HQMAILSVR02.voltage.com (unknown [172.16.0.6]) by mail.voltage.com with smtp (TLS: TLSv1/SSLv3,128bits,AES128-SHA) id 10c5_153b_6335d0fb_2b9b_45f4_a776_d48b8fc45362; Wed, 07 Jan 2015 05:42:39 -0800
Received: from HQMAILSVR02.voltage.com ([::1]) by HQMAILSVR02.voltage.com ([::1]) with mapi; Wed, 7 Jan 2015 13:40:57 -0800
From: Tom Wu <tom@voltage.com>
To: Watson Ladd <watsonbladd@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Date: Wed, 07 Jan 2015 13:40:56 -0800
Thread-Topic: [TLS] Comments on PR #95
Thread-Index: AdAfv4zT0aeLlharSiGPRe9jRI7M5gLApFBw
Message-ID: <0607259810418348811F3A862D51E8856FADDE41D4@HQMAILSVR02.voltage.com>
References: <CACsn0cndXFXgnvE36JsaaNafRpcWvGh0B_P1iZieAZbAeNzwvQ@mail.gmail.com>
In-Reply-To: <CACsn0cndXFXgnvE36JsaaNafRpcWvGh0B_P1iZieAZbAeNzwvQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bCgLKNuGgNjW57-2WT0CF-P2Utc
Subject: Re: [TLS] Comments on PR #95
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jan 2015 21:41:05 -0000

> Line 1912: Was anyone using SRP? The more generic we have to make TLS 1.3, and the more we > have to shoehorn in, the more complex it gets.
> This open issue could get hairy.

SRP is definitely useful, as it's the only PAKE ciphersuite available in TLS.  What exactly are the interactions that need to be worked out with PSK and SRP?

Tom